Showing 37 open source projects for "bypass tool frp"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Survey Bypass Tool

    Survey Bypass Tool

    Free Download Survey Remover Tool

    Online surveys are annoying and time-consuming. They often block your access to the content or files you want to download or view. Sometimes, they even ask for your personal information, which can compromise your privacy and security. If you are tired of filling out online surveys, you might be looking for a survey bypasser tool that can help you skip them easily. This is one of the best online websites to bypass online surveys. It supports all common survey providers like FileIce, ShareCash...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an application that allows you to bypass firewalls to use your favorite applications and access your favorite websites. Lantern does not cooperate with any law enforcement in any country. Lantern encrypts all of your traffic to blocked sites and services to protect your data and privacy. Lantern passed multiple third party white box security audits...
    Downloads: 54 This Week
    Last Update:
    See Project
  • 3
    Unshackle

    Unshackle

    Tool to bypass windows and linux passwords from bootable USB

    Unshackle is an open-source tool to bypass Windows and Linux user passwords from a bootable USB based on Linux. Open-source tool to bypass windows and Linux passwords from bootable USB.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    UACMe

    UACMe

    Defeating Windows user account control

    ... UAC bypass method used by malware, and re-implement some of them in a different way improving original concepts. There are different, not yet known to the general public, methods. This tool is not intended for AV tests and not tested to work in aggressive AV environment, if you still plan to use it with installed bloatware AV soft, use it at your own risk.
    Downloads: 25 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
    Learn More
  • 5
    Geodesic

    Geodesic

    Geodesic is a DevOps Linux Toolbox in Docker

    Geodesic is a robust Linux toolbox container, crafted to optimize DevOps workflows. This container comes fully loaded with all essential dependencies for a complete DevOps toolchain. It's designed to bring consistency and boost efficiency across development environments. It achieves this without the need for installing additional software on your workstation. Think of Geodesic as a containerized parallel to Vagrant, offering similar functionality within a Docker container context.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Kubernetes Goat

    Kubernetes Goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment

    ... an attacker, and secure your Kubernetes, cloud, and container workloads right from the design, code, and architecture itself to prevent them. Use Kubernetes Goat to showcase the effectiveness of the tools, product, and solution. Also, educate the customers and share your product or tool knowledge in an interactive hands-on way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Genshin Fps Unlocker

    Genshin Fps Unlocker

    Boost Genshin Impact performance with an FPS unlocker for smooth game

    Unlock your Genshin Impact experience with our powerful FPS unlocker tool. This external program effortlessly removes the 60 fps cap, allowing for a smoother and more immersive gameplay experience. Utilizing WriteProcessMemory, it writes your desired fps directly into the game without needing any drivers for read/write access. The built-in handle protection bypass ensures seamless performance, and the tool is compatible with both OS and CN versions of the game. Designed to support future...
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 8

    Burdjia Cypher

    Simple cypher tool.

    Simple cypher tool to bypass Google's file bans for some compression and executable formats. This is a personal tool that may be useful for somebody else. DO NOT USE TO PROTECT DATA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Boost your bottom line in less time | IBM Cognos Analytics Icon
    Boost your bottom line in less time | IBM Cognos Analytics

    Business intelligence solution for businesses wanting to make better analytics and confident decisions

    IBM Cognos Analytics acts as your trusted co-pilot for business with the aim of making you smarter, faster, and more confident in your data-driven decisions.
    Learn More
  • 10
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    Bilibili (bilibili.com) Auxiliary tool that can replace the player, push notifications and perform some shortcut operations. Bilibili (bilibili.com) is an auxiliary tool that can download videos, query the sender of the barrage, and some very useful live broadcast area functions. An auxiliary extension for Bilibili (bilibili.com) which allows users to bypass playback restrictions, replace video players and use shortcuts. Starting from a certain version, Bilibili Assistant uses special technical...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Mellow

    Mellow

    Mellow is a rule-based global transparent proxy client for Windows

    Mellow is a rule-based global transparent proxy tool that can run on Windows, macOS and Linux, and can also be configured as a router transparent proxy or proxy gateway, supporting multiple proxy protocols such as SOCKS, HTTP, Shadowsocks, VMess, etc. Mellow is a transparent proxy client. If you don’t understand it, then to be more realistic, it can not only proxy browser requests, but also proxy WeChat, QQ, Telegram clients, Instagram clients, NetEase Cloud Music, and various command lines...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    AIO Boot

    AIO Boot

    AIO Boot is a tool that can help you create a bootable USB with Grub2,

    AIO Boot is a tool that can help you create a bootable USB with Grub2, Grub4dos, Syslinux, Clover and rEFInd. AIO Boot can boot Windows and most Linux distributions and boot via LAN using Tiny PXE Server. AIO Boot is constructed from a variety of sources, certainly still a lot of flaws, eager for sympathy. I would love to hear from you so that I can improve this tool better.
    Leader badge
    Downloads: 520 This Week
    Last Update:
    See Project
  • 13
    XSpear

    XSpear

    Powerfull XSS Scanning and Parameter analysis tool&gem

    XSpear is an XSS Scanner on ruby gems. Powerful XSS Scanning and Parameter analysis tool&gem.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WhatWaf?

    WhatWaf?

    Detect and bypass web application firewalls and protection systems

    WhatWaf is an advanced firewall detection tool who's goal is to give you the idea of "There's a WAF?". WhatWaf works by detecting a firewall on a web application and attempting to detect a bypass (or two) for said firewall, on the specified target.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Neter Compiler 1.1

    Neter Compiler 1.1

    Executable Compiler / Confuser, Really Light

    NEW VERSION : https://sourceforge.net/projects/neter-compiler-1-2/files/latest/download Server : https://discord.gg/5YBv8v7 Neter Compiler is a very light software which allows you to protect the Source Code of your program by confusing the code making it unreadable by dnSpy and ILSpy and other, its confusion capacity is better than that of ConfuserEx (Compressor), the tool also integrates a function of (Windows UAC Bypass).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    TheFatRat

    TheFatRat

    Thefatrat a massive exploiting tool

    TheFatRat is an exploiting tool that compiles malware with a famous payload, and then the compiled malware can be executed on Linux, Windows, Mac, and Android. TheFatRat provides an easy way to create backdoors and payload which can bypass most anti-virus. This tool is for educational purposes only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage caused by this program. This tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PDF-Unlock

    PDF-Unlock

    Small tool that utilizes GhostScript to unlock a protected PDF

    https://github.com/Go2Engle/PDF-Unlock Small tool that utilizes GhostScript to unlock a protected PDF For this application to function you will need to install Ghostscript 64 bit. You can download and install Ghostscript from the link below. https://www.ghostscript.com/download/gsdnld.html
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19

    InstaDowner

    A Denial Of Service Tool

    This is a tool used for Denial Of Service and should only be used with permission or is to be used for testing. We have all of the following methods on our tool- UDP TCP LDAP OVH NFO VPN SSYN HOME DNS HTTP HTTPS BYPASS we also offer an attack time of up to 7200 seconds
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Modlishka

    Modlishka

    Powerful and flexible HTTP reverse proxy

    ... as an attempt to overcome standard reverse proxy limitations and as a personal challenge to see what is possible with sufficient motivation and a bit of extra research time. The achieved results appeared to be very interesting and the tool was initially released and later updated.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    WinCycle

    WinCycle

    Cycle displaying open windows, optional "keepalive" mouse click

    This little tool designed to run on any Microsoft Windows computer allows a user configurable text file to specify windows to cycle to be displayed, for a default, or per window specified period of time before displaying the next window in sequence. It also allows an optional window x / y coordinate for a mouse click to prevent auto timeout of windows. This is intended for e.g large display operating center environments, not as a means to bypass corporate security and screensavers! A small...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Psiphon Portable

    Psiphon Portable

    Uncensored Internet access

    Psiphon is a circumvention tool from Psiphon Inc. that utilizes VPN, SSH and HTTP Proxy technology to provide you with uncensored access to Internet content. Your Psiphon client will automatically learn about new access points to maximize your chances of bypassing censorship. Psiphon is designed to provide you with open access to online content. Psiphon does not increase your online privacy, and should not be considered or used as an online security tool.
    Downloads: 148 This Week
    Last Update:
    See Project
  • 24
    Abdal Anti GiliSoft USB Lock

    Abdal Anti GiliSoft USB Lock

    PowerFull Tool For ByPass GiliSoft USB Lock

    This Project Create By Ebrahim Shafiei For PenTest And Ethical Hacking . So This Tool Must Be Use in a Right Way . Thank You For Your Attention
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    ArchNURBS

    ArchNURBS

    NURBS-based elastic and limit analysis of masonry arches in MATLAB

    ... of Fiber-Reinforced Polymers (FRP) extrados and intrados strips. A comprehensive descritpion of ArchNURBS is given in "ArchNURBS: NURBS-Based Tool for the Structural Safety Assessment of Masonry Arches in MATLAB", A. Chiozzi, M. Malagu', A. Tralli and A.Cazzani, J. Comput. Civil Eng., 2015. (http://ascelibrary.org/doi/abs/10.1061/%28ASCE%29CP.1943-5487.0000481) ArchNURBS has been developed thanks to a collaboration between the University of Ferrara (Italy) and the University of Cagliar
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next