Showing 16 open source projects for "firewall bypass"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    gooreplacer

    gooreplacer

    A browser extension to modify HTTP requests

    At first, Gooreplacer was created for redirecting Google Ajax/Api/Themes to other CDN to bypass Great Firewall since pages referring to those are slow as molasses. Most users prefer gooreplacer than other similar extensions(HTTPS Everywhere/Redirector) for ease of use. Why not give it a try? gooreplacer was originally born to solve the inability to access Google resources (Ajax, API, etc.) in China, which caused the page loading speed to be extremely slow. On this basis, the new version adds...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Trojan-Go

    Trojan-Go

    A Trojan proxy written in Go

    In the early days, the firewall only intercepted and reviewed outbound traffic, that is,Passive detection. Shadowsoks' encryption protocol design makes the transmitted data package itself have almost no characteristics, and it looks similar to a completely random bitflow, which can indeed effectively bypass GFW in the early days. Contrary to Shadowsoks, Trojan does not use self-defined encryption protocols to hide itself. On the contrary, the clearly characterized TLS protocol (TLS/SSL) is used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    WhatWaf?

    WhatWaf?

    Detect and bypass web application firewalls and protection systems

    WhatWaf is an advanced firewall detection tool who's goal is to give you the idea of "There's a WAF?". WhatWaf works by detecting a firewall on a web application and attempting to detect a bypass (or two) for said firewall, on the specified target.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 216 This Week
    Last Update:
    See Project
  • Conversational AI for fast and friendly customer care | watsonx Assistant Icon
    Conversational AI for fast and friendly customer care | watsonx Assistant

    Get started on your generative AI journey

    IBM watsonx Assistant is a next-gen conversational AI solution—it that empowers a broader audience that includes non-technical business users, anyone in your organization to effortlessly build generative AI Assistants that deliver frictionless self-service experiences to customers across any device or channel, help boost employee productivity, and scale across your business.
    Learn More
  • 5

    babe-control

    this app is a reverse www shell for windows

    this app is a reverse www shell for windows operating systems . Reverse WWW Shell is a process that creates covert channels using HTTP protocol . Reverse WWW Shell allows fathers to access a babe's machine on the internet network from outside . Reverse WWW Shell server executes the commands, sends the results to Reverse WWW Shell master (via http request), and retrieves the next command (via http reply) this app work on all version of Windows Operating Systems Windows NT...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    httpshell is an interactive https command exploit to test the perimeter security of your network. This is a customized HTTPS encrypted reverse shell. It illustrates how easy to bypass any perimiter firewall and IPS by simply encrypting the data. To list all connecting clients: sulod -l To interact with existing client sessions: sulod -i <number> by Nelson Maligro
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Jxtadoop

    Jxtadoop

    This project aims to provide P2P capabilities with Hadoop DFS.

    Hadoop is designed to work in large datacenters with thousands of servers connected to each others in the Hadoop cloud. This project focuses on the Distributed File System part of Hadoop (HDFS). The goal of this project is to provide an alternative to direct IP connectivity required for Hadoop. Instead, the DFS layer has been modified to use a Peer-2-Peer framework which allows direct connectivity in datacenters as well as indirect connectivity to bypass firewall constraints. The typical...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Firewall Bypasser

    bypass firewall censorship & get full internet access over restriction

    Please Download Latest ver with fixed bugs. Firewall bypasser is a proxy based VPN working programe that provide you freedom to surf Inernet. There is no "Admin Rights " required for installation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM) Icon
    Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM)

    For IT security teams in need of an AI-driven unified endpoint management platform

    IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively.
    Learn More
  • 10
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    India Web Proxy
    India Web Proxy v1.0 Orginal ©2010 Proxy tunnel between web sever and client. Java PHP web tunnel network socket client Internet proxy bypass surf anonymous proxy unblock TCP IP Proxy pass filter firewall, unblock YouTube Facebook Twitter Myspace.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    In just one clic (no setup) this Java Applet based solution allows you to run VNC Server / VNC Viewer through an HTTP AES encrypted tunnel. As it is full HTTP, there is no proxy or firewall setup needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A simple CVS client that bypass any firewall blocking port 2401 used by cvs. It relies on the ViewCVS web interface to the repository to work. To use when all other solutions (SSH...) fail
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    netloop is a daemon that connects together two TCP/IP clients or two TCP/IP servers. used to bypass firewall blocking all incoming connections trafic by reversing connection direction
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Bypass is an IP forwarding/tunneling tool which can be used where limited bypassing of a firewall is necessary, but relaxing the restrictions in the actual firewall is not an option. The aim is for bypass to be automatic and transparent.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 16
    The FCP deamon controls the netfilter (linux 2.4) firewall of the localhost by parsing its own protocol. The main purpose of this deamon is to support application level gateways (especially SIP server) to bypass firewall and NAT.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next