Showing 24 open source projects for "http brute"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • 1
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    ..., Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and MacOS. However the module engine for new services is very easy so it won't take a long time until even more services are supported. Via the command line options you specify which logins to try, which passwords, if SSL should be used, how many parallel tasks to use for attacking, etc. PROTOCOL is the protocol you want to use for attacking, e.g. ftp, smtp, http-get or many others are available.
    Downloads: 113 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    ... with basic security and blocking for preventing brute force attacks. Login access log with IP, browser and country location (for country it looks for the header cf-ipcountry that CloudFlare creates when protecting your website). NPM script for keeping good source code formatting using prettier and ESLint. JWT Tokens, make requests with a token after login with the Authorization header with value Bearer yourToken where yourToken is the signed and encrypted token given in the response.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find...
    Downloads: 41 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... you the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 44 This Week
    Last Update:
    See Project
  • 6
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit: http...
    Downloads: 75 This Week
    Last Update:
    See Project
  • 7
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. While working on HunterSuite, and as part of the job, we are always thinking of something we can automate to make black-box security testing easier. We discussed this idea of creating a multiple platform cloud brute-force hunter.mainly to find open...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    The Alpha-Padding Permutation Cipher

    Read this post: http://codijuana.blogspot.com/2013/10/case-2-alpha-pad

    Remix of the permutation ciphers' design for better security. I tried to solve the issue of frequency analysis and brute force attacks by joining padding and the alphabet matching (I called it the alpha-padding) View a demo here: http://igenda.netau.net/codijuana/alphapadding_permutation/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Solution to the classic riddle suppossedly proposed by Einstein. This solution is for the variant proposed by http://www.2ddepot.com/games/whoownsthefish/ (Spanish, no smoking references) Method is simple brute force for every permutation. In a intel core i5 M 560 @ 2.67GHz, program terminates in 2 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    2OPL

    2OPL is a norm programming language for agent organizations.

    2OPL (Organization Oriented Programming Language) is a programming language for developing agent organizations. The used abstractions in the language are brute facts, effects of actions, norms and sanction rules. Brute facts are the state of the environment. Effect rules describe how actions change the brute facts. Norms describe which environment states counts as violations. Finally sanction rules can be programmed to respond to norm violations. The current implementation is based on logic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer http://www.foofus.net...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Khembalancer

    Software to balance a chemical equation (redox too)

    Balacing a chemical equation using the Laplace's rule to solve a system of linear equations or using the brute-force method. Khembalancer 2.5.5 received the "100% Free" award and that means Khembalancer does not contain any viruses, spyware, trojans and backdoors. For more information see: http://www.softpedia.com/progClean/Khembalancer-Clean-207422.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SSH FTP Brute Force
    This is a script to perform a dictionary based attack through protocol FTP and SSH2. You need libssh2 to use ssh2 methods. Syntax use: perl ssh2ftpcrack.pl [ssh or ftp] [user] [host] [wordlist] http://packetstormsecurity.org/Crackers/wordlists/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    cPanel Setup, Secure and Plugins
    cPInstall is a small bash script created at first for UnderHost customer then released to public. Its purpose is to give access to install, optimize, secure any common cPanel plugin within one click. Useful for novice and helpful for advanced users. http://underhost.com - Offshore Hosting Solutions New version coming soon!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    HTTPBrute is used to calculate HTTP Digest Access Authentication as per RFC 2617. The tool will be able to perform brute force attacks to retrieve a lost password for a given Authentication response. MD5 is the only hashing algorithm implemented.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    RC4-32.ASM

    Code to brute force the 32-bit key used to RC4 encrypt .pwl files.

    PROJECT HAS MOVED TO GITHUB: https://github.com/alex-georgiou/rc4-32.asm Code to brute force the 32-bit key used to RC4 encrypt .pwl files. Assembles to a 992 byte .COM file using the Intel Architecture Assembler v1.0 Copyright (c) 1998 augusto at dcc.ufmg.br. http://web.archive.org/web/19981205090800/http://www.dcc.ufmg.br/~augusto/project/iasm.zip
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    using PHP (and some ShellScript) to protect your linux server against bruke force attacks(http://en.wikipedia.org/wiki/Brute_force_attack). also keep a log in MySQL and have email reporting
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    chiffres

    Simple brute force method to solve the famous "Chiffres" puzzle

    A simple script to use a brute-force search method to find a solution to the famous "Chiffres" puzzle from the TV show named "Des Chiffres et des lettres" (known as "Countdown" in the UK, and as "Cijfers en Letters" in Dutch). See: http://fr.wikipedia.org/wiki/Des_chiffres_et_des_lettres
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next