Showing 57 open source projects for "attack"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 134 This Week
    Last Update:
    See Project
  • 2
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 209 This Week
    Last Update:
    See Project
  • 3
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Genode OS Framework

    Genode OS Framework

    Tool kit for building highly secure special-purpose operating systems

    ... sub-sandboxes out of their own resources, thereby forming hierarchies where policies can be applied at each level. The framework provides mechanisms to let programs communicate with each other and trade their resources, but only in strictly-defined manners. Thanks to this rigid regime, the attack surface of security-critical functions can be reduced by orders of magnitude compared to contemporary operating systems.
    Downloads: 2 This Week
    Last Update:
    See Project
  • StarTree: Real-Time Analytics for User-Facing Applications Icon
    StarTree: Real-Time Analytics for User-Facing Applications

    Let us turn your data into one of your greatest assets

    StarTree Cloud, powered by Apache Pinot, is our fully-managed Database-as-a-Service (DBaaS). StarTree Cloud frees you from administrative burdens, letting you focus on gaining insights from your data, developing your applications, and meeting the needs of your users. StarTree Cloud is deployable as either public SaaS or private SaaS — which we call Bring Your Own Cloud (BYOC) — and is available on AWS, Azure Cloud, and Google Cloud.
    Learn More
  • 5
    A module for eggdrop bot used for attack organization in Planetarion (http://www.planetarion.com/)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 7
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 8

    T50

    Very fast network stress tool

    the fatest network packet injector *WARNING*: Don't use versions prior to 5.8. There is a major bugs recently discovered and fixed in this release. *WARNING*: The GitHub account containing the T50 project was deleted permanently. The new repository (with all commits, comments, "merge requests", ...) is already available at GitLab: https://gitlab.com/fredericopissarra/t50 *WARNING*: All older releases, except 5.7.* were DELETED. 5.4.1 and below are Nelson's original source code.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 9
    Bat Attack

    Bat Attack

    Bat Attack is a cool classical 8bit game to save wife from the Bats

    Bat Attack is a cool classical 8bit game with bats instead and a lot of comic blood and gore and comical media with a funny story mode. The story starts when the main character 'Dave' is driving on his honeymoon with his wife Betty when an Evil bat swoops down and take his dearly beloved off. You have to get Betty back by using the guns available to your disposable. When the bats are killed they make a mess all over the ground and sometimes drop weapons they have devoured. There are three...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 10
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    WAV Audio Compressor

    Audio (dynamic) compression utility

    Audio Compressor (command line) - Utility to be used for audio (dynamic) compression of WAV files. The process works as a real-time 2-band feedback sidechain compressor having threshold and knee optimized to match the best as possible to the full scale range. The "feedback speed" (attack), the "recovery speed" (release) as well as the maximum gain limit can be adjusted by the user. This compressor was designed to give a "FM style" output, making it suitable to prepare music tracks...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 13
    Wi-Fi Ducky

    Wi-Fi Ducky

    Upload, save and run keystroke injection payloads with an ESP8266

    Upload, save and run keystroke injections remotely with an ESP8266 + ATmega32u4. Using a USB device that act as a keyboard to inject keystrokes is well known these days. The USB Rubber Ducky by Hak5 is THE hacker gadget for this kind of attack. It introduced a simple script language called Ducky Script, which this project uses too. The ESP8266 is a popular Wi-Fi chip used in a lot of projects. Because it's cheap, small, and has its own file system (SPIFFS), it's perfect for enabling an easy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    MVProc FastCGI

    MVProc FastCGI

    MVProc implemented as a FastCGI

    ... (outputting the same result) would be more than welcome if anyone is offering... It's fast and runs great on Lighttpd! Supports application/x-www-form-urlencoded and multipart/form-data! Highly configurable! Very fast templating! Designed to be secure, with SQL injection protection, XSS attack protection, and more! Responsive project admin!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 84 This Week
    Last Update:
    See Project
  • 16
    OverServer

    OverServer

    Simple meta-server for locating other multiplayer servers

    ... on the player base and not a central server. OverServer tries not to violate this strength by keeping the query and response length very low to cut down on overhead from running the metaserver. I designed OverServer with a few lessons in mind from Valve and Won's metaserver setup for Half-life. It is at least somewhat resistant to attack through a challenge-response system for incoming requests. I also wanted the tool to be very simple to "snap in" to an existing application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DIRB - URL Bruteforcer: DIRB is a Web Content Scanner. It looks for hidden Web Objects. It basically works by launching a dictionary based attack against a web server and analizing the response. DIRB main purpose is to help in web application auditing.
    Leader badge
    Downloads: 195 This Week
    Last Update:
    See Project
  • 18
    Free Web Application Firewall

    Free Web Application Firewall

    Free Web Application Firewall

    The FreeWAF provides specialized, layered application threat protection. It protects your web-based applications and internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, it helps you prevent identity theft, financial fraud and corporate espionage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 212 This Week
    Last Update:
    See Project
  • 20
    hwk

    hwk

    hwk is a tool used for wireless lan pentests

    hwk is an easy-to-use application used to attack and discover wireless networks. It's providing various modes such as authentication/deauthentication flood, beacon and probe response fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    Syn Flood Attacks SYNFlood with static source port SYNFlood with random source port SYNFlood with static source ip address SYNFlood with random source address SynFlood with fragmented packets ACK Flood Attacks ACK Flood with static source port ACK Flood with random source port ACK Flood with static source ip address ACK Flood with random source address ACK Flood with fragmented packets FIN Flood Attacks FIN Flood with static source port FIN Flood with random source...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 22
    ServerArk

    ServerArk

    Linux game server UDP flood analyzer and protector

    ServerArk is a application for Linux gaming servers that samples and analyzes incoming UDP packets at the kernel level in real time to determine if any packets are part of a UDP flood attack. Flood attacks on gaming servers are typically designed to make the players on the server lag to the point where the game is not playable. It can even crash some game servers. ServerArk automatically detects when a UDP flood attack occurs and uses kernel-level iptables rules to dynamically block those...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Tool used for analyse DHCP packets exchange, detecting rogue servers and server attack.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    CookieMonster that demonstrates HTTP session hijacking attacks. It sniff your network interface and hijack all cookie. The hijacked cookies can be edit and/or injected in your Firefox. It include a arp poisoning tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    First ever security assessment tool developed for Microsoft Office Communication Server R1/R2. OAT is designed to check security posture of MS OCS deployments.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next