Showing 60 open source projects for "tiny-http"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 1
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    Privoxy

    HTTP proxy to block ads and customize webpages

    Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks.
    Leader badge
    Downloads: 1,063 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 462 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    Two tools able to edit your ipfilter.dat . These tools are able to edit your ipfilter.dat in order to check for big ranges and to check adjacent ranges . From the creators of ipfilterX , Nexus23 Labs . - Updates in Progress -
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    proxy-ping

    proxy-ping

    Tool to ping hosts through firewalls blocking ICMP

    The utility `ProxyPing` is a simple tool to ping servers behind a firewall that will not let ICMP packages through. It provides a HTTP server answering to ping requests and returning the ping delay as a HTTP text result. The tool will have to be deployed on a server behind the firewall that can be reached by a configurable TCP connection (defaulting to port TCP 6666).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 345 This Week
    Last Update:
    See Project
  • 9
    Tiny Security Suite is a software that consists of encryption, shredding, VPN, folder hiding, Firewall, and Tor Browser. Tiny Security Suite has: - File Encryption (AES and Triple DES) - Text Encryption (AES and Triple DES) - Shredder - Secure Folder (Folder Hider) - VPN (uses OpenVPN configuration files, need openVPN installed on computer) - Tor Browser - Firewall (Firewall PaPI)
    Downloads: 3 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 10
    Please see http://firehol.org/ for up-to-date releases and information. FireHOL is a stateful iptables packet filtering firewall configurator. It is abstracted, extensible, easy and powerful. It can handle any kind of firewall, but most importantly, it gives you the means to configure it, the same way you think of it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your website...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Advanced Onion Router
    Advanced Onion Router is a portable client for the OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. Some of the improvements include UNICODE paths, support for HTTP and HTTPS proxy protocols on the same Socks4/Socks5 port with HTTP header filtering that generates fake identity-dependent headers every time the identity is changed (proxy chains are also supported), support for NTLM proxies, a User Interface that makes Tor's options...
    Leader badge
    Downloads: 187 This Week
    Last Update:
    See Project
  • 13
    OpenVoucher

    OpenVoucher

    Open source voucher management / hotspot system

    OpenVoucher is an open source voucher management / hotspot system for authenticating guests in your wifi or cable network. It is designed to be easy to use for anyone who wants to issue vouchers. For further information and installation how to's, see the project's homepage. The source code is maintained on Github.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    pfCentinel

    pfCentinel

    Manager Update Platform/Packages for pfSense Multisite

    Manager Update Platform/Packages for pfSense Multisite. Gestor de actualizaciones de plataforma/paquetes para varios sitios pfSense. Download/Descarga: V2.0 Release http://www.javcasta.com/?smd_process_download=1&download_id=33291 V1.0 Beta http://www.javcasta.com/?smd_process_download=1&download_id=33256 Site & Doc: V2.0 Release http://www.javcasta.com/pfcentinel-v2-manager-update-platformpackages-for-pfsense-multisite/ V1.0 Beta https://www.javcasta.com/pfcentinel-v-1-0-beta...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Debian packages for PeerGuardian Linux (including the GUI) and its precessor moblock/blockcontrol/mobloquer. PeerGuardian is a privacy oriented firewall application. It blocks connections to and from hosts specified in huge blocklists (thousands or millions of IP ranges). Its origins lie in targeting aggressive IPs while you use P2P. See http://sourceforge.net/projects/peerguardian/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Jateway

    Jateway

    Jateway is a general purpose TCP/IP connection proxy

    Jateway is a general purpose TCP/IP connection proxy. Jateway accepts connections on arbitrary ports (like 80 or 443) and specific host:port combinations (like WANIP1:443 and WANIP2:443) for multi-interface systems Supports single TCP connections (like MySQL), and multi-TCP connections like HTTP and HTTPS, and fowards them to arbitrary host/port combinations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    IOSEC PHP HTTP FLOOD PROTECTION ADDONS IOSEC is a php component that allows you to simply block unwanted access to your webpage. if a bad crawler uses to much of your servers resources iosec can block that. IOSec Enhanced Websites: https://www.artikelschreiber.com/en/ https://www.unaique.net/en/ https://www.unaique.com/ https://www.artikelschreiber.com/marketing/ https://www.paraphrasingtool1.com/ https://www.artikelschreiben.com/ https://buzzerstar.com/ https
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    USE secure operating system

    USE secure operating system

    a secure, open source OS for use inside USEagency facilities

    A secure and open source operating system. All communications that reasonably can be will be encrypted. It will also have fined-tuned firewall capabilities, with a default policy of deny all inbound except HTTP HTTPS and SSH. Web browser will be sand boxed from other parts of the OS. In order to access saved passwords, cache, cookies, ect in web browser, username/password are required. Downloaded files (and any other files entering the system) will be subjected to both an exception-based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    jkaptive

    jkaptive

    A simple captive portal

    ... just presents the login page,checks the token and places netfilter rules. Telling apart ticketed from unticketed traffic is done through Linux' netfilter. As no proxy server is involved, jkaptive has no performance penalty, nor does it create problems with non-http traffic. Once the token is accepted, jkaptive is out of the way of any network packets completely. For presenting the login page, jkaptive has a built-in webserver, so no additional webserver application is needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    IPCop 2.0.6 Url Filter

    Patch to integrate URL Filter in IPCop 2.0.6

    Patch by RotAn-CoMon (Antonello Rotolo) vice-administrator of the community IPCop Italia - http://forum.ipcop.pd.it - http://forum.ipcopitalia.com/ Web Site: http://www.antonellorotolo.it - http://antonellorotolo.altervista.org watch the video tutorial of "How to Install Patch"!! http://youtu.be/HvjisTiRHeU Read the README.txt first! http://sourceforge.net/projects/ipcop2urlfilter/files/ For any problem, contact me!! - antonello.rotolo@gmail.com or visit our community!! http...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    dynipdrop

    Drop specified IP n seconds remotely, auto-undrop it when timeout.

    ... to drop the ssh-scan, like DenyHost(http://denyhost.sf.net)", so I write the "sshdprotector". dynipdrop run on linux and need iptables, I use "portsentry(http://sourceforge.net/projects/sentrytools/" + "sshdprotect" + "dynipdrop" to protect my servers, and hope this software make some help to you.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    yxorp is a reverse proxy and application level firewall for the HTTP protocol. It can do all kinds of checks on HTTP traffic, and is highly configurable. It also has other functions that are useful for a web frontend, like load balancing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 25
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next