Showing 21 open source projects for "proxy tool"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 71 This Week
    Last Update:
    See Project
  • 2
    Certificate Ripper

    Certificate Ripper

    A CLI tool to extract server certificates

    A CLI tool to extract server certificates. No openssl required runs on any Operating System. It can be used with or without Java, native executables are present in the releases. Extracts all the sub-fields of the certificate. Certificates can be formatted to PEM format. Bulk extraction of multiple different URLs with a single command is possible. Extracted certificates can be stored automatically in a p12 trust store. Works also behind a proxy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Lanproxy

    Lanproxy

    Intranet penetration tool that proxies local area network computers

    Lanproxy is an intranet penetration tool that proxies local area network personal computers and servers to the public network. It supports tcp traffic forwarding and any tcp upper layer protocol (access to intranet websites, local payment interface debugging, ssh access, remote desktop, http proxy) , https proxy, socks5 proxy...). Penetration basic functions, same as the open source version, high performance, can support tens of thousands of penetration connections at the same time. Support...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Owasp Zap Live CD

    Owasp Zap Live CD

    A live CD, live DVD, or live disc is a complete bootable computer installation including operating system which runs in a computer's memory.This live CD contains the Owasp Zap vulnerability test solution, the OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5

    aidl2

    Another take on Android AIDL tool

    An annotation processor, that generates AIDL proxy/stub from Java interface definition
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Proxpy is a TCP proxy and debugging tool. It runs on Windows, Linux, Unix and any other system that supports java. Uses are for debugging TCP communications, tunneling over SSL, converting SSL to non-SSL, forwarding traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    PrivaWeb

    A simple HTTP proxy which shows privacy risks to the users.

    Privaweb works as an HTTP Proxy with some common filters in order to protect your privacy. In addition, this tool analizes web pages to show the user how many privacy risks are found. With simple webpages in HTML, a user knows what elements are dangerous to his/her privacy. Indeed, some information about how to deal with it is shown.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Itilect FTP Proxy

    Itilect FTP Proxy

    Provide users with a managed temporary access to arbitary FTP

    This tool allows you to set proxied access for your users, using predefined FTP accounts. System works like this: Users connects to FTP proxy just like they do with a regular FTP, but using specially formed string as a username (string, that includes their internal profile name and desired target FTP) and their internal password. If they are allowed to access this host, proxy will establish connection with a target FTP and authenticate using real credentials. After that, server will act...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
    It's a tool for testing HTTP servers and Web applications. It supports HTTP/HTTPS protocols, GET,POST and HEAD methods, HTTP proxies, refferes and cookies. It's like HTTP Debugger in network tool AccessDiver or HAS.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    The GalleryGrabber is a tool for people who use online galleries a lot. It searches through galleries and gets the newest pics. Currently supported galleries are: deviantArt, FChan, Furaffinity, VCL, Yiffstar.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A commercially supported, open-source distribution of the popular web application test automation tool Selenium Remote Control. Built by the original author of the Selenium, Sauce RC is easy to install and has the latest fixes and browser support.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    With this tool you can load the access.log entries of Squid Proxy in a Database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    With SIP Proxy you will have the opportunity to eavesdrop and manipulate SIP traffic. Furthermore, predefined security test cases can be executed to find weak spots in VoIP devices. Security analysts can add and execute custom test cases.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    Syncopate is an extension module to the Apache JMeter testing tool. It enhances JMeter's HTTP proxy server by adding functionality to extract variables and create assertions during HTTP request recording.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Command line and wxWidgets UI for an HTTP(S) proxy that can tunnel web requests over one or more SSH tunnels to one or more web specified servers, while using a direct connection for all other traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A multiple http proxy scheduling tool. Idea origined from multiproxy ( www.multiproxy.org). Features include: large response data splitting, auto proxy verification, intelligent scheduling, MSN Messenger Proxy support, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    RAT (Remote Assistance Tool) is a Java Application designed for end user support and remote desktop control based on VNC. It is useable through nat devices and firewalls by connecting the communication end partners through a proxy server.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Some Web tools and libraries for Java, including an graphical HTTP conversation diffing tool, a simple web browser, and a pluggable HTTP proxy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    GPP is a General Purpose Proxy Java graphical application intended mainly for packet inspection and modification. It's main idea is to be a little user-friendly portable man-in-the-middle tool for security analysis. Later, some protocols should be added
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Java Port Mapping between 2 hosts. Put up a server on your local network and share it with the outside network in a secure way. A \"server proxy\" network tool. Share one IP with multiple servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next