Showing 25 open source projects for "attacks"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Cloud tools for web scraping and data extraction Icon
    Cloud tools for web scraping and data extraction

    Deploy pre-built tools that crawl websites, extract structured data, and feed your applications. Reliable web data without maintaining scrapers.

    Automate web data collection with cloud tools that handle anti-bot measures, browser rendering, and data transformation out of the box. Extract content from any website, push to vector databases for RAG workflows, or pipe directly into your apps via API. Schedule runs, set up webhooks, and connect to your existing stack. Free tier available, then scale as you need to.
    Explore 10,000+ tools
  • 1
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    ...DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files. Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using a dictionary, brute-force, and rule-based attacks with aircrack, crunch and hashcat tools. ...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Druid

    Druid

    Database connection pool written in Java

    ...Druid provides a monitoring feature that can be implemented through filter-chain. It also comes with WallFilter, that is based on the SQL semantic analysis to protect from SQL injection attacks. Monitor connection leaks and connect to other databases, like Oracle database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    endlessh-go

    endlessh-go

    A golang implementation of endlessh exporting Prometheus metrics

    Endlessh is a great idea that not only blocks the brute force SSH attacks, but also wastes attackers time as a kind of counter-attack. Besides trapping the attackers, I also want to visualize the Geolocations and other statistics of the sources of attacks. Unfortunately the wonderful original C implementation of endlessh only provides text based log, but I do not like the solution that writes extra scripts to parse the log outputs, then exports the results to a dashboard, because it would introduce extra layers in my current setup and it would depend on the format of the text log file rather than some structured data. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
    Learn More
  • 5
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Scapy

    Scapy

    Scapy is a Python-based interactive packet manipulation program

    ...It is designed to allow fast packet prototyping by using default values that work. It can easily handle most classical tasks like scanning, tracerouting, probing, unit tests, attacks or network discovery (it can replace hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, wireshark, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can't handle, like sending invalid frames, injecting your own 802.11 frames, combining techniques (VLAN hopping+ARP cache poisoning, VoIP decoding on WEP protected channel, ...), etc. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    NewNode

    NewNode

    NewNode decentralized Content Distribution Network

    NewNode is a decentralized content distribution network (dCDN) developed by Clostra. It functions as a mobile SDK that transforms each device into a node within a peer-to-peer and device-to-device network. This architecture enhances content delivery speed and reliability, particularly in environments prone to network disruptions or censorship. By decentralizing the distribution process, NewNode reduces dependency on traditional CDNs and hosting services, offering a resilient alternative for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). ...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Apache APISIX

    Apache APISIX

    The cloud-native API gateway

    ...You can use Apache APISIX as a traffic entrance to process all business data, including dynamic routing, dynamic upstream, dynamic certificates, A/B testing, canary release, blue-green deployment, limit rate, defense against malicious attacks, metrics, monitoring alarms, service observability, service governance, etc.
    Downloads: 4 This Week
    Last Update:
    See Project
  • eProcurement Software Icon
    eProcurement Software

    Enterprises and companies seeking a solution to manage all their procurement operations and processes

    eBuyerAssist by Eyvo is a cloud-based procurement solution designed for businesses of all sizes and industries. Fully modular and scalable, it streamlines the entire procurement lifecycle—from requisition to fulfillment. The platform includes powerful tools for strategic sourcing, supplier management, warehouse operations, and contract oversight. Additional modules cover purchase orders, approval workflows, inventory and asset management, customer orders, budget control, cost accounting, invoice matching, vendor credit checks, and risk analysis. eBuyerAssist centralizes all procurement functions into a single, easy-to-use system—improving visibility, control, and efficiency across your organization. Whether you're aiming to reduce costs, enhance compliance, or align procurement with broader business goals, eBuyerAssist helps you get there faster, smarter, and with measurable results.
    Learn More
  • 10
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Wi-Fi Cracking

    Wi-Fi Cracking

    Crack WPA Wi-Fi routers with Airodump-ng and Aircrack-ng Hashcat

    Crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test your own network's security or break into one nearby. Begin by listing wireless interfaces that support monitor mode. If you do not see an interface listed then your wireless card does not support monitor mode. Start listening to 802.11 Beacon frames broadcast by nearby wireless routers using your monitor interface. WPA/WPA2 uses a 4-way handshake to...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 13

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL Hakin9 IT Security Magazine Article about IOSEC http://goo.gl/aQM4Di (different format -> http://goo.gl/JKMUPN) IJNSA Article at http://goo.gl/LLxRdX WP Plugin Page http://goo.gl/nF5nD CHANGES v.1.8.2 - Iptables Auto Ban Bash Script Included - Token Access via Implicit Deny - Reverse Proxy Support - reCAPTCHA Support Do you want more features? ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    NDPMon

    NDPMon - Neighbor Discovery Protocol Monitor

    ...When an NDP message is flagged, it notifies the administrator by writing to the syslog or by sending an email report. It may also execute a user-defined script. For IPv6, NDPMon is an equivalent of Arpwatch for IPv4, and has similar basic features with added attacks detection. NDPMon also maintains up-to-date a list of neighbors on the link and watches all advertisements and changes. It permits to track the usage of cryptographically generated interface identifiers or temporary global addresses when Privacy extensions are enable (default behavior in Ubuntu and Windows for example).
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 20
    IRC Defender is a modular perl program for protecting your IRC network against virus drones, general troublemakers, ban evasion, and attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    GNIPS is a network intrusion prevention system for Linux using Snort and iptables. It alerts user of incoming attacks on their network and allows them to block any offending hosts. It's also possible to configure GNIPS to send out alert emails.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The High Interaction Honeypot Analysis Toolkit (HIHAT) allows to transform arbitrary PHP applications into a web-based Honeypot. A semi-automatic user interface supports the analysis process, scans for attacks etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    META is a decision making software which aims are to track computer attackers, computer attacks and to help investigators finding useful elements.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ...Originally designed to provide device-independent access to the World Wide Web, it may also be used for HTTP-filtering, extraction and reauthoring of existing web content or as security device against web based attacks.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    Ida, is a Apache log security analyzer written in PHP. It will scan Apache logs and report about security incidents like SQL injections, XSS attacks, path traveling and so on.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next