Showing 8 open source projects for "net-tools"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    ... method. Sudomy utilize Gobuster tools because of its highspeed performance in carrying out DNS Subdomain Bruteforce attack (wildcard support). The wordlist that is used comes from combined SecList (Discover/DNS) lists which contains around 3 million entries. By evaluating and selecting the good third-party sites/resources, the enumeration process can be optimized. More results will be obtained with less time required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4

    zynix-fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Oryon OSINT Browser

    Oryon OSINT Browser

    Portable Open Source Intelligence (OSINT) Web Browser

    Oryon OSINT Browser is a web browser designed to assist researchers in conducting Open Source Intelligence (OSINT) investigations. Oryon comes with dozens of pre-installed tools and a selected set of links cataloged by category. To safely use all Oryon Browser options, it is recommended that you take the following steps: 1. Check your browser privacy settings. Reset all settings if necessary or make the necessary changes. 2. Disable browsing history (extension: History On / Off) 3...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    Public Intelligence Tool

    Public Intelligence Tool

    Simple Portable Web Browser for Open Source Intelligence

    This is a Project I have been working on I call it PITT or Public Intelligence Tool, It is built of the open source web browser Iron, filled with links for searching tons for Public Information. There a similar tools on the market but I laid mine out the way I like it, and I hope everyone else will to. I will be hopefully trying to update this tool weekly with new links and information, making new improvements. I Have the discussions open if you want to add anything new or feel...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Oryon C Portable (moved)

    Oryon C Portable (moved)

    Open Source Intelligence Framework

    NEW PROJECT PAGE: https://sourceforge.net/projects/oryon-osint-browser/ Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations. Oryon comes with dozens of pre-installed tools and a select set of links cataloged by category – including those that can be found in the OI Shared Resources. ▪ Based on SRWare Iron version 31.0.1700.0 (Chromium) ▪ More than 70 pre-installed tools to support investigators in their everyday work...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 48 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next