Showing 44 open source projects for "cc-attack"

View related business solutions
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 1
    PHPMailer

    PHPMailer

    The classic email sending library for PHP

    PHPMailer – A full-featured email creation and transfer class for PHP. Support for UTF-8 content and 8bit, base64, binary, and quoted-printable encodings. SMTP authentication with LOGIN, PLAIN, CRAM-MD5, and XOAUTH2 mechanisms over SMTPS and SMTP+STARTTLS transports. Validates email addresses automatically. Many PHP developers need to send email from their code. The only PHP function that supports this directly is mail(). However, it does not provide any assistance for making use of popular...
    Downloads: 203 This Week
    Last Update:
    See Project
  • 2
    WAF package for Laravel

    WAF package for Laravel

    Web Application Firewall (WAF) package for Laravel

    This package intends to protect your Laravel app from different type of attacks such as XSS, SQLi, RFI, LFI, User Agent, and a lot more. It will also block repeated attacks and send notifications via email and/or slack when an attack is detected. Furthermore, it will log failed logins and block the IP after a number of attempts. Some middleware classes (i.e. Xss) are empty as the Middleware abstract class that they extend does all of the job, dynamically. In short, they all work.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Pinyin

    Pinyin

    A high-quality solution for converting Chinese to Pinyin

    The Chinese to Pinyin tool based on the CC-CEDICT dictionary, more accurately supports the solution of Chinese characters to Pinyin for polyphonic characters. Memory type, suitable for servers with more memory space, advantages, fast conversion. Small memory type (default), suitable for environments with tight memory, advantages, small memory footprint, conversion is not as fast as memory type. I/O type, suitable for virtual machines with strict memory restrictions. Advantages: very minimal...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    ... the best design practices that make it easy to jump in and make modifications. All servers run in isolated Docker containers that limit attack vectors, provide strict resource limits, and provide environments tailored to each specific game. Pterodactyl is 100% free and licensed under a MIT license. All of our code is completely open source as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 5
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 6
    Zero Site Protector

    Zero Site Protector

    Human verification & attack prevention for website security

    The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized access and potential attacks. The plugin includes features such as human verification, which ensures that only legitimate users are able to access your site. It also includes protection against various types of attacks such as cross-site scripting (XSS) and SQL injection. Additionally, the plugin allows you to block access to your...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7

    Cernewec.com Middle Cornish Site

    Source code for the Middle Cornish dictionary site at Cernewec.com

    Welcome to this site! This is the repository for the CC-BY-SA open source project at Cernewec.com. This project aims to provide an online dictionary and translation facility to and from Middle Cornish Cernewec and English.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Stephino RPG

    Stephino RPG

    The first-ever RPG for WordPress

    ... in order to uncover the history of your species. You can form cities, attack and spy on other players and robots, send resources between cities, complete research activities and use premium modifiers to boost your gameplay. Create your own platformer mini-games and play games created by others to earn rewards. Unlock the game to create your own designs and themes and re-define the rules of the game.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 17 This Week
    Last Update:
    See Project
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
  • 10
    Music + Video + Animation Maker & App

    Music + Video + Animation Maker & App

    Why Music + Video + Animation Maker & App is Fun?

    .... Visualization (Slideshow / Animation) of Streams (Radio: asx, pls, m3u etc.) and News Feeds (RSS, XML) This Program is protected by 1st abstract & reg. International and root sec. laws as is comes free of use like that. Give your answers alike vaks@ccwf[.]cc[.]utexas[.]edu about Ani Magix or issue your activation phase of performer@df(.)lth.s(e)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Online Zombie Game

    Online Zombie Game

    Online Zombie Game is a medieval-zombie apocalypse rpg game.

    Online Zombie Game. Control your character through medieval zombie apocalypse! * You have 4 attributes (Health,Attack,Defence,Critical Rate) * Train your character to get stronger. * Hunt in 11 different areas to get experience,golds,diamonds. * 50+ zombie types with different attributes. * Flexible choice of hunting time. (From 1 minute to 8 hours!) * Challange other players in the Arena , get weekly rewards. * Buy weapons/armors to prepare for fight. * Upgrade your trading ship...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    autoreplybot

    autoreplybot

    an 'auto-reply' bot for your mail server

    autoreplybot is designed for mail server administrators wishing to add an easy-to-use, easy-to-implement and uninvasive "autoreply" service for their users. All you need is a PHP environement and a little postgresql database. The concept is fairly simple: * You configure your mail server to send a copy of every mail that it processes to a specific mailbox * You set up autoreplybot to poll this mailbox, either via POP3 or IMAP * Users log on the autoreplybot web panel using...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,037 This Week
    Last Update:
    See Project
  • 14
    EOS Online Merchant

    EOS Online Merchant

    open source e-commerce forked from osCommerce Online Merchant.

    EOS is an open source e-commerce solution based on osCommerce Online Merchant V2.3.3.4. It focuses on providing increased functionality and reliability with smaller, more efficient code. An emphasis is placed on API expansion and compliance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Social Engineering Framework

    This tool is not just copying the source code of login page, no script

    It’s a free and open source Social Engineering Framework (SCRIPT) that helps the phishing attacks and fake emails. and it’s includes phishing pages, fake email, fake email with file attachment and other stuff that helps you in Social Engineering Attack. The application is coded in PHP and it has a very good interface that called Metro interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    eledSQL

    eledSQL

    Erlangen Learning Environment for Databases and SQL

    The Erlangen Learning Environment for Databases and SQL offers schools and teachers a new way to teach the subjects Databases and SQL. eledSQL was created as part of a bachelor equivalent thesis at the FAU Erlangen-Nuremberg, Didactics of Informatics. Currently available in English and German, but with support for language files. eledSQL is provided under the Creative Commons License CC BY-NC-SA 3.0 (http://creativecommons.org/licenses/by-nc-sa/3.0/) Some of the icons are part of the RRZE...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Procoderz Team Albanian

    Procoderz Team Albanian

    Procoderz Team Albania

    Procoderz Team Albanian © [ Grey Hat ] Here you can download some of our public stuff, those tools are very useful on web defacing and web attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    distributedPHP client

    distributedPHP client

    A simple script for distributed computing through PHP:

    distributedPHP client is a simple PHP script that can simultaneously activate/send data to as many web scripts as you want. You must open and configure the distributedPHP .php file prior to running it. ditributedPHP client supports activating scripts without data, sending the same data to all scripts, sending unique data to each script or sending user input to each script. Examples of use include: distributed math computation, encryption breaking, SETI@home/folding@home (well, if they...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    WarNards

    WarNards is an advanced version of backgammon.

    WarNards is an advanced version of backgammon. Unlike ordinary backgammon, there are opportunities to build impenetrable castles, assault them, make a coordinated attack on the units (chips) of the enemy. The same options are available for single game (hunting, assault, defense, adventure). For full board rules see game site (warnards.ucoz.ru). There is only russian version of rules now, but it may be translated by Google. Computer version of WarNards based on PHP and has both web and text...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Xoosla

    Xoosla

    Xoosla CMS

    Xoosla CMS is an Object orientated content management system written with PHP. This makes it ideal for any type of website, whether it is a personal site, blogging or commercial portal. It's easy to use, secure and built with flexibility in mind.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A specialized web-framework for developing applications intended for use in contact centers. It aims at creation of agent desktop and building reports.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    What is Aurora Phishing Aurora Phishing is an Package with Online Web Services like Facebook, Gmail, Twitter ripped websites used for Phishing Attack. This project was started by Croatian Security Engineer Dalibor Vlaho as a part of another project
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next