Showing 16 open source projects for "network"

View related business solutions
  • Auth0 for AI Agents now in GA Icon
    Auth0 for AI Agents now in GA

    Ready to implement AI with confidence (without sacrificing security)?

    Connect your AI agents to apps and data more securely, give users control over the actions AI agents can perform and the data they can access, and enable human confirmation for critical agent actions.
    Start building today
  • Automate contact and company data extraction Icon
    Automate contact and company data extraction

    Build lead generation pipelines that pull emails, phone numbers, and company details from directories, maps, social platforms. Full API access.

    Generate leads at scale without building or maintaining scrapers. Use 10,000+ ready-made tools that handle authentication, pagination, and anti-bot protection. Pull data from business directories, social profiles, and public sources, then export to your CRM or database via API. Schedule recurring extractions, enrich existing datasets, and integrate with your workflows.
    Explore Apify Store
  • 1
    Office Tool Plus

    Office Tool Plus

    Office Tool Plus localization projects

    Office Tool Plus is a Windows deployment assistant for managing installation and activation of Microsoft Office, Visio, and Project (2016 through 2024). It provides a GUI for customizing installs, applying licenses, and managing components for offline and network environments.
    Downloads: 282 This Week
    Last Update:
    See Project
  • 2
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    This project explores USB device emulation attacks—commonly called BadUSB—by demonstrating how commodity USB hardware can impersonate keyboards, network adapters, or storage devices to perform scripted actions on a host. It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine. The codebase is frequently intended for security research and defensive testing: defenders and red teams use it to validate endpoint controls, USB whitelisting, and user training. ...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 3
    Commando VM

    Commando VM

    Complete Mandiant Offensive VM (Commando VM)

    Commando VM (by Mandiant) is a Windows-based offensive security / red-team distribution built to turn a fresh Windows installation into a fully featured penetration testing environment. It provides an automated installer (PowerShell script) that uses Chocolatey, Boxstarter, and MyGet package feeds to download, install, and configure dozens (100+ / 170+ depending on version) of offensive, fuzzing, enumeration, and exploitation tools. The idea is to spare testers the repetitive work of...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4
    Microsoft365DSC

    Microsoft365DSC

    Manages, configures, and monitors Microsoft 365 tenant configurations

    Automate your Change Management processes for your Microsoft 365 environments by maintaining a single declarative configuration file to manage all of your workloads. Microsoft365DSC allows you to take snapshots of the current configuration of any existing Microsoft 365 tenant. Microsoft365DSC is a configuration management tool for managing Microsoft 365 settings as code, enabling version control and automation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Comet Backup - Fast, Secure Backup Software for MSPs Icon
    Comet Backup - Fast, Secure Backup Software for MSPs

    Fast, Secure Backup Software for Businesses and IT Providers

    Comet is a flexible backup platform, giving you total control over your backup environment and storage destinations.
    Learn More
  • 5
    MemProcFS Analyzer

    MemProcFS Analyzer

    Automated Forensic Analysis of Windows Memory Dumps for DFIR

    ...The Analyzer layer adds higher-level parsing and extraction routines—for example, carving strings, locating injected modules, enumerating handles, or reconstructing network sockets—so investigators can go from raw memory to actionable evidence more quickly. It emphasizes automation and reproducibility: parsers can be chained, results exported, and reports templated to fit incident workflows. Because memory contains transient but critical traces of running malware or misuse, the project focuses on robust parsing in the face of corruption and mismatched OS versions.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 6
    Pester

    Pester

    Pester is the ubiquitous test and mock framework for PowerShell

    ...It provides a readable DSL for writing Describe/Context/It style specs, expressive assertion helpers (Should), and facilities for setup/teardown to keep tests isolated and reproducible. Beyond unit tests, Pester supports integration tests and can mock functions and modules so external side effects (network, registry, file system) are faked during runs. It integrates with CI systems easily—returning standard exit codes and generating NUnit/JUnit-style test reports—so PowerShell codebases can be validated in automated pipelines. The framework evolves with PowerShell itself, adding features for parallel execution, code coverage measurement, and test discovery to meet production needs. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Enterprise-Scale

    Enterprise-Scale

    The Azure Landing Zones (Enterprise-Scale) architecture

    Enterprise-Scale is a reference architecture and set of landing-zone blueprints for building large, governed Azure estates. It codifies recommended patterns—network topology, identity integration, subscription and resource organization, policy assignment, and guardrails—so enterprises can provision repeatable, secure, and compliant environments for workloads. The project supplies deployable artifacts (Bicep/ARM/Terraform modules, examples, and documentation) to accelerate consistent deployments across regions and teams while embedding best practices for security, cost management, and operations. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    BLAZAM

    BLAZAM

    AD Web Management Platform

    Blazam is a web app that lets you manage Active Directory, even from your phone. You can delegate account functions and let your users manage Active Directory objects. Blazam also has user templates, photo management, and recycle bin access. For most up to date info, see https://blazam.org
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Sysmon-Modular

    Sysmon-Modular

    A repository of sysmon configuration modules

    sysmon-modular is a community-driven repository that provides a modular, production-ready set of Sysmon configuration modules designed to be easily composed and tuned for different environments. The project organizes detection logic into per-event modules (for example, process creation, file create, network connection, registry events, image load, and many more) so operators can pick and choose which rules to enable without editing a monolithic XML by hand. It includes pre-generated configuration variants (balanced, default with FileDelete, verbose, super-verbose, and a Microsoft Defender for Endpoint augmentation) to cover common use cases while warning about the performance tradeoffs of very verbose settings. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • HOA Software Icon
    HOA Software

    Smarter Community Management Starts Here

    Simplify HOA management with software that handles everything from financials to communication.
    Learn More
  • 10
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. Many entries include short usage notes, common command examples, and links to upstream projects or writeups, turning the repo into both a toolbox and a practical learning library. The collection emphasizes tooling that is easy to run in lab environments and often points to small scripts and one-file utilities that accelerate common tasks like service discovery, credential harvesting, or privilege checks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    BloodHound Legacy

    BloodHound Legacy

    Six Degrees of Domain Admin

    BloodHound Legacy is the deprecated open‑source version of the BloodHound Active Directory attack path analysis tool. It uses graph theory to model and visualize privileged relationships in AD, Entra ID, and Azure environments. Security professionals use it to enumerate domain privilege escalation paths, misconfigurations, and attack surfaces in corporate networks
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    PowerRemoteDesktop

    PowerRemoteDesktop

    Remote Desktop entirely coded in PowerShell

    PowerRemoteDesktop is a PowerShell-based toolkit that provides automation and management capabilities around Microsoft Remote Desktop environments. It exposes functions to enumerate sessions, capture screenshots, pull clipboard contents, and manage connections—allowing administrators to script routine support and monitoring tasks for RDP hosts. Because it operates in the PowerShell ecosystem, it can be combined with standard modules for credentials, logging, and orchestration to implement...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Security Datasets

    Security Datasets

    Re-play Security Events

    Security‑Datasets is a community-driven repository maintained by the Open Threat Research Forge (OTRF) that curates publicly available malicious and benign datasets for threat-hunting, machine learning, event analysis, and cybersecurity research. Datasets include Windows events, logs, alerts, and simulated attack data to support detection engineering and academic research.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Invoke-TheHash

    Invoke-TheHash

    PowerShell Pass The Hash Utils

    ...The module supports both local accounts and domain accounts (via domain parameter), and it accepts either LM:NTLM or pure NTLM format hashes. For command execution, it can create services on remote hosts (SMBExec style) or use WMI class methods. Since it works over network protocols rather than relying on built-in Windows clients, it can bypass some limitations or restrictions in constrained environments.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    WSUS CWE

    Get know which WSUS client are not in sync

    PowerShell scripts for notification of WSUS client status. Default summary report from WSUS server does not notify about inactual WSUS clients. WSUS CWE collects information about errors and if client is in sync from last month.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    PowerSploit

    PowerSploit

    A PowerShell Post-Exploitation Framework

    PowerSploit is a PowerShell-based post‑exploitation framework widely used by penetration testers, red‑teamers, and security researchers. It includes modules for code execution, introspection, lateral movement, persistence, and data exfiltration—deeply integrated into Windows environments.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next