Search Results for "ip-to-country.csv" - Page 3

Showing 160 open source projects for "ip-to-country.csv"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 2
    Python script that reads human-readable (txt) new-line separated hostname - ip address pairs and translates it to bind (dns server) configuration files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    squirreldns

    simple way to show your current ip to the world

    simple way to login to a flask server and set your ip address so that others can communicate with you. Also has basic function to allow failover of nodes
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Zippy-Ip-Scanner

    Zippy-Ip-Scanner

    Free, open-source IP scanner

    Zippy Ip Scanner is a free, open-source cross-platform IP scanning application written in python.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5

    Config Backup for F5

    Backup program for F5 Big IP devices

    This project is a Python program with PHP web UI to manage daily backups of F5 BigIP devices. It also is available as a turnkey VMware appliance requiring no Linux skills to use. Disclaimer - This project is an independent work under the GPL v2 license and is NOT provided by or supported by F5 Networks. It is provided as is with no warranty. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SpiderFoot

    SpiderFoot

    Open Source Intelligence Automation.

    SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.
    Leader badge
    Downloads: 93 This Week
    Last Update:
    See Project
  • 7
    GoAgent

    GoAgent

    GoAgent will regularly scan the available google gae ip

    GoAgent, which is always available, will regularly scan the available google gae ip, and provide a version that can automatically obtain the ip to run. GoAgent, which has always been available, will regularly scan the available google gae ip, goagent is the source code around May 2015. You can download the googleip.txt file. It is a list of available Google ip addresses. There are about 2w ips. The source is obtained by scanning all Google address domains with my vpn. The reliability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    radiustest

    Radius client written in python

    This is a flexible radius client. The main idea is to have a client which could be easily used to test different Radius servers. Client supports: - Radius PAP authentication - Multi thread (sniffing separated from sending) - Several Attribute Value Pairs (AVP) supported (nas-ip-address, service-type, nas-port-type, calling-station-id, called-station-id) - We can add new AVP easily - Flooding mode (performance/stress testing) - Accounting messages Client uses scapy library to send...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    LBActive

    LBActive is an dynamic and active load balancer health check system

    LBActive is an dynamic and active load balancer health check system written in Python. Currently it supports only Nginx. LBActive dynamically adjusts the weight of a weighted round robin or ip hash Nginx load balancer by retrieving the current load on each backend server. The next release will move to a more modular approach to enable support for other load balancers that do not have dynamic and/or active checks and other types of backend checks if needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Jack the Stripper

    Jack the Stripper

    Perform automated MITM (Man In The Middle) attacks.

    ENGLISH: Jack the Stripper uses iptables, Ettercap and SSLStrip to intercept data between two connected targets (IP addresses). The victims's ARP tables must be poisoned by Ettercap, that means Jack the Stripper works only on local networks. PORTUGUÊS: Jack The Stripper utiliza iptables, Ettercap e SSLStrip para interceptar dados entre dois alvos (endereços IP) interconectados. As tabelas ARP das vítimas devem ser envenenadas pelo Ettercap, isso significa que Jack The Stripper funciona...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    BACnet LAN Monitor

    Continuous BACnet/IP LAN monitoring

    This project has two parts, a daemon and a web interface. The daemon listens for BACnet/IP traffic, classifies it, and can send alerts for some types of behavior. The web interface displays summary charts for the information it finds, grouped by the layers of the BACnet/IP stack. The daemon is based on the BACpypes library, the web application is based on the bottle framework, and they communicate via redis. The web interface can take advantage of deamonlogger capture files for additional...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    dhcpclientsimulator

    dhcpclientsimulator

    Both a DHCP client simulator and a DHCP attack tool.

    #DHCP Client Simulator For the DHCP client simulator mode, assuming there is an active DHCP server on the network, the user can choose to simulate any number of DHCP clients. All DHCP leases obtained from the server are saved in the DHCP_Leases.txt file, which is automatically generated by the program. The user can also release the leases received from the server, either one by one (by IP address) or all of them at once. After releasing all the addresses, the DHCP_Leases.txt file is also...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    subnetcalculator

    subnetcalculator

    Basic subnet calculator written in Python.

    Based on the IP address and subnet mask input from the user, the following values are calculated: #1. Network address #2. Broadcast address #3. Number of valid hosts #4. Wildcard mask #5. Number of mask bits (CIDR notation) #6. Random IP addresses from the subnet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    pyFreeDnsUpdate

    FreeDNS update python script

    pyFreeDnsUpdate is a command line python script that updates the FreeDNS record for a given domain to the current public facing IP address detected by the local host. It requires a one time edit to configure a list of domain|api_key pairs, and after that it can be run as a chron job to perform a sync check and update push if needed. Activity is logged on a local text file, and DEBUG level can be enabled in case of troubles.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ospfdiscoverysnmp

    ospfdiscoverysnmp

    OSPF network discovery script via SNMP.

    OSPF_SNMP_v1.0.py is an OSPF network discovery script. It allows the discovery of all OSPF network devices in the network, without connecting to each of them or knowing all their IP addresses. The user must provide the IP and SNMP community string of a single OSPF device in the network (for example, a device in the core) and the script searches for all other OSPF routers. Prior to running the script, the user should configure SNMPv2 community string on the device and also include the subnet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    netcfgtooltelnet

    netcfgtooltelnet

    Python script for pushing the same configuration on multiple devices.

    ... the IP addresses are valid and if all the devices are reachable. Tools used: Python 2.7.3, GNS3, Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    netcfgtoolssh

    netcfgtoolssh

    Python script for pushing the same configuration on multiple devices.

    Python script for pushing the same configuration (stored in a predefined file) on multiple devices at the same time via SSHv2. The script reads the IPs of the devices from the NETWORK_IP file, then gets the SSHv2/Telnet credentials from the SSH_USERPASS file and sends the commands you enter in the CMD_FILE file to all the devices. The script also checks if all the needed files exist, if all the IP addresses are valid and if all the devices are reachable. Tools used: Python 2.7.3...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BlueGate HotSpot

    BlueGate HotSpot

    BlueGate HotSpot is a hotspot software

    ... and quickly. Main Features: +Share any type of Internet Connection (LAN,Ethernet,3G/4G,Wifi,etc) +WPA2 AES Encryption +Extends your Router's range & Acts as a repeater +View clients connected (Device name, Ip Address, Mac Address) +Avoid Overcharges for Costly Connections +Support Windows 7/8/8.1 (Support for Windows 10 soon) +User Friendly & Light Weight +Leaves nothing behind (Virtual adapter is cleared when hotspot is stopped) +Written in Python :))
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19

    MITRE Common Layer 3

    Approach to choose MANET routing peers for existing protocols.

    Common Layer 3 presents an approach that allows an algorithm to choose IP routing peers intelligently among the nodes in a MANET but does not involve any modifications to existing IP routing protocols. In addition, our approach works as a pure interface between (any) MANET radio terminal and any IP router, so nodes using our interface interoperate with nodes that do not use this interface or with nodes using different algorithms to select routing peers. This software is a prototype...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    simple line command tool send several trames over TCP lan in AF_INET SOCK_STREAM and return elapsed times. usage: (pytestlan) ser IP PORT usage: (pytestlan) cli IP PORT nb_of_loop data_size example server: python pytestlan.py ser localhost 50000 example server: pytestlan.pyc ser 192.168.0.37 50000 example client (windows): pytestlan.exe cli 192.168.0.12 50000 1000 100 tested on linux, WinXP, Win7 Seven, 2008 Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    VozBox. Más que una centralita.

    VozBox. Más que una centralita.

    VozBox. Asterisk VoIP PBX.

    VozBox es poder disponer de un Sistema de Comunicación Avanzado. Es poder llegar más lejos. Es poder convertir lo más sofisticado en lo más sencillo. Es poder contar con la más avanzada tecnología de comunicación, reduciendo sus gastos. Es una centralita VoIP Asterisk con altas prestaciones para las Empresas. Última versión disponible 2.11.19 en la web de VozBox: http://www.vozbox.es/descarga/ Internet connection required during installation. Update version: 2.11.19 1 -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    sitecheck

    Modular web site spider for web developers.

    ... errors and accessibility errors. Sitecheck can also spot some common causes of PCI compliance failure such as insecure content on secure pages, SQL injection/cross-site scripting (XSS) vulnerabilities, insecure encryption ciphers and open mail relays. Sources of information leakage such as email addresses and IP addresses in the headers or the page will be logged. Includes a separate module called domaincheck which checks the domain expiry date, SSL certificate expiry date and SPF records.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    pyHTPCRemote

    pyHTPCRemote is a Linux HTPC remote app written in pyqt.

    pyHTPCRemote is an open source client server TCP/IP Linux HTPC (SmPlayer) remote application written in python. The GUI written in pyQt.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project