Showing 147 open source projects for "socks5 proxy windows"

View related business solutions
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • PMG Low-Code Automation Platform Icon
    PMG Low-Code Automation Platform

    For companies of all sizes interested in a low-code and digital process automation platform

    PMG is a low-code software platform that allows users to configure automation solutions and business applications to drive digital transformation initiatives. From streamlining business processes through automation, to integrating existing systems and filling in point solution functionality gaps, to delivering a collaborative workspace and unified user experience – PMG’s low-code platform does it all without coding. Business users as well as IT resources are empowered to configure, deploy, and maintain solutions that meet their company’s specific needs.
  • 1
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    ... to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth. Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    Next generation tracker and advertisement blocker. Privaxy is a MITM HTTP(s) proxy that sits in between HTTP(s) talking applications, such as a web browser and HTTP servers, such as those serving websites. By establishing a two-way tunnel between both ends, Privaxy is able to block network requests based on URL patterns and to inject scripts as well as styles into HTML documents. Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WordPress Hardened

    WordPress Hardened

    Secure and performant Wordpress installation on Kubernetes cluster

    Hardened version of official WordPress container, with special support for Kubernetes. You can skip installation wizard by installing WordPress on container startup. This container uses wp-cli to install WordPress and plugins allowing you to prepare a fully automated website. git-clone-controller is a Kubernetes controller allowing to clone a GIT repository before a Pod is launched, can be used to automatically fetch your website theme within just few seconds before Pod starts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Real Time Accounts Payable Automation. Icon
    Real Time Accounts Payable Automation.

    Invoice capture and automation seamlessly integrated with your accounting software

    Yooz provides the smartest, most powerful, and easiest-to-use cloud-based E-invoicing and Purchase-to-Pay automation solution. It delivers unmatched savings, speed, and security with affordable zero-risk subscriptions to more than 5,000 customers and 300,000 users worldwide.
  • 5
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2...
    Leader badge
    Downloads: 52,943 This Week
    Last Update:
    See Project
  • 6
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 7
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Hetty

    Hetty

    An HTTP toolkit for security research

    Hetty is an HTTP toolkit for security research. It aims to become an open-source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty communities. Machine-in-the-middle (MITM) HTTP proxy, with logs and advanced search. HTTP client for manually creating/editing requests, and replay proxied requests. Intercept requests and responses for manual review (edit, send/receive, cancel) Scope support, to help keep work...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Securepoint SSL VPN Client

    Securepoint SSL VPN Client

    SSL VPN Client for Windows (OpenVPN).

    SSL VPN Client for Windows (OpenVPN).
    Leader badge
    Downloads: 1,402 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 10
    MaddStress

    MaddStress

    MaddStress is a simple denial-of-service (DDoS) Tools for Desktop.

    MaddStress is a simple denial-of-service (DDoS) attack tool that refers to attempts to burden a network or server with requests, making it unavailable to users. I created this tool for system administrators and game developers to test their servers. Use at your own risk. NOTE: Use Remote Desktop Protocol to Use This Program, If You Using Own Network It Will Have No Effect. Why is there a warning that malicious detected? because this tool is illegal, that is, to be able to carry out...
    Leader badge
    Downloads: 89 This Week
    Last Update:
    See Project
  • 11
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 33 This Week
    Last Update:
    See Project
  • 12
    CacheGuard Web Gateway

    CacheGuard Web Gateway

    Web Gateway Appliance

    CacheGuard Web Gateway allows you to decide what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and instantly blocks malware and other unwanted contents such as ads and adult websites in Web traffic. Its SSL mediation mode allows to block malware even in an encrypted format (HTTPS) and/or cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    CacheGuard WAF

    CacheGuard WAF

    Web Application Firewall

    CacheGuard WAF (Web Application Firewall) allows you to protect your Web applications against content attacks such as but not limited to XSS, SQL injections and Virus injections. CacheGuard WAF is designed to be implemented as a filtering reverse proxy in front of Web servers. In addition, an IP reputation based module allows you to block all requests coming from real time blacklisted IPs. CacheGuard WAF is distributed as an open source OS to install on a virtual or hardware machine. Once...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    jackpot-proxy

    jackpot-proxy

    A SOCKS5-over-TLS Proxy

    Jackpot-proxy is a SOCKS5-over-TLS proxy. Like what features of HTTPS has, jackpot-proxy can protect SOCKS5 stream under TLS layer.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 16

    ProxyCrypt

    Encrypted volumes through command line

    ProxyCrypt is a command line tool that creates encrypted volumes within a file or a hard drive. Encryption and decryption are made on the fly, allowing you to use encrypted volumes like normal ones. Designed for paranoids and advanced users, it is also fast, very lightweight, open source and easy to recompile. See the features below. It works as a "proxy" for the ImDisk Virtual Disk Driver. The latter is included in the full package and does not require installation. See...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    sso

    sso

    Single sign-on solution for securing internal services

    ... sso-auth is the OAuth2 provider for sso-proxy and Google is the OAuth2 provider for sso-auth.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 8 This Week
    Last Update:
    See Project
  • 19
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 6 This Week
    Last Update:
    See Project
  • 21

    scraper-helper

    A HTTP proxy that logs everything flowing through it

    A HTTP proxy that writes everything passing through it to a log file and saves the decoded bodies of HTTP requests and responses to individual files. It works with HTTPS, which means it performs a man in the middle attack SSL do it can decode all encrypted connections as well. It can create the X509 CA certificate needed to perform the MITM attack. All available documentation can be read online at http://scraper-helper.sourceforge.net/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    ... methods to realize the unlocking function of regional restrictions. It was known to only be able to re-fix the feature via a proxy method, but the cost was prohibitive and we decided not to maintain the feature anymore. Please use an extension that specializes in this type of service, such as unblock youku.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    ... buckets, apps, and databases hosted on the clouds and possibly app behind proxy servers. Cloud detection (IPINFO API and Source Code) Supports all major providers. Black-Box (unauthenticated). Fast (concurrent), modular and easily customizable, cross Platform (windows, linux, mac), user-agent randomization, proxy randomization (HTTP, Socks5).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can...
    Downloads: 0 This Week
    Last Update:
    See Project