Showing 214 open source projects for "web element tool"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    Ixkan

    Ixkan

    A simple OpenBSD's firewall

    Ixkan is a graphical tool for managing Web-building policies and packet filtering rules for a Transparent Network Firewall or NAT Firewall with Packet Filter (pf) into OpenBSD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    dream-cms

    Free and Open Source Web Sites Builder

    Everything for the real website DreamCMS is open and completely free web application for the construction websites of any complexity. We will provide you with all the self-creation of the site without any special knowledges, and html. Never before web development was not so simple. In your hands will be a modern, convenient and simple tool: a free online business card, online shop or the official website of the company. Focus on your business. We will do everything else. And all this is really...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Raptor-AntiPhish

    Raptor-AntiPhish

    Realtime Anti-Phishing Training Online Resource

    Raptor is a training tool to help educate the “weakest link” on how they can avoid being a doormat for hackers. By launching harmless phishing campaigns, tracking results, and providing immediate education, Raptor can help you tame your company's mice.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    ADHD

    ADHD provides tools for active defense.

    The ADHD project has moved. You can check out the project page here: http://www.blackhillsinfosec.com/?page_id=4419 Download the latest release here: https://github.com/adhdproject/buildkit Or check out the latest documentation here: https://adhdproject.github.io/#!index.md
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
    Learn More
  • 10

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    VCipher

    VCipher

    A Social Media Encryption/Decryption Tool

    VCipher is a unique encryption and decryption tool.The code is not unique rather it is quite simple as it uses Vigenère cipher algorithm but the idea is quite unique.It is created to be used as an extra layer of protection for social networking sites,so even if someone's account is hacked it will take them so expertise to read those messages.And if used correctly it can also be made uncrackable if used correctly.This is a CLI(Command Line Interface) there is a web version too. VCipher Web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    ... to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence. To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Browser for Tor with Onion Router

    Browser for Tor with Onion Router

    Browser for Tor based on Dooble & Vidalia as integrated Addon

    Tor now plugs into the Browser. Dooble Web Browser, a secure open source userfriendly tool to explore the web secure over Tor. Steer Tor in the Browser (in Settings/Proxy/Tor) with an Add-On based on Vidalia. Just start the Add-On "Tor" in the Browser Add-On-Menu and in Settings/Proxy.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 15

    targeting-guru

    this tool helps a hacker to scan vulnerabilities.

    this tool helps a hacker to scan vulnerabilities found in web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    JCRYPT Java Web Service Client

    JCRYPT Java Web Service Client

    JCRYPT - JMasters Encryption/Decryption Service

    The JCRYPT client make it easy and convenience to consume JCRYPT Web Service which enables encryption/decryption of your data with intuitive command line tool or Java API both packed as single very small jar file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    IPTC-Attacker

    Testing for XSS via IPTC metadata

    As an open source penetration testing tool, IPTC-Attacker allows to create an image with IPTC metadata containing testing vectors for Cross-Site Scripting attacks. Each checkbox can be used to include a huge collection of payloads into the selected tags (HTML5sec, XSS Cheat Sheet). If a checkbox will be not selected, the string aaa'bbb"ccc<ddd is automatically included into the unchecked IPTC tag. Therefore, testing for XSS vulnerabilities via IPTC metadata is possible by looking...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 19
    phpPassSafe
    phpPassSafe is a web based Tool for secure, rolebased password storage and management. The passwords are stored aes-256 encrypted. Now a random password generator is included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Linset

    Linset

    Linset Is Not a Social Enginering Tool

    Linset is a social engineering tool based on MITM to check the security (or ignorance) of the clients in our wireless network.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 21
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Downloads: 77 This Week
    Last Update:
    See Project
  • 22
    Horizon QCMS is a user friendly CMS with auto navigation with a built in support for .wmv, .asx, .asf, .wm, .wma, .mov, .mp3, .qt, .mpg, .rm, .ram, .swf, .flv, .mp4 files. And a simple gallery. HNQCMS works on any server with PHP 5 and MySQL.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 23 This Week
    Last Update:
    See Project
  • 24
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    ErrorMint is a tool created to audit the disclose of information through errors in web applications, as explained by OWASP at their Testing Guide: http://goo.gl/UuDpKm So far, there is only one module available that checks some HTTP error responses and obtains the server version from them and from the HTTP headers. This tool has been developed as part of a dissertation for the "Information Technology and Communications Security" master's degree at the UOC University (www.uoc.edu) - http...
    Downloads: 1 This Week
    Last Update:
    See Project