Showing 290 open source projects for "ip-to-country.csv"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    Simple ICMP Tunnel

    A simple Windows ICMP exfiltration client

    Windows client runs without administrative rights. Just provide a server IP and start typing to send your payload through an ICMP ping packet. On the other side, you can simply run a tcpdump to extract the data you send from the client. Useful for situations where you have a firewall that allows only ICMP and a Windows box without admin credentials.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    IIS7 Geoblock Module
    A geoblock module created by Triple IT. It can be added to the IIS7 pipeline (now also on IIS 8.5). It uses the IPv4 address to determine the geographic location of the request by using maxminds geo IP file and takes action accordingly. Next to the module, 2 tools are included. 1 to quickly lookup the country for a specific IP address and 1 to help you automate the update of the MaxMind data file. An extensive manual is available to install and use the module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5
    uTorrent users can benefit from having naughty IP addresses removed from the torrent swarm.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    w-o-f

    w-o-f

    Passive or learning mode of web application firewalls to evaluate WAF

    "Web application firewalls (WAF)" , The today's requirement to secure the web applications without changing the existing infrastructure.But at the same time, it is a big risk in case of WAF behavior and false positives (legitimate traffic blocking). This talk will demonstrates a new concept to evaluate any WAF without taking risk of putting any WAFs into inline mode.Everything will be in learning or in passive mode.This project describes concept of one special engine,which can be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    HostIPstats

    Collect and display host IP traffic statistics

    This tool provides IP traffic information at a level between a simple traffic counter (e.g. darkstat) and full packet capture or intrusion detection. It collects packet and byte counts by host IP address, protocol, and port. The next phase of the project is to analyze and display this data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10

    DDOS Deflate - El Guapo Edition

    ddos_deflate, el Guapo Edition is network trench defense!

    ... effectively be thwarted if your pipe (internet connection) is large. Running on a short cycle (such as 1 minute), ddos_delfate ege can detect nefarious IP's that have bombarded a port with a tremendous number of connections (in a soho environment, 100 connections from a single IP that is not in your LAN constitutes a 'big red warning flag', but you can set this connection limit to your liking in the config file).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11

    PSniff

    A simple packet sniffer for local networks

    This project is a simple packet sniffer using libpcap. It only works on local networks. The code is maily for ethernet devices. If you want to use wireless devices you just need to change the device setting in the code and others remain the same.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    HOC Tools

    HOC Tools

    HOC Tools

    This tools including 1. HOC IP Ttracking tool 2. HOC Bruteforce 3. HOC Free folder lock with Two time protection: First password is "hoc" Another password is "admin" then your Folder lock will open
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DDOS Perl is a denial of service attack handling script in Perl, like DDOS Deflate but with key differences. Can run at sub 1 minute intervals Banned IPs can be blocked for an increasing time Allowed IPs aren't stored in the same file as banned IPs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Kippo-Graph

    Kippo-Graph

    Full featured script to visualize statistics from a Kippo SSH honeypot

    Kippo-Graph is a full featured script to visualize statistics from a Kippo SSH honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Kippo-Graph currently shows 24 charts, including top 10 passwords, top 10 usernames, top 10 username/password combos, success ratio, connections per IP, connections per country, probes per day...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Luba Portscanner

    Scans a IP and Port range in the local network or internet. Faster.

    Scans a IP and Port range in the local network or internet. Faster than most port scanners. WINPCAP REQUIRED http://www.winpcap.org/ !
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 15 This Week
    Last Update:
    See Project
  • 17

    GsProtector

    Gameserver Protector

    GsProtector is a small tool that works as a Firewall on application layer specially tailored for Gameservers. It offers also simple Admin functionality like IP banning and provides Information about Network Traffic Status
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Botnet Detectors Comparer

    Compares botnet detection methods

    ... basis, or it can apply our new botnet detection error metrics, that is time-based, detects IP addresses instead of flows and it is weighted to favor sooner detections. See the paper for more details.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Armagedōn-LOIC

    Armagedōn-LOIC

    A Lightweight DDOS Tool Built in C#

    A Lightweight DDOSing Client Built in C#, Built originally for TheArmagedōnTeam. Original code by: abatishchev (LOIC). Basically, A more grown up version of LOIC. Download our newest release: https://sourceforge.net/projects/armagedon2loic DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20

    Umbrella Project 2012

    Security (Hack) Application

    What is include 1.Web Scanners a) RFI Scanner b) LFI Scanner c) SQLi Scanner d) Log Scanner e) Xss Scanner f) Google Scanner h) Joomla and WordPress Scanner 2.IP Reverse 3. Deface Mass Saver a) Zone-h deface saver b) IMT deface saver 4. MD5 Hash Cracker a) Online MD5 Hash Cracker (49 Sites) b) Manuel MD5 Hash Cracker 5. Admin Finder 6.Exploit Finder 7. Brute Force a) Joomla Brute Force b) WordPress Brute Force c) FTP Brute Force 8.Proxy a) Online proxy...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21

    Limiter (botnet & overload protection)

    Simple web protection against botnet attack

    If your web is attacked by botnet, you can include this script into it and prevent server crash. Just set up a number of allowed approaches and controled time. (for ex. 1000 users/1 min) If there were connected 1001 users in 1 minute, web will be shuted down by generated htaccess file. There is a second file(you should execute it with cron) to automaticly remove htaccess file if there will be less than 1001 users per minute. You can add in htaccess generator your public IP address...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    cravlAndBlock

    linux tool to improve server security

    cravlAndBlock is simple java application that cravl error log file of Your web server and add all attacker IPs. I.E. All Modsecure entries, scans and so on. Every bad IP will be added to hosts.deny file with ALL prefix. For sure it will not block all atacks but it will help. How it works: use cron to start java cravlAndBlock.jar in the same folder add properties.xml (I addes sample properties.xml file). And thats all. Program will start from cron, read properties file and make...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Proxyp

    Proxyp

    Multithreaded Proxy Enumeration Utility

    Proxyp is a small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. This script started as a way to speed up use of proxychains, which is why I've added an append option for resulting live IP addresses to be placed at the end of a file if need be. Requires IP::Country module and root/administrator privileges. "No man is free who is not master of himself" --Epictetus "For a man to conquer himself is the first...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    IP Proxy Scraper - Linux

    IP Proxy Scraper - Linux

    Extracts multiple proxies from a list of websites

    Lightweigh and easy to use tool to extract multiple proxies from a list of websites. IP Proxy Scraper is also available for windows, check it out here: https://sourceforge.net/projects/ipproxyscraper/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    WordPress IP Blocker

    WordPress IP Blocker

    WordPress IP Address Blocker stops the Spam Visitors & malicious IPs.

    WordPress IP Address Blocker allows you to stop the Spam Visitors and malicious IP Addresses. It protects wordpress websites from unwanted or malicious IP Addresses and Attacks (IPs). You can choose to either display the blocked message or an empty page to the blocked users. To do so, you can just add the IP Address to the blocking list and anytime you can delete that IP from the blocking list if you know that it's not performing malicious activities. For any kind of help of support please...
    Downloads: 1 This Week
    Last Update:
    See Project