Showing 58 open source projects for "node-red"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    node-rate-limiter-flexible

    node-rate-limiter-flexible

    Count and limit requests by key with atomic increments

    ... options, configure smart key blocking in memory and many others. Average request takes 0.7ms in Cluster and 2.5ms in a Distributed application. See benchmarks. It provides a unified API for all limiters. Whenever your application grows, it is ready. Prepare your limiters in minutes. No matter which node package you prefer: redis or ioredis, sequelize/typeorm or knex, memcached, native driver or mongoose. It works with all of them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Google APIs Node.js Client

    Google APIs Node.js Client

    Google's supported Node.js client library

    ... and are in maintenance mode. This means that we will address critical bugs and security issues but will not add any new features. For Google Cloud Platform APIs, we recommend using google-cloud-node which is under active development. This library supports the maintenance LTS, active LTS, and current release of node.js.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 128 This Week
    Last Update:
    See Project
  • 4
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 43 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Syncthing

    Syncthing

    Open Source Continuous File Synchronization

    Syncthing is an open source continuous file synchronization program, which essentially works by synchronizing files between two or more computers in real time. Syncthing is designed to first and foremost keep users’ data safe and protected against data loss and against attackers who would unlawfully try and access this data. It doesn’t store data anywhere else except on your computers and uses encryption to secure all your data. It is very easy to use, cross-platform and automatic. As such,...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 6
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay updated on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecure libraries can pose a huge risk for your web app. The goal of Retire.js is to help you detect the use of versions with known vulnerabilities. Scan a web app or node app for use of vulnerable JavaScript libraries and/or node modules. grunt...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    Maltrail

    Maltrail

    Malicious traffic detection system

    ... mechanisms that can help in the discovery of unknown threats (e.g. new malware). Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Wifipumpkin3

    Wifipumpkin3

    Powerful framework for rogue access point attack

    wifipumpkin3 is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Splunk Attack Range

    Splunk Attack Range

    A tool that allows you to create vulnerable environments

    The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    StarHackIt

    StarHackIt

    StarHackIt: React/Native/Node fullstack starter kit

    StarHackIt: React/Native/Node full-stack starter kit with authentication and authorization, data backed by SQL, the infrastructure deployed with GruCloud.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    FingerprintJS Server API Node.js SDK

    FingerprintJS Server API Node.js SDK

    Node.js wrapper for FingerprintJS Server API

    Node.js wrapper for FingerprintJS Server API. This SDK might be also compatible, however not actively tested, with JavaScript "edge" runtimes that do not support all Node APIs, for example, Vercel Edge Runtime, or Cloudflare Workers. To make it work, replace the SDK's built-in fetch function (which relies on Node APIs) with the runtime's native fetch function.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    ... paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory or Azure environment. BloodHound Enterprise is an Attack Path Management solution that continuously maps and quantifies Active Directory Attack Paths. You can remove millions, even billions of Attack Paths within your existing architecture and eliminate the attacker’s easiest, most reliable, and most attractive techniques.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Potential vulnerabilities are flagged in different colors according to confidence in their insecurity. High confidence is red, medium confidence is yellow, and low confidence is green. A finding is typically marked "low...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    ... and research from our countless prior AWS red team engagements. Automating components of the assessment not only improves efficiency but also allows our assessment team to be much more thorough in large environments. What used to take days to manually enumerate can be now be achieved in minutes. There are currently over 35 modules that range from reconnaissance, persistence, privilege escalation, enumeration, data exfiltration, log manipulation, and miscellaneous general exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! Juice Shop is written in Node.js, Express and Angular. It was the first application written entirely in JavaScript listed in the OWASP VWA Directory. The...
    Leader badge
    Downloads: 442 This Week
    Last Update:
    See Project
  • 20
    Password Strength Checker

    Password Strength Checker

    Desktop application to check the strength of password

    Efficient desktop application to check the strength of password. Using this software, you can assess the strength of your password with color coded meter 🔴 Weak = Red color 🟤 Moderate = Brown color 🟣 Strong = Purple color 🟢 Very strong = Green color Toggle your password visibility when checking the strength of password.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    PhoenixC2

    PhoenixC2

    Command & Control-Framework created for collaboration in python3

    PhoenixC2 is a command & control framework. The purpose of this software is, to aid red teamers and penetration testers in their operations, by providing a way to manage hacked devices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    C-Total

    C-Total

    Control Total sobre las conecciones de RED

    Administra reglas del Firewall de Windows de forma transparente sin ocultar información, muestra reglas creadas por el sistema y cualquier programa que utilice internet. NOTA: Para crear reglas y/o eliminarlas debe ejecutar C-Total como administrador.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    ... of the window. ReZero (z) creates a setpoint[=saved_configuration] so that (r) will later restore that setpoint. To move the "pusher" use the arrow keys. The objective is to push all the red squares or rubies onto the green positions. Comes with dozens of families of puzzles, each family having dozens of levels. Also see https://sourceforge.net/projects/worldcupsokerban/ The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    ... location within the window. The DirtyDozen family is similar except there are L-shaped puzzle pieces. The Traffic-Rush family uses data, with 2x1, 1x2, 3x1, 1x3 rectangles. Here, the long rectangles represent cars or trucks that can only move [roll] lengthwise...the goal being to move the red car toward the shaded "exit door". The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    ... as a testing tool rather than an actual Red Teaming tool. Although most techniques and methods should be easily ported and compiled to various operating systems, some stable some experimental, the transmission mechanism should be stable on all techniques. Clone it, deploy on a node in your organization and see which systems can catch which techniques.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next