Showing 54 open source projects for "router access ip"

View related business solutions
  • Find Hidden Risks in Windows Task Scheduler Icon
    Find Hidden Risks in Windows Task Scheduler

    Free diagnostic script reveals configuration issues, error patterns, and security risks. Instant HTML report.

    Windows Task Scheduler might be hiding critical failures. Download the free JAMS diagnostic tool to uncover problems before they impact production—get a color-coded risk report with clear remediation steps in minutes.
    Download Free Tool
  • Retool your internal operations Icon
    Retool your internal operations

    Generate secure, production-grade apps that connect to your business data. Not just prototypes, but tools your team can actually deploy.

    Build internal software that meets enterprise security standards without waiting on engineering resources. Retool connects to your databases, APIs, and data sources while maintaining the permissions and controls you need. Create custom dashboards, admin tools, and workflows from natural language prompts—all deployed in your cloud with security baked in. Stop duct-taping operations together, start building in Retool.
    Build an app in Retool
  • 1
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an application that allows you to bypass firewalls to use your favorite applications and access your favorite websites. Lantern does not cooperate with any law enforcement in any country. Lantern encrypts all of your traffic to blocked sites and services to protect your data and privacy. Lantern passed multiple third party white box security audits...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 2
    Vault

    Vault

    Tool for secrets management and encryption as a service

    Manage secrets and protect sensitive data. Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. The shift from static, on-premise infrastructure to dynamic, multi-provider infrastructure changes the approach to security. Security in static infrastructure relies on dedicated servers, static IP addresses, and a clear network perimeter.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    Impacket

    A collection of Python classes for working with network protocols

    ...It was primarily created in the hopes of alleviating some of the hindrances associated with the implementation of networking protocols and stacks, and aims to speed up research and educational activities. It provides low-level programmatic access to packets, and the protocol implementation itself for some of the protocols, like SMB1-3 and MSRPC. It features several protocols, including Ethernet, IP, TCP, UDP, ICMP, IGMP, ARP, NMB and SMB1, SMB2 and SMB3 and more. Impacket's object oriented API makes it easy to work with deep hierarchies of protocols. It can construct packets from scratch, as well as parse them from raw data.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX. **USERNAME** - root **PASSWORD** - bing.google12
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 41,457 This Week
    Last Update:
    See Project
  • 9
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 10
    Petoron-P2P-Messenger

    Petoron-P2P-Messenger

    minimalistic, secure and autonomous P2P messenger

    Petoron P2P Messenger (P-P2P-M) Architecture: Pure P2P - no servers, no databases Key storage: Keys generated in memory, never stored, erased after use Metadata: Only IP and port exist during the session - everything else is encrypted & obfuscated Encryption: PQS v1.2 - PBKDF2-HMAC-SHA256 (200k), BLAKE2s-MAC, custom stream cipher + fake padding Authentication: BLAKE2s-MAC (16 bytes) - instant failure on any data change Packet obfuscation: --stealth mode - padding, hidden structures Connection: Direct peer-to-peer only Anonymity: No accounts, logins, or phone numbers Third-party access: Impossible without physical access to both peers during session History: No storage — all in RAM, wiped on close Message size: Limited only by RAM & MTU — no artificial limits External dependencies: None DPI/blocking resistance: Harder to detect, can be masked Autonomy: Fully offline until peers connect 26.01.26 Add pqs_chat_tor.py github.com/01alekseev/Petoron-P2P-Messenger
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    Slim Camera

    Slim Camera

    Slim Camera - Lightweight RTSP Video Player

    Slim Camera is a lightweight RTSP viewer for IP cameras. On first launch, it prompts for the stream URL (saved for future sessions) and runs in the system tray to avoid taskbar clutter. It remembers window position, size, and camera URL via an INI file for seamless reuse. The interface keeps distractions minimal - just the video stream in an auto-sizing window. Right-click the tray icon to change the camera URL, restart the stream, reset window position, or exit. Press F1 to quickly...
    Downloads: 88 This Week
    Last Update:
    See Project
  • 12
    CacheGuard Gateway

    CacheGuard Gateway

    CacheGuard Gateway is a UTM, a WAF, and a QoS management appliance.

    CacheGuard Gateway is a free and open-source Unified Threat Management (UTM) solution, a Web Application Firewall (WAF), and a Quality of Service (QoS) platform designed to optimize WAN traffic. To obtain a CacheGuard Gateway appliance, download CacheGuard-OS and install it on the bare-metal or virtual machine of your choice. It’s that simple and completely free. The UTM includes a firewall, web antivirus, VPN server, and a URL-filtering and SSL-inspection web proxy. The WAF operates in...
    Leader badge
    Downloads: 65 This Week
    Last Update:
    See Project
  • 13
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 48 This Week
    Last Update:
    See Project
  • 14

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files (these signature files contain lists of CIDRs of IP addresses regarded as being sources of undesirable traffic); If matches are found, the requests are blocked.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Slipstream

    Slipstream

    NAT Slipstreaming allows an attacker to remotely access any TCP/UDP

    Slipstream (also referred to as “NAT Slipstreaming”) is a proof-of-concept exploit framework that allows an attacker to remotely access any TCP or UDP service running on a victim machine inside a NAT (behind a router/firewall) simply by tricking the target to visit a malicious website. It works by abusing the NAT’s Application Level Gateway (ALG) logic and connection tracking, combined with browser capabilities like WebRTC, precise packet fragmentation or boundary control, and packet injection techniques. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    ...Pull requests are always welcome to show more features. Custom email/password user system with basic security and blocking for preventing brute force attacks. Login access log with IP, browser and country location (for country it looks for the header cf-ipcountry that CloudFlare creates when protecting your website). NPM script for keeping good source code formatting using prettier and ESLint. JWT Tokens, make requests with a token after login with the Authorization header with value Bearer yourToken where yourToken is the signed and encrypted token given in the response.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    MERN Boilerplate

    MERN Boilerplate

    A Full MERN Stack Boilerplate for Web Apps

    MERN Boilerplate is a starter template for building applications using the MERN (MongoDB, Express, React, Node.js) stack, offering a ready-to-use setup. A Full MERN Stack Boilerplate for Web Apps. Includes a local authentication system using a passport. The user is given a simple profile with a Full Name and Profile Picture. The user is also able to reset the password and username case.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    KeexyBox

    KeexyBox

    The box to keep the Internet under your control

    KeexyBox allows you to do parental control, block ads, limit telemetry, and browse the Internet anonymously from your home network without installing any software on your devices. It also can be used to create a public wireless access point with the captive portal. It is a software program which requires a Raspberry PI box and which is installed on Raspbian. It constitutes a cut-off point between your devices (computers, tablets, smartphones, etc.) and your router or Internet box. KeexyBox acts as a default gateway and DNS server for the devices in your home network. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    Firefly

    Firefly

    A proxy software to help circumventing the Great Firewall

    Firefly is an agent used to access Great Firewall (GFW) blocked websites and applications. Under the default settings, Firefly only goes through VPN forwarding wall of IP traffic, IP wall straight. If you find a website or application you cannot access, Firefly flow mechanism can be built to distinguish between an error. In this case, you can choose to forward all traffic through the VPN, and then try again.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Invoke-TheHash

    Invoke-TheHash

    PowerShell Pass The Hash Utils

    Invoke-TheHash is a PowerShell module providing utilities to perform “Pass-the-Hash” style remote operations over WMI and SMB by supplying NTLM hashes instead of plaintext passwords. The project includes multiple scripts/modules (Invoke-WMIExec, Invoke-SMBExec, Invoke-SMBEnum, Invoke-SMBClient, and a wrapper Invoke-TheHash) so operators can choose enumeration, file access, or command execution modes. It uses .NET’s TcpClient for direct SMB/WMI connections and performs authentication by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Univention Corporate Server (UCS)

    Univention Corporate Server (UCS)

    An open source Identity & Access Management solution with AD-functions

    Univention Corporate Server (UCS) is our open integration platform offering centralized Identity & Access Management (IAM) with Nubus with a web portal. -Portal with Single Sign-On -Integrated IAM -Packaged integrations -App Center with enterprise applications -Active Directory integration -Platform for your entire IT -Operation on-premise, in the cloud, or hybrid The centerpiece of UCS is Nubus, our central IAM solution for managing identities, roles, and groups. The integrated...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    TAC-PLUS

    TACACS+ server for network devices

    Free TACACS+ (tac_plus) engine (written in C++) and webui (PHP) allows network administrators to limit access to network devices. This project (tacplus/webui) use to be on www.networkforums.net. New and improved features been added since the last release on old website. ** New Release of WebUI ** Improved useability More searching capabilities in reports
    Downloads: 8 This Week
    Last Update:
    See Project
  • 23

    Anond

    Experiments with anonymous routing

    Anond is a ongoing experiment striving to provide transparent IP-level anonymization using virtual network interfaces, peer-to-peer and overlay network techniques. Anond is an implementation of an anonymous routing protocol with ideas taken from the paper "Anonymous overlay network supporting authenticated routing" by Roman Schlegel and Duncan S. Wong.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Advanced Onion Router
    Advanced Onion Router is a portable client for the OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. Some of the improvements include UNICODE paths, support for HTTP and HTTPS proxy protocols on the same Socks4/Socks5 port with HTTP header filtering that generates fake identity-dependent headers every time the identity is changed (proxy chains are also supported), support for NTLM proxies, a User Interface that makes Tor's options and...
    Leader badge
    Downloads: 125 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next