Showing 49 open source projects for "tcp echo server"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    Impacket

    A collection of Python classes for working with network protocols

    Impacket is a collection of Python classes designed for working with network protocols. It was primarily created in the hopes of alleviating some of the hindrances associated with the implementation of networking protocols and stacks, and aims to speed up research and educational activities. It provides low-level programmatic access to packets, and the protocol implementation itself for some of the protocols, like SMB1-3 and MSRPC. It features several protocols, including Ethernet, IP, TCP...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    ... is a set of tools to audit VoIP servers and devices using SIP protocol. Sipscan is a fast scanner for SIP services that uses multithread. Sipscan can check several IPs and port ranges and it can work over UDP or TCP. Sipexten identifies extensions on a SIP server. Also tells you if the extension line requires authentication or not. Sipexten can check several IPs and port ranges.
    Downloads: 1 This Week
    Last Update:
    See Project
  • HR Onboarding Software Icon
    HR Onboarding Software

    WorkBright streamlines form collection to get your new team members on the job in a quick, compliant, and 100% remote process.

    WorkBright is a cloud-based new hire onboarding solution that provides assistance for the processing and induction of new employees before their first day on the job. Simple and easy-to-use, this paperless digital onboarding platform enables new employees to upload photos of relevant documents, fill out their W4s, capture signatures electronically, and complete all paperwork from their tablets, laptops, or smartphones. With WorkBright, organizations can seamlessly eliminate manual data entry, streamline the form correction workflow efficiently, deliver automated reminders, and more.
    Learn More
  • 5
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and server mode. Ghostunnel in server mode runs in front of a backend server and accepts TLS-secured connections, which are then proxied to the (insecure) backend. A backend can be a TCP domain/port or a UNIX domain socket. Ghostunnel in client mode accepts (insecure) connections through a TCP or UNIX domain socket and proxies them to a TLS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall. This unique architecture provides seamless integration with the Linux...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2...
    Leader badge
    Downloads: 53,118 This Week
    Last Update:
    See Project
  • 8
    MaddStress

    MaddStress

    MaddStress is a simple denial-of-service (DDoS) Tools for Desktop.

    MaddStress is a simple denial-of-service (DDoS) attack tool that refers to attempts to burden a network or server with requests, making it unavailable to users. I created this tool for system administrators and game developers to test their servers. Use at your own risk. NOTE: Use Remote Desktop Protocol to Use This Program, If You Using Own Network It Will Have No Effect. Why is there a warning that malicious detected? because this tool is illegal, that is, to be able to carry out...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 9
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 16 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Learn More
  • 10
    S2OPC - Safe & Secure OPC UA

    S2OPC - Safe & Secure OPC UA

    An Open Source Safe & Secure OPC UA stack

    ...@systerel.fr` Its demo server is certified by the OPC Foundation (see Certification). ### About Systerel Systerel has been creating, designing, and implementing innovative solutions for over 20 years in the area of real-time and safety-critical systems.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 11
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14

    GPS Track Server

    Simple GPS tracking server

    A small server-side application is dedicated to provide TCP-packets response and basic logging functionality from operating low cost commercially available GPS Vehicle Trackers such as Concox GT06N and perhaps others (GT06E and GT06F). The application is using POSIX API and intended to run on Unix, Linux and even Windows systems (cygwin environment). Currently it has been developed and tested on FreeBSD 10.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ... architecture regardless of third party developers. In fact, the agnostic nature allows it to bridge gaps between multiple SIEM implementations across business units. For more on use cases, check out the Intersect Alliance website. https://www.snaresolutions.com/ Snare Enterprise’s premium features include: - Regulatory Compliance - TLS Encryption - Log Simulcasting - TCP – Guaranteed Log Delivery - USB Device Monitoring - And more! For updates follow us on social media!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    goim

    goim

    goim is a im server writen by golang

    GOIM is a IM and push notification server cluster. Supports single push, multiple push and broadcasting. Supports one key to multiple subscribers (Configurable maximum subscribers count). Supports heartbeats (Application heartbeats, TCP, KeepAlive, HTTP long pulling). Supports authentication (Unauthenticated user can’t subscribe). Scalable architecture (Unlimited dynamic job and logic modules). You can view the comments in target/comet.toml,logic.toml,job.toml to understand the meaning...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    goflyway

    goflyway

    An encrypted HTTP server

    master is the active development branch and contains v2 code, for the stable v1 release (though it was once called v2.0), please refer to v1.0 branch. goflyway v2 is a special tool to forward local ports to a remote server securely, just like ssh -L. goflyway uses pure HTTP POST requests to relay TCP connections. There is no CONNECT involved nor needed because goflyway is designed mainly for those people who are behind a CONNECT-less HTTP proxy or want to accelerate connections through static...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    PGIIXUA allows to generate network traffic right of your Android smartphone. THERE ARE NO VIRUSES, THE SYSTEM JUST DETECTS SUCH TOOLS THAT WAY! Malware detected (wanted feature): 'a variant of Android/HackTool.Loicdos.B application': What does it mean? This tool is based on the 'Low Orbit Ion Canon', but more powerful as for the advanced changes that were made on the software. What is Low Orbit Ion Canon? Low Orbit Ion Cannon (LOIC) is an open-source network stress testing and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    ... with additional set of rules & filters. • Available as 64bit: - ISO image (Internet connection required during installation) - install from scratch (Internet connection required during installation). • Minimum Requirements (for 5,000 messages/day): 1 GB of RAM 30 GB storage drive 1 Processor x86/AMD64 1 Ethernet x 1 IPv4 address UDP ports: 53 123 4500 6277 24441 TCP ports: 25 80 443 2703
    Leader badge
    Downloads: 147,372 This Week
    Last Update:
    See Project
  • 24
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 73 This Week
    Last Update:
    See Project
  • 25

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next