Showing 71 open source projects for "web script"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 1
    Gobuster

    Gobuster

    Directory/File, DNS and VHost busting tool written in Go

    Gobuster is a tool used to brute-force. This project is born out of the necessity to have something that didn't have a fat Java GUI (console FTW), something that did not do recursive brute force, something that allowed me to brute force folders and multiple extensions at once, something that compiled to native on multiple platforms, something that was faster than an interpreted script (such as Python), and something that didn't require a runtime. Provides several modes, like the classic...
    Downloads: 158 This Week
    Last Update:
    See Project
  • 2
    mitmproxy

    mitmproxy

    A free and open source interactive HTTPS proxy

    mitmproxy is an open source, interactive SSL/TLS-capable intercepting HTTP proxy, with a console interface fit for HTTP/1, HTTP/2, and WebSockets. It's the ideal tool for penetration testers and software developers, able to debug, test, and make privacy measurements. It can intercept, inspect, modify and replay web traffic, and can even prettify and decode a variety of message types. Its web-based interface mitmweb gives you a similar experience as Chrome's DevTools, with the addition...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5

    htmLawed

    PHP code to purify & filter HTML

    The htmLawed PHP script makes HTML more secure and standards- & policy-compliant. The customizable HTML filter/purifier can balance tags, ensure proper nestings, neutralize XSS, restrict HTML, beautify code like Tidy, implement anti-spam measures, etc.
    Downloads: 66 This Week
    Last Update:
    See Project
  • 6
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 42 This Week
    Last Update:
    See Project
  • 7
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    FilterBadRecruiters

    FilterBadRecruiters

    Google Apps Script to send third party recruiter email to spam

    FilterBadRecruiters is a Google Apps Script that processes new messages looking for unwanted email from known third party recruiters. When a match is found, a reply is sent informing the sender that the message is being reported as spam and will not be read. The script then logs matches to a spreadsheet and updates a pie chart displaying what percentage of these type of messages were sent from each domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Sopra Banking Platform Icon
    Sopra Banking Platform

    For banks searching for a financial solution to improve their management, transfer operations and security processes

    Powering banking transformation at scale. Our component-based and cloud banking platform provides the broadest range of capabilities. Whether large or small, local or global, pick the components from our wide catalog. Or deploy our ready-to-use, pre-integrated solutions. An API-first comprehensive banking solution, available as custom or ready-to-use. No matter your system, hit the ground running with us and accelerate your digital transformation. Our progressive implementation model, developed in partnerships with Sopra Steria and its 45,000 experts, reduces legacy IT replacement risk. For retail, commercial & corporate banks with broad functional capabilities. The widest range of localized business components in Africa and Europe. One platform to provide seamless customer experience across channels: mobile and web apps, in-branch, via WhatsApp, through an agency, etc.
  • 10
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ... the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surfaces. Reconnaissance is a mission to obtain information by various detection methods, about the activities and resources of an enemy or potential enemy, or geographic characteristics of a particular area. A Web crawler, sometimes called a spider or spiderbot and often shortened to crawler, is an Internet bot that systematically browses the World Wide Web, typically for the purpose of Web indexing (web spidering).
    Downloads: 15 This Week
    Last Update:
    See Project
  • 11
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 10 This Week
    Last Update:
    See Project
  • 12
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a normal...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge
    Downloads: 126 This Week
    Last Update:
    See Project
  • 14
    retrap

    retrap

    Open-Source intelligence tracking and analysis tool.

    (OSINT) Open-Source intelligence tracking and analysis tool. - Disclaimer: This tool is experimental in its Alpha phase. It's developed and published as a small building block of a master's thesis research. So use it for educational purposes only and at your own discretion, the author cannot be held responsible for any damages caused.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    ... name is same as the script name. Nishang scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 17
    swap_digger

    swap_digger

    swap_digger is a tool used to automate Linux swap analysis

    swap_digger is a bash script used to automate Linux swap analysis for post-exploitation or forensics purpose. It automates swap extraction and searches for Linux user credentials, Web form credentials, Web form emails, HTTP basic authentication, WiFi SSID and keys, etc. swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BitCrazy's Faucet-in-a-Box Mod

    BitCrazy's Faucet-in-a-Box Mod

    Mod of the original Faucet-in-a-Box faucet PHP script

    Mod of the original Faucet-in-a-Box faucet PHP script (based on its revision 69). Includes pre-installed Anti-Bot Links 5.75, full support of user balances, countdown timer and some other improvements and cool features. ======================================== Minimum requirements: PHP 5.4.4+ (5.5 recommended) MySQL (5.6 recommended) ======================================== CHANGELOG { [F] - bugfixes, [+] - new features, [!] - known issues } Current release (version 7...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 19
    Send OTP SMS PHP

    Send OTP SMS PHP

    Send OTP SMS to your Registered Members

    Send Bulk OTP SMS in PHP using SMS Gateway Center HTTP API You need to be registered member with https://www.smsgatewaycenter.com/ and then you can use this script to send OTP SMS to your clients and peers. This script is just an example to send sms and validate OTP using session. But you can use it with your database to get users and send out OTP SMS to registered members and have them validated. About SMSGatewayCenter.com SMS Gateway Center is one of the leading Bulk SMS Gateway...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    HTTPSearch

    HTTPSearch

    Simple Perl Script to search for sensitive Web sites

    A perl script that uses three Linux programs (nmap, grep, and wget) to find, retrieve, and classify web sites that may be running on a network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Ampare Hide Links

    Ampare Hide Links

    Ampare Hide Link is a script which auto hide real link on your website

    Ampare Hide Link is a script which auto hide link on your website to prevent user from knowing the final destination. Ampare Hide Link is using Defat Technology and other to protect your link on iframe and other tags. If you want to share some content but want to keep the url private. You can use Ampare Hide Link . It is free
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 24
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next