89 programs for "web element tool" with 2 filters applied:

  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    KaTaLyzer is network traffic analyzer which offers full network communication monitoring through graphs of protocols traffic for all communicating nodes or for choosen node (based on IP or MAC address). See more at katalyzer.sk
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    SkunxTools

    WebApp Pentest Tool

    This is an Alpha version of what is to become an all in one tool for pentesting of web applications. In its current phase it currently scans google dorks and tests for sql vulnerabilities. Once urls are harvested from google dorks they are saved to a log file for future reference. One a sql check is run, the vulnerable URLs are saved to a seperate log file. View the readme in /docs for more information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    Directory Finder

    Tool for finding directory

    This tool can usage to finding directory in web aplication. it's running with Command Line Interface to to simplify the work of prosessor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ADC

    ADC

    configuration auditing and security policy compliance

    ADC is a tool that helps security administrators to maintain policy compliance of configurations and policies on numerous systems. ADC is similar to OpenAudit or OCS, however ADC is designed to collect arbitrary data (not limited to PC inventory), thus it helps information security experts control configurations and policies on remote servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • 5

    pproxyd

    Passive Proxy Daemon sniffs packets and creates squid proxy logs

    Passive Proxy Daemon (pproxyd) has moved to GitHub (https://github.com/rondilley/pproxyd ) This tool reads pcap format files or reads packets directly from the network, assembles web based traffic and generates squid proxy style logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Zero Wine is a malware's behavior analysis tool. Just upload your suspicious PE file (windows executable) through the web interface and let it analyze the behaviour of the process.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    SQueRT - A Simple QUEry and Report Tool. SQueRT was created to make the data from Sguil more accessible for people that do not require the real-time event handling and analytical aspects of the TCL/TK Sguil client.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • HR Onboarding Software Icon
    HR Onboarding Software

    WorkBright streamlines form collection to get your new team members on the job in a quick, compliant, and 100% remote process.

    WorkBright is a cloud-based new hire onboarding solution that provides assistance for the processing and induction of new employees before their first day on the job. Simple and easy-to-use, this paperless digital onboarding platform enables new employees to upload photos of relevant documents, fill out their W4s, capture signatures electronically, and complete all paperwork from their tablets, laptops, or smartphones. With WorkBright, organizations can seamlessly eliminate manual data entry, streamline the form correction workflow efficiently, deliver automated reminders, and more.
    Learn More
  • 10
    ADiPaRT
    A Web Based Self Service Active Directory Password Reset Tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    ENCAM is an asset management database and configuration backup tool for Cisco network devices. ENCAM pulls configuration data from devices, stores it, reports changes, analyzes configuration defects, generates asset lists and compliance reports.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    It's a tool for testing HTTP servers and Web applications. It supports HTTP/HTTPS protocols, GET,POST and HEAD methods, HTTP proxies, refferes and cookies. It's like HTTP Debugger in network tool AccessDiver or HAS.
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    deEncrypt is an HTML tool which encrypts arbitrary texts (e.g., password) using AES. It is ideal for use within a business where you have to remember tons of different passwords but not allowed to install any application to help you remember them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    n00bRAT
    An undetectable Remote Administration Tool -OR- trojan, an all new approach. Easily usable, Client just requires any Web Browser to control remote machine via WebPage. Fooling firewalls/ids/ips security solutions, as it operates like any web-site.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This tool provides the same interface as a SiteErrorLog but provides the ability to specify who should receive error emails, what error emails are sent, and extra information to put in the headers of the error emails to provide easier mail filtering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A Java Hijacking tool for web application session security assessment. A simple Java Fuzzer that can mainly be used for numeric session hijacking and parameter enumeration. Demonstration video is also available.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 17
    Capra is a Open Source tool to quickly get some nice and useful reports out off your Watchguard Fireware log files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Malzilla

    Malzilla

    Web-malware-hunting tool

    Malzilla is an advanced malware-hunting tool specialized for hunting web-based exploits, decode obfuscated JavaScripts etc.
    Downloads: 95 This Week
    Last Update:
    See Project
  • 19
    A tool to be used for newly created OSS web firewall/proxy/servers. Submit (GET/POST/HEAD) user-defined packets to web firewall to test its security strength. Tell you at which packet length a firewall will crash. Good for Heap/buffer overflow hunting.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Typical Web Firewalls use a mechanism to classify anomaly traffics. This tool submits an old-school malicious (not dangerous) request, and tells you the type of firewall a particular web site use (if any). Mainly useful for blackbox security assessment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A tool to monitor internet hosts` bandwidth usage in a Linux-NAT network. A daemon collects data and clients display them (currently a Java applet with a graph). It automatically detects new hosts and has a nice summary statistic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    MyNmap is a tool that uses Apache/PHP/MySQL/PERL (designed to run on Linux, BSD, or other Unix clones) to display Nmap network scan data for large networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Mav.Crypt tool will be upgraded to many different encryption methods. At the Moment, the only method is ROT13, but we are developing some other technics and a new Algorithm. More Infos shortly at the Project Web Page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    PHP Screw is a PHP script encryption tool. When you are developing a commercial package using PHP, the script can be distributed as encrypted up until just before execution, preserving your intellectual property.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    Webswell Connect is a business integration tool based on WS web services, ebXML and AS2 standards. Installer includes ebXML Registry/Repository, universal Message Service Handler and Dispatcher and supporting software. Tech support at www.webswell.com
    Downloads: 0 This Week
    Last Update:
    See Project