65 programs for "host" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Shennina

    Shennina

    Automating Host Exploitation with AI

    Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    emp3r0r

    emp3r0r

    Linux/Windows post-exploitation framework made by linux user

    A post-exploitation framework for Linux/Windows. Initially, emp3r0r was developed as one of my weaponizing experiments. It was a learning process for me trying to implement common Linux adversary techniques and some of my original ideas. So, what makes emp3r0r different? First of all, it is the first C2 framework that targets Linux platform including the capability of using any other tools through it. Take a look at the features for more valid reasons to use it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 53,052 This Week
    Last Update:
    See Project
  • 4
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 39 This Week
    Last Update:
    See Project
  • Trumba is an All-in-one Calendar Management and Event Registration platform Icon
    Trumba is an All-in-one Calendar Management and Event Registration platform

    Great for live, virtual and hybrid events

    Publish, promote and track your events more affordably and effectively—all in one place.
    Learn More
  • 5
    unity-idm

    unity-idm

    Identity management and federations integration

    This project is used to host the mailing list and downloads of the Open Source Unity system - versatile identity management solution.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    ... (malicious_server) was build to take advantage of apache2 webserver to deliver payloads (LAN) using a fake webpage writen in html to be hable to trigger payload downloads, the user just needs to send the link provided to target host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 9
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    • Designed for Linux and Windows email system administrators, Scrollout F1 is an easy to use, already adjusted email firewall (gateway) offering free anti-spam and anti-virus protection aiming to secure existing email servers, old or new, such as Microsoft Exchange, Lotus Domino, Postfix, Exim, Sendmail, Qmail and others. • Built-in multilayer security levels make configuration effort equal to a car radio. • It combines simplicity with effective protection using powerful open source...
    Leader badge
    Downloads: 147,550 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
    Learn More
  • 10
    Password Guessing Framework

    Password Guessing Framework

    A Framework for Comparing Password Guessing Strategies

    The Password Guessing Framework is an open source tool to provide an automated and reliable way to compare password guessers. It can help to identify individual strengths and weaknesses of a guesser, its modes of operation or even the underlying guessing strategies. Therefor, it gathers information about how many passwords from an input file (password leak) have been cracked in relation to the amount of generated guesses. Subsequent to the guessing process an analysis of the cracked...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,256 This Week
    Last Update:
    See Project
  • 12
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 212 This Week
    Last Update:
    See Project
  • 15
    Itilect FTP Proxy

    Itilect FTP Proxy

    Provide users with a managed temporary access to arbitary FTP

    This tool allows you to set proxied access for your users, using predefined FTP accounts. System works like this: Users connects to FTP proxy just like they do with a regular FTP, but using specially formed string as a username (string, that includes their internal profile name and desired target FTP) and their internal password. If they are allowed to access this host, proxy will establish connection with a target FTP and authenticate using real credentials. After that, server will act...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Tool to automatically fire regular security scans with Nessus. Compare results of the current scan with the previous scan and report on the delta in a web interface. Main objective of the tool is to make repeated scans more efficient. Not affiliated
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    syscheck

    Host and service monitoring

    MOVED to GITHUB https://github.com/henrik-andreasson/syscheck/ It's a framework build with shell scripts to make sure a system is working and at good health. It started as checker for EJBCA . Used in high security environments, that cant allow standard probes to be installed. The result is sent out with syslog.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Amnesia.
    Amnesia is a design-rich 'host-proof' web application that encrypts and remembers all sorts of personal information from passwords to private notes. Project now hosted at Google Code: https://code.google.com/p/amnesia-app/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    InjectionDenied is a bash/gawk program that blocks PHP and SQL attacks by adding entries to /etc/hosts.deny (it works like DenyHosts with SSH). The daemon inform the admin about the new block host by mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is an automated host name discovery tool written in Ruby. It is designed to discover as much as possible DNS names and application level host names related to a IP address. It's purpose is to enumerate all host names, aliases and virtual hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Patronus is a distributed system written in Java dedicated to protect local networks. It ensures that chosen security policy is not ignored on each host which is under Patronus's control.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    A lightweight, compact, stand-alone, platform-independent application to forward TCP (over IPv4 or IPv6) connections to another host. Possible uses include - but not limited to - firewall hacking, tunneling, proxying, fortifying ADSL, creating multi-plat
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ClearPass (formerly BlowPass) is web based password storage system that uses the Blowfish algorithm and a Host-Proof design pattern.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next