Showing 16 open source projects for "web element tool"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    nsjail

    nsjail

    A lightweight process isolation tool that utilizes Linux namespaces

    A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security. It utilizes Linux namespace subsystem, resource limits, and the seccomp-bpf syscall filters of the Linux kernel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Password Management Tool. Systray application. Easy copy-paste your usernames, e-mails, passwords for web account. AES256 bit Encrypted database. Dependency: qt4. Linux, windows and portable support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Browser for Tor with Onion Router

    Browser for Tor with Onion Router

    Browser for Tor based on Dooble & Vidalia as integrated Addon

    Tor now plugs into the Browser. Dooble Web Browser, a secure open source userfriendly tool to explore the web secure over Tor. Steer Tor in the Browser (in Settings/Proxy/Tor) with an Add-On based on Vidalia. Just start the Add-On "Tor" in the Browser Add-On-Menu and in Settings/Proxy.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    phpLDAPadmin
    phpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers.
    Downloads: 75 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • 5
    KaTaLyzer is network traffic analyzer which offers full network communication monitoring through graphs of protocols traffic for all communicating nodes or for choosen node (based on IP or MAC address). See more at katalyzer.sk
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Foi comprovado que senhas como: datas de nascimento, números de telefone, numero de cartões de crédito... são fáceis de serem descobertas (hackeadas), por isso existe o Password Generator, para gerar senhas que são difíceis de descobrir. O Sistema funciona como um gerador RANDOM, que cria instantaneamente uma série de possibilidades de combinações que o sistema julga ser mais difícil para programas e hackers descobrirem.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Space Monkey
    SpaceMonkey is a Web application auditing tool. It can detect bugs or security flaws without using a knowledge database. It uses fault injection technics ('fuzzing') in order to reveal the flaws (SQL injection, XSS, File inclusion, command execution ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A tool to monitor internet hosts` bandwidth usage in a Linux-NAT network. A daemon collects data and clients display them (currently a Java applet with a graph). It automatically detects new hosts and has a nice summary statistic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Acte is an sql injection tool that performs error based sql-injection on web applications which use microsoft sql-server. It includes various queries to extract info from "dead end" situations and it also includes DOS attacks and other features.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
    Learn More
  • 10
    The Mav.Crypt tool will be upgraded to many different encryption methods. At the Moment, the only method is ROT13, but we are developing some other technics and a new Algorithm. More Infos shortly at the Project Web Page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    pwl(PassWord Language) is a simpel scripte lanuage to descript password. It is a tool that allows you to evaluate the safety of diffrenct passwords. For example, it can tell how long it will take to decript your password in a certain way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    NiktoQT is a frontend GUI for the popular nikto web scanning tool. It will create a target list based on nmap output.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    N-Eye is design to help the network administrator, takes advantages of passive fingerprinting(p0f, pads) and active scanning(nmap, nessus), to provide an useful network environment apperceive tool for security administrators
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    C++ libraries for creation of CGI applications. Functions include stream operators for the creation of HTML formatting, forms, etc. URL decoding and element retrieval, MySQL access, and encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    QT based Linux web security tool that it is designed to test targets for weak passwords using crack, leech and URL testing functions. Plugins allow potentially any protocol (eg http, ftp) or server to be attacked, while remaining anonymous using proxys.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Cross-platform distributed password cracking tool, used to carry out brute-force attacks on common encryption protocols. Client/server based with administrative web interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next