Showing 73 open source projects for "c tcp"

View related business solutions
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 1
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall. This unique architecture provides seamless integration with the Linux...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    Masscan

    Mass IP port scanner

    ... designed with the entire internet in mind. Do take note however that Masscan uses its own custom TCP/IP stack, so anything other than a simple port scan could cause conflict with the local TCP/IP stack unless certain configurations are done.
    Downloads: 95 This Week
    Last Update:
    See Project
  • 4

    T50

    Very fast network stress tool

    the fatest network packet injector *WARNING*: Don't use versions prior to 5.8. There is a major bugs recently discovered and fixed in this release. *WARNING*: The GitHub account containing the T50 project was deleted permanently. The new repository (with all commits, comments, "merge requests", ...) is already available at GitLab: https://gitlab.com/fredericopissarra/t50 *WARNING*: All older releases, except 5.7.* were DELETED. 5.4.1 and below are Nelson's original source code.
    Downloads: 9 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 5

    GPS Track Server

    Simple GPS tracking server

    A small server-side application is dedicated to provide TCP-packets response and basic logging functionality from operating low cost commercially available GPS Vehicle Trackers such as Concox GT06N and perhaps others (GT06E and GT06F). The application is using POSIX API and intended to run on Unix, Linux and even Windows systems (cygwin environment). Currently it has been developed and tested on FreeBSD 10.3.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    knocker

    A simple, portable port scanner

    Knocker is a simple, versatile, and easy-to-use TCP security port scanner written in C, using threads. It is able to analyze hosts and the network services which are running on them. It is available for Linux, FreeBSD, Unix, and Windows95/98/2000.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 1 This Week
    Last Update:
    See Project
  • The CRM you’ll want to use every day Icon
    The CRM you’ll want to use every day

    With CRM, Sales, and Marketing Automation in one, Act! gives you everything you need for happier clients, more revenue, and less stress.

    Act! Premium is perfect for small and midsize businesses looking to market better, sell more, and create customers for life. With unparalleled flexibility and freedom of choice, Act! Premium accommodates the unique ways you do business. Whether it’s customizations to fit your specific business or industry processes or your preferences for deployment and access, the possibilities with Act! Premium are limitless.
  • 10
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ... architecture regardless of third party developers. In fact, the agnostic nature allows it to bridge gaps between multiple SIEM implementations across business units. For more on use cases, check out the Intersect Alliance website. https://www.snaresolutions.com/ Snare Enterprise’s premium features include: - Regulatory Compliance - TLS Encryption - Log Simulcasting - TCP – Guaranteed Log Delivery - USB Device Monitoring - And more! For updates follow us on social media!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 12

    proxychains-ng

    continuation of the famous proxychains project by netcreature

    proxychains is a hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 13
    CapAnalysis

    CapAnalysis

    PCAP from another point of view

    CapAnalysis is a web visual tool for information security specialists, system administrators and everyone who needs to analyze large amounts of captured network traffic. Analyze TCP and UDP streams Support multible datasets Perform deep packet inspection Support filtering capability Source Code: https://github.com/xplico/CapAnalysis
    Leader badge
    Downloads: 52 This Week
    Last Update:
    See Project
  • 14
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 191 This Week
    Last Update:
    See Project
  • 15
    hexinject

    hexinject

    Hexadecimal and raw packet injector and sniffer.

    Hexadecimal and raw packet injector and sniffer. Can be easily combined with other tools to provide a powerful cmdline framework for raw network access.
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 16
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Zebedee is a simple program to establish an encrypted, compressed "tunnel" for TCP/IP or UDP data transfer between two systems.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Project has been moved to Github: https://github.com/JiriHorky/privbind ----------------------------------------------------------------- Privbind is a small tool allowing secure running of unprivileged programs, but allowing them to bind to privileged (<1024) TCP/UDP ports. Privbind has a secure design, with no SUID executables and no daemons.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    PSniff

    A simple packet sniffer for local networks

    This project is a simple packet sniffer using libpcap. It only works on local networks. The code is maily for ethernet devices. If you want to use wireless devices you just need to change the device setting in the code and others remain the same.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    TPC - Trusted Platform Commander

    TPC - Trusted Platform Commander

    Trusted Computing Platform Management Tool

    The Trusted Platform Commander (TPC) is an open source software for the management of a Trusted Computing Platform (TCP) and its Trusted Platform Module (TPM). With an user-friendly Graphical User Interface (GUI) even not experienced user can maintain the TCP without any loss of security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TCP or UDP) from one primary destination host to a secondary destination host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Unicornscan is an asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 23
    SMPPS

    SMPPS

    Simple Multi Protocol Packet Sniffer - SMPPS

    SMPPS Project already in its Beta version to 0.9.9 almost in the final version be in the documentation and material help that missing as well as the necessary translations of such material. However, with great joy that I come to the dicer SMPPS this now rather towards what the expectations of the project believed that he would be able: Capture and log packages generate the following protocols without using libpcap, but just using BSD Sockets. protocols: IP TCP UDP ICMP IGMP Inside...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Cntlm is an NTLM / NTLMv2 authenticating HTTP/1.1 proxy. It caches auth'd connections for reuse, offers TCP/IP tunneling (port forwarding) thru parent proxy and much much more. It's in C, very fast and resource-efficient. Go to http://cntlm.sf.net/
    Leader badge
    Downloads: 466 This Week
    Last Update:
    See Project
  • 25
    Mpctp is a tool for raw packets manipulation of the TCP/IP family that allows a large number of options. It is able to send certain types of packets to any specific target and manipulate various of its fields at runtime.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next