Showing 26 open source projects for "web element tool"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    OctopusWAF

    OctopusWAF

    Web application firewall in C language uses libevent

    OctopusWAF is a open source Web application firewall, is made in C language uses libevent to make multiple connections. Event-driven architecture is optimized for a large number of parallel connections (keep-alive) which is important for high performance AJAX applications. This tool is very light, you can deploy in any please, this resource turn perfect to protect specific endpoint that need a custom protection.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 51 This Week
    Last Update:
    See Project
  • 3
    CapAnalysis

    CapAnalysis

    PCAP from another point of view

    CapAnalysis is a web visual tool for information security specialists, system administrators and everyone who needs to analyze large amounts of captured network traffic. Analyze TCP and UDP streams Support multible datasets Perform deep packet inspection Support filtering capability Source Code: https://github.com/xplico/CapAnalysis
    Leader badge
    Downloads: 59 This Week
    Last Update:
    See Project
  • 4
    VCipher

    VCipher

    A Social Media Encryption/Decryption Tool

    VCipher is a unique encryption and decryption tool.The code is not unique rather it is quite simple as it uses Vigenère cipher algorithm but the idea is quite unique.It is created to be used as an extra layer of protection for social networking sites,so even if someone's account is hacked it will take them so expertise to read those messages.And if used correctly it can also be made uncrackable if used correctly.This is a CLI(Command Line Interface) there is a web version too. VCipher Web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    ... to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence. To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Free-SA

    Free-SA is report generating tool for web, proxy and mail log files

    Free-SA is logs processor and report generating tool. It can be used to control traffic usage, to evaluate conformance to the Internet access security policies, to investigate security incidents, to evaluate web server efficiency and to detect troubles with server configuration.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 7

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    KaTaLyzer is network traffic analyzer which offers full network communication monitoring through graphs of protocols traffic for all communicating nodes or for choosen node (based on IP or MAC address). See more at katalyzer.sk
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    pproxyd

    Passive Proxy Daemon sniffs packets and creates squid proxy logs

    Passive Proxy Daemon (pproxyd) has moved to GitHub (https://github.com/rondilley/pproxyd ) This tool reads pcap format files or reads packets directly from the network, assembles web based traffic and generates squid proxy style logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
    Learn More
  • 10
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Space Monkey
    SpaceMonkey is a Web application auditing tool. It can detect bugs or security flaws without using a knowledge database. It uses fault injection technics ('fuzzing') in order to reveal the flaws (SQL injection, XSS, File inclusion, command execution ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    n00bRAT
    An undetectable Remote Administration Tool -OR- trojan, an all new approach. Easily usable, Client just requires any Web Browser to control remote machine via WebPage. Fooling firewalls/ids/ips security solutions, as it operates like any web-site.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A tool to monitor internet hosts` bandwidth usage in a Linux-NAT network. A daemon collects data and clients display them (currently a Java applet with a graph). It automatically detects new hosts and has a nice summary statistic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SPcrk is a tool to guess/crack valid login/password pairs for some services of system! Please use allowed only for legal purposes! If used commercially, tool name, version and web address must be mentioned in the report!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The Mav.Crypt tool will be upgraded to many different encryption methods. At the Moment, the only method is ROT13, but we are developing some other technics and a new Algorithm. More Infos shortly at the Project Web Page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PHP Screw is a PHP script encryption tool. When you are developing a commercial package using PHP, the script can be distributed as encrypted up until just before execution, preserving your intellectual property.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    brutesshd is an application written in c/php in order to prevent bruteforce attacks through ssh. Brutesshd uses iptables/pfctl tools to block this type of attacks
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    C++ libraries for creation of CGI applications. Functions include stream operators for the creation of HTML formatting, forms, etc. URL decoding and element retrieval, MySQL access, and encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    IpfwAdmin is a stand-alone web based admin tool that manages FreeBSD Ipfw rule tables. It's contains plain c and some csh/awk/sed scripts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    fwlogwatch is an open source firewall/IDS log analyzer and interactive realtime attack detection and response tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    QT based Linux web security tool that it is designed to test targets for weak passwords using crack, leech and URL testing functions. Plugins allow potentially any protocol (eg http, ftp) or server to be attacked, while remaining anonymous using proxys.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SWATT (Secure Wargame AdminisTration Tool) Is a program designed for wargames in order to allow a secure remote backdoor, to prevent from getting locked out in a critical moment.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    KISS is a kernel-side host-oriented security tool, which may bring you file integrity checking, file and process hiding and actions handling on special internal events (using a tiny scripting language).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    wpoison is a web application assessment tool. It searches for possible known security flaws on a given (remote) web document.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next