34 programs for "ip-to-country.csv" with 2 filters applied:

  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 1
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 52,702 This Week
    Last Update:
    See Project
  • 2
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SpiderFoot

    SpiderFoot

    Open Source Intelligence Automation.

    SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.
    Leader badge
    Downloads: 97 This Week
    Last Update:
    See Project
  • 4
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 5

    Tattle Trail

    PHP 404 pages to trap malicious web requests and report abusers

    Catch bad visitors to your php website that are looking for admin access or exploitable web scripts, automatically lookup abuse information for their IP address and notify their network's administrators of their bad behavior. Most network operators provide abuse contact email addresses in their WHOIS information, and your webserver can immediately report malicious access attempts as they happen. A large amount of bots that sniff around websites for unsecured standard web apps (like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Kippo-Graph

    Kippo-Graph

    Full featured script to visualize statistics from a Kippo SSH honeypot

    Kippo-Graph is a full featured script to visualize statistics from a Kippo SSH honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Kippo-Graph currently shows 24 charts, including top 10 passwords, top 10 usernames, top 10 username/password combos, success ratio, connections per IP, connections per country, probes per day...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Proxyp

    Proxyp

    Multithreaded Proxy Enumeration Utility

    Proxyp is a small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. This script started as a way to speed up use of proxychains, which is why I've added an append option for resulting live IP addresses to be placed at the end of a file if need be. Requires IP::Country module and root/administrator privileges. "No man is free who is not master of himself" --Epictetus "For a man to conquer himself is the first...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    WordPress IP Blocker

    WordPress IP Blocker

    WordPress IP Address Blocker stops the Spam Visitors & malicious IPs.

    WordPress IP Address Blocker allows you to stop the Spam Visitors and malicious IP Addresses. It protects wordpress websites from unwanted or malicious IP Addresses and Attacks (IPs). You can choose to either display the blocked message or an empty page to the blocked users. To do so, you can just add the IP Address to the blocking list and anytime you can delete that IP from the blocking list if you know that it's not performing malicious activities. For any kind of help of support please...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 1 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 10
    Livro sobre segurança da informação, cobrindo tópicos como: firewalls, IDSs, quebra de senhas, VPNs assim como técnicas para proteger as camadas de uma pilha TCP/IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 12

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Secure Content Management System
    SCMS is an MVC based secure content management system. It is designed from the ground up to withstand common Web application vulnerabilities. It is designed for PHP 5.0-5.2.x and MySQL 4.1+, and it can optionally support PostgreSQL as a database backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Pombo

    Pombo

    Pombo can help you recover your computer in the event it's stolen.

    Pombo works silentely in the background, hidden, and sends tracking information to a webserver of your choice. If your computer is stolen, just log into your webserver to get the lastest file uploaded by Pombo, decrypt and hand it to the police. They will have all they need to catch the thief: IP address, date/time, nearby routers, screenshot, and even a photo of his/her face if you have a webcam ! Pombo protects your privacy: Tracking information is encrypted with rock-solid GnuPG...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Network Keylogger
    Network Keylogger is a program that sends every key pressed in a computer to another computer, via TCP/IP.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    ANts P2P
    ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    Accord Odette OFTP2
    Accord Odette is a Java framework for developing your own Odette OFTP2 client/server, respecting your needs of integration and functionalities. It comes with base client and server classes for TCP/IP and to bridge connections through X.25 and ISDN.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This is an automated host name discovery tool written in Ruby. It is designed to discover as much as possible DNS names and application level host names related to a IP address. It's purpose is to enumerate all host names, aliases and virtual hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Secure P2P Instant Messenger running on .NET Framework 2.0. Uses server to store user information (user name, password, email address, friends list, log in state, IP address) in encrypted form. Uses custom designed symmetric encryption algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    libapache2-mod-scramble-ip encrypts IPs in the apache-server in a way, that you can still work with them (for analytics etc.) but its not possible to find out the original IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Four-channel daemon of video observation for IP video servers Aviosys IP9100A (B, Plus). This program is intended for indemnification of hardware restrictions four-channel IP video servers Aviosys
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    RevolvingProxy is a cross platform HTTP Proxy application that is designed to be installed on a server that has been assigned multiple IP addresses. Each connecting client is assigned a different IP address for security testing or other purposes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    NetworkTools has 2 components: A protocol analyzer which plays a TCP client or server or pipeline, which sits between a client and server and shows how they communicate. A port scanner can scan a range of IP addresses and ports. See screenshots.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    The SSTCP protocol permits to establish a simple TCP/IP connexion across multiple AES secured channel. Simple but (/so?) secured and strong cryptographic methods are used. OpenSSTCP is the LGPL implementation of the SSTCP protocol.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next