44 programs for "socks5 proxy windows" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2...
    Leader badge
    Downloads: 53,025 This Week
    Last Update:
    See Project
  • 4
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 6
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which was...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 9
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
    Learn More
  • 10
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Proxyp

    Proxyp

    Multithreaded Proxy Enumeration Utility

    Proxyp is a small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. This script started as a way to speed up use of proxychains, which is why I've added an append option for resulting live IP addresses to be placed at the end of a file if need be. Requires IP::Country module and root/administrator privileges. "No man is free who is not master of himself" --Epictetus "For a man to conquer himself is the first...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    PortFusion

    PortFusion

    Distributed reverse / forward proxy and tunneling solution for TCP.

    PortFusion is a minimalistic, cross-platform, transport-layer distributed reverse / forward proxy for TCP written in Haskell + LLVM and released under GPLv3. A single package that makes the most of each platform by tapping into their unique capabilities, combining this power with an intuitive interface, beautiful design and Haskell's excellent support for unprecedented levels of concurrency and parallelism. It strives for the smallest source code size (< 500 lines) while delivering...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    Itilect FTP Proxy

    Itilect FTP Proxy

    Provide users with a managed temporary access to arbitary FTP

    This tool allows you to set proxied access for your users, using predefined FTP accounts. System works like this: Users connects to FTP proxy just like they do with a regular FTP, but using specially formed string as a username (string, that includes their internal profile name and desired target FTP) and their internal password. If they are allowed to access this host, proxy will establish connection with a target FTP and authenticate using real credentials. After that, server will act...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    ... Hakin9 IT Security Magazine Article about IOSEC http://goo.gl/aQM4Di (different format -> http://goo.gl/JKMUPN) IJNSA Article at http://goo.gl/LLxRdX WP Plugin Page http://goo.gl/nF5nD CHANGES v.1.8.2 - Iptables Auto Ban Bash Script Included - Token Access via Implicit Deny - Reverse Proxy Support - reCAPTCHA Support Do you want more features? Check for third party addons http://sf.net/projects/iosecaddons Gökhan Muharremoğlu
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    pproxyd

    Passive Proxy Daemon sniffs packets and creates squid proxy logs

    Passive Proxy Daemon (pproxyd) has moved to GitHub (https://github.com/rondilley/pproxyd ) This tool reads pcap format files or reads packets directly from the network, assembles web based traffic and generates squid proxy style logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Proxy Tester is a proxy list tester and then it generates a wpad.dat file you can use for your browser based on working servers. wpad.dat file selects a random proxy server from the list of provided working proxy servers with each connection request.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    ANts P2P
    ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 20
    ExploitMyUnion
    ExploitMyUnion is a tool written in Python with a PyQt user interface made to automate sql injection exploitation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    SMADRET Means Always Do Really Encrypt Talk (or Find A Better Acronym). It is a SOCKS 4-proxy that listens on localhost and acts as a middleman between your chat client and the outside world, intercepting messages and performing PGP-encryption using GnuP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A tool to be used for newly created OSS web firewall/proxy/servers. Submit (GET/POST/HEAD) user-defined packets to web firewall to test its security strength. Tell you at which packet length a firewall will crash. Good for Heap/buffer overflow hunting.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    TSeep is a local network proxy used to MITM SSL and other standard/non-standard TCP based protocols.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Mock in the Middle is a Java Proxy designed for testing network applications. It serves as a mock proxy between a client and a server. By recording and replaying network conversations, the client can later be tested without a live server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    With SIP Proxy you will have the opportunity to eavesdrop and manipulate SIP traffic. Furthermore, predefined security test cases can be executed to find weak spots in VoIP devices. Security analysts can add and execute custom test cases.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next