Showing 15 open source projects for "net-tools"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    AWS Vault

    AWS Vault

    A vault for securely storing and accessing AWS credentials

    AWS Vault is a tool to securely store and access AWS credentials in a development environment. AWS Vault stores IAM credentials in your operating system's secure keystore and then generates temporary credentials from those to expose to your shell and applications. It's designed to be complementary to the AWS CLI tools, and is aware of your profiles and configuration in ~/.aws/config. By default, there is a dedicated Keychain for AWS credentials and Keychain prompts you when credentials...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 2
    OWASP Amass

    OWASP Amass

    In-depth attack surface mapping and asset discovery

    The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    CFSSL is CloudFlare's PKI/TLS swiss army knife. It is both a command line tool and an HTTP API server for signing, verifying, and bundling TLS certificates. It requires Go 1.12+ to build. Note that certain linux distributions have certain algorithms removed (RHEL-based distributions in particular), so the golang from the official repositories will not work. Users of these distributions should install go manually to install CFSSL. You can set the GOOS and GOARCH environment variables to have...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    ... is Kubernetes native, and as such, it natively targets Kubernetes and OpenShift. This means it integrates well with other ecosystem tools and addons for your cluster, in order to seamlessly secure all your cloud native infrastructure.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    emp3r0r

    emp3r0r

    Linux/Windows post-exploitation framework made by linux user

    A post-exploitation framework for Linux/Windows. Initially, emp3r0r was developed as one of my weaponizing experiments. It was a learning process for me trying to implement common Linux adversary techniques and some of my original ideas. So, what makes emp3r0r different? First of all, it is the first C2 framework that targets Linux platform including the capability of using any other tools through it. Take a look at the features for more valid reasons to use it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    GmSSL

    GmSSL

    Password toolbox that supports national secret

    GmSSL is an open source library of domestic commercial ciphers independently developed by Peking University. It realizes comprehensive functional coverage of national secret algorithms, standards, and secure communication protocols. It supports mainstream operating systems and processors including mobile terminals, and supports cryptographic keys, Cipher cards and other typical domestic cryptographic hardware provide feature-rich command line tools and multiple compiled language programming...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    rudderstack

    rudderstack

    Privacy and Security focused Segment-alternative, in Golang

    ... and SaaS tools. Go beyond event streaming and control all of your customer data on your own terms. Learn how we can help you build a customer data platform. RudderStack treats your data warehouse as a first-class citizen among destinations, with advanced features and configurable, near real-time sync. RudderStack is built API-first. It integrates seamlessly with the tools that the developers already use and love.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Merlin HTTP/2

    Merlin HTTP/2

    Merlin is a cross-platform post-exploitation HTTP/2 Command

    Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go. The Merlin server is a self-contained command line program that requires no installation. You just simply download it and run it. The command-line interface only works great if it will be used by a single operator at a time. The Merlin agent can be controlled through Mythic, which features a web-based user interface that enables multiplayer support, and a slew of other features inherent to the project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Permify

    Permify

    Permify is an open-source authorization service

    Permify is an open source authorization service for creating fine-grained and scalable authorization systems. With Permify, you can easily structure your authorization model, store authorization data in your preferred database, and interact with the Permify API to handle all authorization queries from your applications or services. Permify is inspired by Google’s consistent, global authorization system, Google Zanzibar. Our goal is to make Google's Zanzibar available to everyone and help...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks Icon
    Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks

    Kroll's elite cyber risk experts deliver end-to-end cyber security services for organizations in a wide range of sectors, across the globe.

    From system upgrades or a move to the cloud … to applications meant to improve the customer experience … and to integral third-party relationships, one misstep can cascade into IP theft, wire fraud, ransomware, data breaches and more; not to mention regulatory action, civil litigation and reputational damage. That’s why we’ve structured end-to-end solutions to manage the entire threat lifecycle.
    Learn More
  • 10
    certstrap

    certstrap

    Tools to bootstrap CAs, certificate requests, and signed certificates

    A simple certificate manager written in Go, to bootstrap your own certificate authority and public key infrastructure. Adapted from etcd-ca. certstrap is a very convenient app if you don't feel like dealing with OpenSSL, its myriad of options or config files. certstrap allows you to build your own certificate system. certstrap can init multiple certificate authorities to sign certificates with. Users can make arbitrarily long certificate chains by using signed hosts to sign later certificate...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Horusec

    Horusec

    Open source tool that improves identification of vulnerabilities

    Horusec is an open source tool that performs a static code analysis to identify security flaws during the development process. Currently, the languages for analysis are C#, Java, Kotlin, Python, Ruby, Golang, Terraform, Javascript, Typescript, Kubernetes, PHP, C, HTML, JSON, Dart, Elixir, Shell, Nginx. The tool has options to search for key leaks and security flaws in all your project's files, as well as in Git history. Horusec can be used by the developer through the CLI and by the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is important...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Insider

    Insider

    Static Application Security Testing (SAST) engine

    Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on agile and easy-to-implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET. Insider is focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    pico

    pico

    A Git-driven task runner built to facilitate GitOps and Infrastructure

    Pico is a Git-driven task runner built to facilitate GitOps and Infrastructure-as-Code while securely passing secrets to tasks. What once was a place to chat and collaborate with people across the planet is now a platform for the commercialization of products and services. At the seat of the modern web is the browser. The modern browser is very much like an operating system, both in terms of complexity and code size. Only massive corporations can build and maintain it. Further, the web...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    AQUATONE

    AQUATONE

    A tool for domain flyovers

    .... This means that you can pretty much give it output of any tool you use for host discovery. Aquatone is now completely focused on screenshotting and reporting. I know a lot of people used Aquatone for its DNS enumeration capabilities and it was definitely very good at that when it was released. Now other tools are doing a much better job of this, so I decided to leave it out of the new Aquatone, and instead make it easy to use it with your tool of choice.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next