Showing 12 open source projects for "browser testing tools"

View related business solutions
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    .... It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. It stands between the tester’s browser and the web application so that it can intercept and inspect messages sent between browser and web application.
    Downloads: 109 This Week
    Last Update:
    See Project
  • 2
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge
    Downloads: 233 This Week
    Last Update:
    See Project
  • 3
    AppUse

    AppUse

    Android Pentest Platform Unified Standalone Environment

    AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. AppUse Pro v3 is now available in AppUse website:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 31 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 5
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    silvertunnel - Java lib+browser for TOR
    silvertunnel.org is a project that provides an end-user browser, a Java library and additional Java security tools to easily access anonymity networks such as the Tor (torproject.org) network. Secure and easy to use. Tor4Java and Tor Browser. Attention: see project status on page https://sourceforge.net/p/silvertunnel/discussion/962278/thread/83dc2d02/#
    Downloads: 9 This Week
    Last Update:
    See Project
  • 7
    Droid Pentest help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform .
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    A suite of source and binary programs to test the capabilities of code analysis tools. A reference implementation of x86 binary analysis in C# is also included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The principal target of Segovia is to generate reports for a set of Security Testing tools. This reports show the different found vulnerabilities in a graphical way. Also they explain the most common reasons and the solution of these vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    This package is a suite of tools meant to allow for the low-level manipulation of Java classes and Java Archive (JAR) files in a hostile environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    CryptoHelper is a Java program designed to aid in the decryption of classical ciphers, ie pre WWII ciphers. It brings together tools like frequency analysis, friedman tests, enciphering/deciphering for several clasical ciphers, and brute force algorithm
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    WEBsent is a web service test and performance tool. It offers the user, via a client site hypertext browser, some tools and tests to check the performance and validity of his/her web server. WEBsent is designed to monitor webpages, content accessibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next