Showing 26 open source projects for "http server python"

View related business solutions
  • AI-powered service management for IT and enterprise teams Icon
    AI-powered service management for IT and enterprise teams

    Enterprise-grade ITSM, for every business

    Give your IT, operations, and business teams the ability to deliver exceptional services—without the complexity. Maximize operational efficiency with refreshingly simple, AI-powered Freshservice.
    Try it Free
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 1
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 42 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 230 This Week
    Last Update:
    See Project
  • 3
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens . The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires September 21 2025 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save...
    Leader badge
    Downloads: 65 This Week
    Last Update:
    See Project
  • 4
    BlackBelt Privacy Tor/i2p+WASTE+VidVoIP

    BlackBelt Privacy Tor/i2p+WASTE+VidVoIP

    Browse on Tor/i2p, Anon p2p Chat / FileTx, Conf / Video VoIP

    Open Source - GPLv3 inc images. *** PLEASE NOTE: There are now 2 seperate versions here. *** One is Pre Firefox 57. The other is Post Firefox 57. *** For those providing mirrors, please enable your users to realize this. Vidalia Based, Tor as a Service Solution. MicroSip: enables FREE PC to PC video calling with no account sign-up and no middleman server. WASTE: enables FREE Conference VoIP, chat, file transfer and support. *** AI Powered *** Tor/i2p: enables safer browsing. Tor...
    Downloads: 44 This Week
    Last Update:
    See Project
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 5
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 6
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 8
    KeexyBox

    KeexyBox

    The box to keep the Internet under your control

    ... acts as a default gateway and DNS server for the devices in your home network. It thus intercepts all connections to the Internet to carry out website filtering or to activate browsing via the Tor anonymity network according to connection profiles which you have configured.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 55 This Week
    Last Update:
    See Project
  • Crowdtesting That Delivers | Testeum Icon
    Crowdtesting That Delivers | Testeum

    Unfixed bugs delaying your launch? Test with real users globally – check it out for free, results in days.

    Testeum connects your software, app, or website to a worldwide network of testers, delivering detailed feedback in under 48 hours. Ensure functionality and refine UX on real devices, all at a fraction of traditional costs. Trusted by startups and enterprises alike, our platform streamlines quality assurance with actionable insights. Click to perfect your product now.
    Click to perfect your product now.
  • 10
    basic-auth

    basic-auth

    Generic basic auth Authorization header field parser

    Generic basic auth Authorization header field parser for whatever. This is a Node.js module available through the npm registry. Get the basic auth credentials from the given request. The Authorization header is parsed and if the header is invalid, undefined is returned, otherwise an object with name and pass properties. Parse a basic auth authorization header string. This will return an object with name and pass properties, or undefined if the string is invalid.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Cabot

    Cabot

    Self-hosted, easily-deployable monitoring and alerts service

    Cabot is a free, open-source, self-hosted infrastructure monitoring platform that provides some of the best features of PagerDuty, Server Density, Pingdom and Nagios without their cost and complexity. It provides a web interface that allows you to monitor services (e.g. "Stage Redis server", "Production ElasticSearch cluster") and send telephone, sms or hipchat/email alerts to your on-duty team if those services start misbehaving or go down - all without writing a line of code. Best of all, you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Hypersocket FTS

    Hypersocket FTS

    A File Transfer Server built with RBAC and custom business rules

    Hypersocket FTS is cross-platform File Transfer Server that provides web-based and FTP/S access to different file systems (Local, FTP, Windows). You can install the server on any operating system supporting a Java runtime and we provide easy-to-use installers for Linux, Windows and MacOSX. The server comes with built in support for executing tasks based on custom trigger rules and also on a automated schedule. With its powerful role-based access control you have very granular control over...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,935 This Week
    Last Update:
    See Project
  • 15
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    ... by default with a URL and View controllers intended for building websites by solving URL requests and loading views. Mercurial and Git repositories is available for developers who are interested in following the development. Official website and documentation: http://www.waveframework.com Social networks for latest news: Google+ - http://plus.google.com/106969835456865671988 Facebook - http://www.facebook.com/waveframework Twitter - http://www.twitter.com/WWWFramework
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    RAWR - Rapid Assessment of Web Resources

    A web interface enumeration tool for simplifying red team reporting.

    Introducing RAWR (Rapid Assessment of Web Resources). There's a lot packed in this tool that will help you get a better grasp of the threat landscape that is your client's web resources. It has been tested from extremely large network environments, down to 5 node networks. It has been fine-tuned to promote fast, accurate, and applicable results in usable formats. RAWR will make the mapping phase of your next web assessment efficient and get you producing positive results faster!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    pyshot, windows session recorder/auditor
    pySHOT is a session recorder for windows. (soon linux session recorder also) It's a client/server python app using gearman. To use pyshot you must install pyshot-client from https://sourceforge.net/projects/pyshot-client/ on monitored server
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Proxy Tester is a proxy list tester and then it generates a wpad.dat file you can use for your browser based on working servers. wpad.dat file selects a random proxy server from the list of provided working proxy servers with each connection request.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Servlet container extensions that help web developers write full featured Java web applications.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    A toolkit of nitty-gritty classes from real-life projects. Contains generic snippets along with things like server-side DOM implementation or RSA or code generation tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Cnc's IP Data Volume Report

    Logs IP to IP contact, number of packets, bytes.

    Cnc's IP Data Volume Report: Logs IP to IP contact, number of packets, bytes, time of contact, Ethernet too! View via local web interface. Very simple for those who want to view who your computer is contacting the most!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HTTP-Authorization via XMPP (JEP-70): an automatic login solution. Includes both client and server components.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Plug 'n Auth

    The project is being migrated to http://code.google.com/p/ciform...

    IMPORTANT : The project is now being hosted at http://code.google.com/p/ciform Plug'n Auth is an API providing easy integration of different authentication mechanisms into web applications. Within a few steps web admins will be able to change both the authentication backend and the logon frontend at any time with no further effort
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.