Showing 83 open source projects for "http server"

View related business solutions
  • Find Hidden Risks in Windows Task Scheduler Icon
    Find Hidden Risks in Windows Task Scheduler

    Free diagnostic script reveals configuration issues, error patterns, and security risks. Instant HTML report.

    Windows Task Scheduler might be hiding critical failures. Download the free JAMS diagnostic tool to uncover problems before they impact production—get a color-coded risk report with clear remediation steps in minutes.
    Download Free Tool
  • AI-generated apps that pass security review Icon
    AI-generated apps that pass security review

    Stop waiting on engineering. Build production-ready internal tools with AI—on your company data, in your cloud.

    Retool lets you generate dashboards, admin panels, and workflows directly on your data. Type something like “Build me a revenue dashboard on my Stripe data” and get a working app with security, permissions, and compliance built in from day one. Whether on our cloud or self-hosted, create the internal software your team needs without compromising enterprise standards or control.
    Try Retool free
  • 1
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    Next generation tracker and advertisement blocker. Privaxy is a MITM HTTP(s) proxy that sits in between HTTP(s) talking applications, such as a web browser and HTTP servers, such as those serving websites. By establishing a two-way tunnel between both ends, Privaxy is able to block network requests based on URL patterns and to inject scripts as well as styles into HTML documents. Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based blockers. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find the...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software, with full support of HTTPS connections, and trivial to set-up (just install).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 7
    htrace.sh

    htrace.sh

    My simple Swiss Army knife for http/https troubleshooting

    htrace.sh is a shell-based “Swiss Army knife” for HTTP/HTTPS troubleshooting that wraps a variety of network and security tools into a single, convenient command. It helps engineers inspect endpoints by collecting connection details, TLS certificate info, and server headers while optionally driving tests from third-party analyzers. The script emphasizes operability: you can run quick checks against URLs to reveal redirects, protocol negotiation, and response timing without assembling a pile of one-off commands. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads (such as uploads) Provides a powerful, highly configurable settings engine. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Downloads: 1 This Week
    Last Update:
    See Project
  • Lightspeed golf course management software Icon
    Lightspeed golf course management software

    Lightspeed Golf is all-in-one golf course management software to help courses simplify operations, drive revenue and deliver amazing golf experiences.

    From tee sheet management, point of sale and payment processing to marketing, automation, reporting and more—Lightspeed is built for the pro shop, restaurant, back office, beverage cart and beyond.
    Learn More
  • 10
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    ...This fact, combined with abundant lazy system administrators and developers, has led to what the press has called the MongoDB apocalypse. mongoaudit not only detects misconfigurations, known vulnerabilities and bugs but also gives you advice on how to fix them, recommends best practices and teaches you how to DevOp like a pro! MongoDB listens on a port different to default one. Server only accepts connections from whitelisted hosts / networks. MongoDB HTTP status interface is not accessible on port 28017. MongoDB is not exposing its version number. MongoDB version is newer than 2.4. TLS/SSL encryption is enabled. Authentication is enabled. SCRAM-SHA-1 authentication method is enabled.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    basic-auth

    basic-auth

    Generic basic auth Authorization header field parser

    Generic basic auth Authorization header field parser for whatever. This is a Node.js module available through the npm registry. Get the basic auth credentials from the given request. The Authorization header is parsed and if the header is invalid, undefined is returned, otherwise an object with name and pass properties. Parse a basic auth authorization header string. This will return an object with name and pass properties, or undefined if the string is invalid.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS S3, Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    Password safe for Windows and Linux. If you want to manage your passwords (or other information) in one file and access that file with Windows and with Linux, this could be your choice. You create trees where each knot and leaf contains as many key/value pairs as you like. Then the whole thing is written encrypted to one file. Windows binaries and Debian32/64 binaries are downloadable. If you want to build it yourself - I suggest Linux users do that - get Qt4, call qmake and make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Hypersocket FTS

    Hypersocket FTS

    A File Transfer Server built with RBAC and custom business rules

    Hypersocket FTS is cross-platform File Transfer Server that provides web-based and FTP/S access to different file systems (Local, FTP, Windows). You can install the server on any operating system supporting a Java runtime and we provide easy-to-use installers for Linux, Windows and MacOSX. The server comes with built in support for executing tasks based on custom trigger rules and also on a automated schedule. With its powerful role-based access control you have very granular control...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    ...Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used by the various plugins, it also contains a modified version of the SSLStrip proxy that allows for HTTP modification and a partial HSTS bypass. As of version 0.9.8, MITMf supports active packet filtering and manipulation (basically what better filters did, only better), allowing users to modify any type of traffic or protocol. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    The OVAL Interpreter is a freely available reference implementation that demonstrates the evaluation of OVAL Definitions. Based on a set of OVAL Definitions the interpreter collects system information, evaluates it, and generates a detailed OVAL Results file. Developed to demonstrate the usability of OVAL Definitions and to ensure correct syntax and adherence to the OVAL Schemas by definition writers, it is not a fully functional scanning tool nor an enterprise scanning tool. It is a...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,698 This Week
    Last Update:
    See Project
  • 22

    ICAP Phrase Filter Daemon

    ICAP Daemon that implements content scanning

    icappfd is an ICAP daemon that can scan and change responses received from an HTTP server. It scans content for phrases, assigns a score to a page and will redirect to a block url for each page with a score that passes a pre-configured limit... It's kinda like a spam filter for the web. icappfd is used with proxy servers (squid3, and probably others) to protect users from certain types of content such as gambling, peer2peer, porn etc etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    ntlmv2-auth

    NTLMv2 authentication library and filter for Java

    NTLMv2 SSO filter and API for Java, based on a JCIFS-extension from the "Liferay Portal" product (http://www.liferay.com).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    DACS - Distributed Access Control System

    Authentication, Access Control, and Single Sign-On

    DACS,a light-weight single sign-on and role-based security system for Apache or server-based software, provides comprehensive authentication capabilities, and powerful, transparent rule-based authorization checking for any web service or CGI program. The latest release is DACS 1.5.1 (26-Oct-2025) It is not available here! Get it at https://dacs.dss.ca/download.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 0 This Week
    Last Update:
    See Project