Showing 24 open source projects for "tcp server commandline"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely

    Our computer monitoring software allows employees, field contractors, and freelancers to manually clock in when they begin working on an assignment. The application will take screenshots randomly or at set intervals, which allows employers to observe the work process. The application only tracks activity when the employee is clocked in. No spying, only transparency.
  • 1
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are also...
    Leader badge
    Downloads: 72,430 This Week
    Last Update:
    See Project
  • 2
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 74 This Week
    Last Update:
    See Project
  • 3
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and server mode. Ghostunnel in server mode runs in front of a backend server and accepts TLS-secured connections, which are then proxied to the (insecure) backend. A backend can be a TCP domain/port or a UNIX domain socket. Ghostunnel in client mode accepts (insecure) connections through a TCP or UNIX domain socket and proxies them to a TLS...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall. This unique architecture provides seamless integration with the Linux...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Award-Winning Accounting, Analysis and Reporting Software Icon
    Award-Winning Accounting, Analysis and Reporting Software

    For Family Offices, Fund Administrators, Hedge Funds, Wealth Management and Private Equity Firms, Funds of Funds, and other investment professionals

    FundCount is a partnership accounting and analytical software solution that tracks, analyzes and reports the value of complex investments. Suitable for fund administrators, family offices, hedge funds, and private equity firms, FundCount offers an integrated multicurrency general ledger and automated workflow tools to bring a higher level of efficency to daily processes. It also comes with flexible, effortlesss reporting tools to enable firms to quickly produce and deliver consolidated reports tailored to each client’s unique requirements. FundCount has been voted as the Best Fund Accounting and Reporting Systems Firm by Hedgeweek.
  • 5

    Impacket

    A collection of Python classes for working with network protocols

    Impacket is a collection of Python classes designed for working with network protocols. It was primarily created in the hopes of alleviating some of the hindrances associated with the implementation of networking protocols and stacks, and aims to speed up research and educational activities. It provides low-level programmatic access to packets, and the protocol implementation itself for some of the protocols, like SMB1-3 and MSRPC. It features several protocols, including Ethernet, IP, TCP, UDP...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    ... is a set of tools to audit VoIP servers and devices using SIP protocol. Sipscan is a fast scanner for SIP services that uses multithread. Sipscan can check several IPs and port ranges and it can work over UDP or TCP. Sipexten identifies extensions on a SIP server. Also tells you if the extension line requires authentication or not. Sipexten can check several IPs and port ranges.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    S2OPC - Safe & Secure OPC UA

    S2OPC - Safe & Secure OPC UA

    An Open Source Safe & Secure OPC UA stack

    ...@systerel.fr` Its demo server is certified by the OPC Foundation (see Certification). ### About Systerel Systerel has been creating, designing, and implementing innovative solutions for over 20 years in the area of real-time and safety-critical systems.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple to use timesheet software Icon
    Simple to use timesheet software

    For companies tracking and billing time on an employee or contractor level.

    A simple to understand timesheet solution with advanced features at only $3.00 per user. Many features such as approvals, expenses, notifications, invoices, reporting, timers, etc.. So simple you can get started in minutes. Try Timogix today!
  • 10
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Network Keylogger
    Network Keylogger is a program that sends every key pressed in a computer to another computer, via TCP/IP.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    DDOSIM simulates several zombie hosts (having random IP addresses) which create full TCP connections to the target server. After completing the connection, DDOSIM starts the conversation with the listening application (e.g. HTTP server).
    Leader badge
    Downloads: 198 This Week
    Last Update:
    See Project
  • 18
    Accord Odette OFTP2
    Accord Odette is a Java framework for developing your own Odette OFTP2 client/server, respecting your needs of integration and functionalities. It comes with base client and server classes for TCP/IP and to bridge connections through X.25 and ISDN.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Java based webapp that utilizes TCP Wrappers to grant an IP access to a ssh server. Brute force attacks can be avoided while still allowing password based ssh access from multiple, changing IP values.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Exploits some of the known vulnerabilities of Oracle. Includes SID Enumeration, Passwords tests [common/ dictionary]. Supports attachment of malformed shell codes with TCP packets for crashing the remote server or gain DBA privileges on it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    A library for accessing a Time Stamp Authority Server using both HTTP and TCP protocols. It implements RFC3161.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    NetworkTools has 2 components: A protocol analyzer which plays a TCP client or server or pipeline, which sits between a client and server and shows how they communicate. A port scanner can scan a range of IP addresses and ports. See screenshots.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    Ncat - The culmination of many key features from various Netcat incarnations such as Netcat 1.10, Netcat6, SOcat, Cryptcat, GNU Netcat, etc. Ncat also has a host of new features such as "Connection Brokering", TCP redir (proxying), SOCKS client/server,
    Downloads: 8 This Week
    Last Update:
    See Project
  • 24
    This program makes it possible to transfert files from a computer to another via SSL/TCP/IP. It is composed of a part to listening of possible requests, the server, and of one or more customers. Pure Java program.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next