Showing 70 open source projects for "tcp udp linux"

View related business solutions
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 79 This Week
    Last Update:
    See Project
  • 2
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 54 This Week
    Last Update:
    See Project
  • 3
    nuclei

    nuclei

    Fast and customizable vulnerability scanner based on simple YAML

    Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks. We have a dedicated repository that houses various type of vulnerability templates contributed by more than 300 security...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 4
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ... to virtually run on every Unix platform, including Linux and FreeBSD, MacOS and on Windows as well. ntopng captures traffic from SPAN/mirror ports or TAP devices using libpcap, or PF_RING (on Linux) for best performance. Or you can use it in combination with nProbe to collect NetFlow/sFlow from routers and switches, or nProbe Cento to analyze 100 Gbit links at full rate.
    Downloads: 30 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    ... is a set of tools to audit VoIP servers and devices using SIP protocol. Sipscan is a fast scanner for SIP services that uses multithread. Sipscan can check several IPs and port ranges and it can work over UDP or TCP. Sipexten identifies extensions on a SIP server. Also tells you if the extension line requires authentication or not. Sipexten can check several IPs and port ranges.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    Impacket

    A collection of Python classes for working with network protocols

    Impacket is a collection of Python classes designed for working with network protocols. It was primarily created in the hopes of alleviating some of the hindrances associated with the implementation of networking protocols and stacks, and aims to speed up research and educational activities. It provides low-level programmatic access to packets, and the protocol implementation itself for some of the protocols, like SMB1-3 and MSRPC. It features several protocols, including Ethernet, IP, TCP...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Guardian

    Guardian

    Elixir Authentication

    Guardian is a token based authentication library for use with Elixir applications. Guardian remains a functional system. It integrates with Plug but can be used outside of it. If you're implementing a TCP/UDP protocol directly or want to utilize your authentication via channels in Phoenix, Guardian can work for you. The core currency of authentication in Guardian is the token. By default JSON Web Tokens are supported out of the box but you can use any token that Has the concept of a key-value...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall. This unique architecture provides seamless integration with the Linux...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 10
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and server mode. Ghostunnel in server mode runs in front of a backend server and accepts TLS-secured connections, which are then proxied to the (insecure) backend. A backend can be a TCP domain/port or a UNIX domain socket. Ghostunnel in client mode accepts (insecure) connections through a TCP or UNIX domain socket and proxies them to a TLS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2...
    Leader badge
    Downloads: 53,049 This Week
    Last Update:
    See Project
  • 13
    S2OPC - Safe & Secure OPC UA

    S2OPC - Safe & Secure OPC UA

    An Open Source Safe & Secure OPC UA stack

    ## S2OPC OPC UA Toolkit - Safe: IEC61508 and EN50128 integration ready, - Secure: CSPN certification, IEC62443 targeted, - Open-source: Apache 2.0 (non contaminating, no copy-left, no paid version), - Embedded: multiplatform (Linux, Windows, FreeRTOS, Zephyr), optimized footprint, real-time capable, - Industrial support by Systerel: support, training, specific integration and developments, certification support. For more information about support pricing, please contact us at `s2opc...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    Masscan

    Mass IP port scanner

    ... designed with the entire internet in mind. Do take note however that Masscan uses its own custom TCP/IP stack, so anything other than a simple port scan could cause conflict with the local TCP/IP stack unless certain configurations are done.
    Downloads: 84 This Week
    Last Update:
    See Project
  • 19
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    Luci App For Clash

    Luci App For Clash

    Luci interface for Clash Openwrt

    A rule-based custom proxy client for Openwrt based on Clash.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    ncdos
    NCDoS - Adalah Tool Yang Di Buat Sedemikan Rupa Untuk Menjalankan DoS Dan DDoS Attack Untuk Mendapatkan Hasil Yang Terbaik.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 24
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which was...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next