Showing 28 open source projects for "web dev c++"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • 1
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    SharPyShell

    SharPyShell

    Tiny and obfuscated ASP.NET webshell for C# web applications

    SharPyShell is a tiny and obfuscated ASP.NET web shell that executes commands received by an encrypted channel compiling them in memory at runtime. SharPyShell supports only C# web applications that run on .NET Framework >= 2.0. SharPyShell is a post-exploitation framework written in Python. The main aim of this framework is to provide the penetration tester with a series of tools to ease the post-exploitation phase once exploitation has been successful against an IIS webserver. This tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Endian Firewall Community
    ... for email traffic (POP and SMTP), content filtering of Web traffic and a "hassle free" VPN solution (based on both OpenVPN and IPsec).
    Leader badge
    Downloads: 517 This Week
    Last Update:
    See Project
  • 4
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    ... upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save $40 The UNTRACKER makes you 100% anonymous on the internet so you can stop being tracked & traced by Evil Governments & Spy Agencies! All Robolinux R12 rolling realease Legacy BIOS & UEFI versions have the newest 5.15 Linux Kernel, compilers & software libraries & applications. Each rock solid R12 version has Long Term Support through 2025 Follower of YASHUA! John Martinson Robolinux.org
    Leader badge
    Downloads: 106 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 98 This Week
    Last Update:
    See Project
  • 6
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    ESP32 CYD ESL with Firebase

    ESP32 CYD ESL with Firebase

    ESP32 CYD version of the Electronic Shelf Label.

    A version of the Electronic Shelf Label that utilizes the ESP32 CYD. GitHub repository: https://github.com/Northstrix/ESP32-Cheap-Yellow-Display-Electronic-Shelf-Label-with-Google-Firebase The tutorial is available at https://www.instructables.com/ESP32-CYD-ESL/ WebFlash: https://northstrix.github.io/ESP32-Cheap-Yellow-Display-Electronic-Shelf-Label-with-Google-Firebase/flash.html Format Flash area designated for SPIFFS with ESP32 Filesystem Uploader (https://github.com/me-no-dev/arduino...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 56 This Week
    Last Update:
    See Project
  • 9
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Global anycast DNS network. | IBM NS1 Connect Icon
    Global anycast DNS network. | IBM NS1 Connect

    Enjoy fast connections to consumers around the globe through an anycast network with 26 points of presence (PoPs).

    IBM NS1 Connect provides fast, secure connections to users anywhere in the world with premium DNS and advanced, customizable traffic steering. NS1 Connect’s always-on, API-first architecture enables your IT teams to more efficiently monitor networks, deploy changes and conduct routine maintenance.
    Learn More
  • 10
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 12
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    ShaSeSha

    Implementations of Shamir's Secret Sharing algorithm

    Javascript, Python, C++ implementations of Shamir's Secret Sharing algorithm. This is very much a work in progress, and while the functionality is there to split and join, it needs work, cleanup, documentation, profiling and testing. It is only provided in the hopes it may be useful. I make absolutely NO guarantees or warranties, not even of merchantability, either expressed or implied, and do not make any claims about the security or reliability of this project. I do not authorize it's...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SIPve

    SIPve

    Videovigilancia, Control de Acceso y Carnetización

    Sistema Integrado de Protección Venezolano con capacidades de Videovigilancia, Control de Acceso y Carnetización para el resguardo físico de instalaciones.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    Web Crawler Security Tool

    A web crawler oriented to information security.

    Last update on tue mar 26 16:25 UTC 2012 The Web Crawler Security is a python based tool to automatically crawl a web site. It is a web crawler oriented to help in penetration testing tasks. The main task of this tool is to search and list all the links (pages and files) in a web site. The crawler has been completely rewritten in v1.0 bringing a lot of improvements: improved the data visualization, interactive option to download files, increased speed in crawling, exports list of found...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Making spam reporting easy. A collection of tools for catching and reporting spam e-mails.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    FLAG was designed to simplify the process of log file analysis and forensic investigations. FLAG facilitates efficient analysis of large quantities of data within an interactive environment. PyFlag is the reimplementation of FLAG in Python.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    NetSV is part of the management/supervision plane and its role is to assist the network administrator when performing an IPv6 network renumbering by supervising the procedure and making diagnostics on the monitore hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    deface-no-tnx is an anti-defacement system that monitors your Web files and notifies you about unallowed changes. It also replaces the defaced page with a standard "error" page,so that no offensive/joking content can be frauodolently added to your site
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Development area for GNU/Linux 2.6.x for the KS8695 ARM SoC. Covers kernel patches, drivers for serial, Ethernet, PCI, GPIO, watchdog subsystems, and drivers for optional PCI based devices such as USB, WiFi, WiMAX, IPSec, SSL, and RSA devices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next