Showing 23 open source projects for "tcp/ip"

View related business solutions
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    Blokada Apps

    Blokada Apps

    Repo for Blokada apps

    ... privacy with just one application, then Blokada is for you. It is free, secure and open source. For ultimate privacy protection, upgrade to Blokada Plus and connect through our VPN. Available in both Blokada 6 and Blokada 5. We use WireGuard®, the most advanced VPN protocol, to encrypt your network activity and hide your IP address.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 2
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Luci App For Clash

    Luci App For Clash

    Luci interface for Clash Openwrt

    A rule-based custom proxy client for Openwrt based on Clash.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix-Gateway...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • 5

    iptables-bash_completion

    Programmable completion code (bash) for ip[6]tables (netfilter.org)

    This is the programmable completion specification (compspec) for the iptables program (netfilter.org).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    Jack the Stripper

    Jack the Stripper

    Perform automated MITM (Man In The Middle) attacks.

    ENGLISH: Jack the Stripper uses iptables, Ettercap and SSLStrip to intercept data between two connected targets (IP addresses). The victims's ARP tables must be poisoned by Ettercap, that means Jack the Stripper works only on local networks. PORTUGUÊS: Jack The Stripper utiliza iptables, Ettercap e SSLStrip para interceptar dados entre dois alvos (endereços IP) interconectados. As tabelas ARP das vítimas devem ser envenenadas pelo Ettercap, isso significa que Jack The Stripper funciona apenas...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors, because...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    TuxFrw is a set of scripts created to ease the way Linux IPTables rules are configured. Using TuxFrw an user can configure his own Linux / Netfilter based network firewall, simply passing some IP address numbers and other services utilization policie
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Blocks the IP number of SSH probing hosts, using TCP Wrapper. This is version two of ssh_block, a total re-write since the first version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    HardWall Firewall

    HardWall Firewall for Linux 2.4/2.6

    HardWall Firewall: Is an iptables script that does the following:- Port Forwarding, Packet Filtering, Statefull Packet Inspection, Port Redirection, Masqurade, SNAT, DNAT, NAT & Bridging - Functions as both a Workstation and IP Forwarding Firewall
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    RWSecure parses the /var/log/secure (or specified secure log) file for Invalid usernames or Failed password. If more than x invalid or failed attempts by one IP(i.e. brute force), it will add that IP to your /etc/hosts.deny file by default (also configur
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This is another ip/host blockeer used to create blocking entries in both the hosts.allow file, and also pf tables. Blcoks are built on illigal logins and also final block log entries from hosts.allow. The ability to pull in external blacklists once a day
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Multispoof exploits weak authentication method based on IP-MAC pairs checking, implemented frequently in Ethernet networks by ISPs. This program allows to multiply user's throughput and serves as a demonstration of spoofing effectiveness.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    [not maintained anymore] Jay's Iptables Firewall is a script with support for multiple (external/internal) interfaces, TCP/UDP/ICMP control, masquerading, synflood control, spoofing control, port forwarding, VPNs (vtund), ToS, denying hosts, ZorbIPTraff
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This is a powerful packet monitor program like sniffer that runs under linux's text mode . Its functionalities include the ip/non-ip retrieval and monitor from data-link layer to application layer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Smart Linux Firewall will provide IP filtering, Network Address Translation, Vistual servers, mail relay and DNS cache. We will use existing network tools as much as possible, and produce a web interface to administrate this tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Alfandega is a strong and Modular IpTables Firewall. It provides NAT, port-forwarding, spoofing list, blacklist of crackers and spywares sites, protection for tcp/udp scans, DOS/DDOS and Smurf attacks, TCP tuning, DHCP and PPP support and much more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    rcf is an ipchains-based firewall with support for over 50 protocols, masquerading, portforwarding, IP accounting and various protections. Unlimited public, private, DMZ and MZ interfaces are supported. Rules are defined per interface and DMZ/MZ clusters.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Bypass is an IP forwarding/tunneling tool which can be used where limited bypassing of a firewall is necessary, but relaxing the restrictions in the actual firewall is not an option. The aim is for bypass to be automatic and transparent.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next