Showing 47 open source projects for "client http"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 88 This Week
    Last Update:
    See Project
  • 2
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    The Alertmanager handles alerts sent by client applications such as the Prometheus server. It takes care of deduplicating, grouping, and routing them to the correct receiver integrations such as email, PagerDuty, or OpsGenie. It also takes care of silencing and inhibition of alerts. Precompiled binaries for released versions are available in the download section on prometheus.io. Using the latest production release binary is the recommended way of installing Alertmanager. The current...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    proxy.py

    proxy.py

    Utilize all available CPU cores for accepting new client connections

    ... Acceptor process delegates the accepted client connection to a threadless process via Work class. Currently, HttpProtocolHandler is the default work class. HttpProtocolHandler simply assumes that incoming clients will follow HTTP specification. Specific HTTP proxy and HTTP server implementations are written as plugins of HttpProtocolHandler.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Proxify

    Proxify

    A versatile and portable proxy for capturing HTTP/HTTPS traffic

    Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally, a replay utility allows to import the dumped traffic (request/responses with correct domain name) into BurpSuite or any other proxy by simply setting the upstream proxy to proxify.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    .... By deploying a WAF in front of a web application, a shield is placed between the web application and the Internet. While a proxy server protects a client machine’s identity by using an intermediary, a WAF is a type of reverse-proxy, protecting the server from exposure by having clients pass through the WAF before reaching the server. A WAF protects your web apps by filtering, monitoring, and blocking any malicious HTTP/S traffic traveling to the web application.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    Fingerprint Pro Server API Java SDK

    Fingerprint Pro Server API Java SDK

    Java SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API provides a way for validating visitors’ data issued by Fingerprint Pro.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Apisauce

    Apisauce

    Axios + standardized errors + request/response transforms

    Talking to APIs doesn't have to be awkward anymore. Low-fat wrapper for the amazing Axios HTTP client library. All responses follow the same flow: success and failure alike. Responses have a problem property to help guide exception flow, attach functions that get called each request, attach functions that change all request or response data. Detects connection issues (on React Native). The only required property is baseURL and it should be the starting point for your API. It can contain a sub...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Hetty

    Hetty

    An HTTP toolkit for security research

    Hetty is an HTTP toolkit for security research. It aims to become an open-source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty communities. Machine-in-the-middle (MITM) HTTP proxy, with logs and advanced search. HTTP client for manually creating/editing requests, and replay proxied requests. Intercept requests and responses for manual review (edit, send/receive, cancel) Scope support, to help keep work...
    Downloads: 15 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    BlackBelt Privacy Tor/i2p+WASTE+VidVoIP

    BlackBelt Privacy Tor/i2p+WASTE+VidVoIP

    Browse on Tor/i2p, Anon p2p Chat / FileTx, Conf / Video VoIP

    Open Source - GPLv3 inc images. *** PLEASE NOTE: There are now 2 seperate versions here. *** One is Pre Firefox 57. The other is Post Firefox 57. *** For those providing mirrors, please enable your users to realize this. Vidalia Based, Tor as a Service Solution. MicroSip: enables FREE PC to PC video calling with no account sign-up and no middleman server. WASTE: enables FREE Conference VoIP, chat, file transfer and support. *** AI Powered *** Tor/i2p: enables safer...
    Downloads: 95 This Week
    Last Update:
    See Project
  • 11
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 12
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 13
    Chromepass

    Chromepass

    Hacking Chrome Saved Passwords

    Chromepass is a python-based console application that generates a windows executable with the following features. Decrypt Google Chrome, Chromium, Edge, Brave, Opera and Vivaldi saved paswords and cookies. Send a file with the login/password combinations and cookies remotely (http server or email) Undetectable by AV if done correctly. Custom icon, custom error message, customize port. The new client build methodology practically ensures a 0% detection rate, even without AV-evasion tactics...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 224 This Week
    Last Update:
    See Project
  • 18
    Modlishka

    Modlishka

    Powerful and flexible HTTP reverse proxy

    Modlishka is a powerful and flexible HTTP reverse proxy. It implements an entirely new and interesting approach of handling browser-based HTTP traffic flow, which allows to transparently proxy of multi-domain destination traffic, both TLS and non-TLS, over a single domain, without the requirement of installing any additional certificate on the client. What exactly does this mean? In short, it simply has a lot of potential, that can be used in many use case scenarios. Modlishka was written...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    JavaScript CSRF Protection Bundle

    JavaScript CSRF Protection Bundle

    Automatic CSRF protection for JavaScript apps using a Symfony API

    Archived! Now that all modern browsers implement SameSite cookies and the Origin HTTP header, this bundle is - in most cases - not necessary anymore. Learn how to protect your Symfony APIs from CSRF attacks. If you need to maintain old applications, take a look to DneustadtCsrfCookieBundle. This API Platform and Symfony bundle provides automatic Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications. Despite the name, it works with any client-side technology including...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    CTS Surveyor

    CTS Surveyor

    Foot traffic and facial analytics for your business and home

    ... that provides live notifications about people in the camera’s field of view At the moment, the solutions is available for Windows only, with Linux version coming soon – please see our User Guide at http://caerustech-solutions.com/demo/User_Guide.pdf Sample Python client: https://github.com/CaerustechSolutions/cts-surveyor-pyclient Contact Us: http://caerustech-solutions.com/contact-us/
    Downloads: 6 This Week
    Last Update:
    See Project
  • 21

    GentleGPG II

    PGP encrypt/decrypt data with easy drag and drop data handling.

    GentleGPG II is an easy to use PGP data encryption program. Two or more people can communicate securly using PGP encryption. This program was written with ease of use in mind and is fully portable. GentleGPG II makes encrypting and decrypting your email (or any other) messages easy by enabling you to drag a cursor to Retreive the data you wish to decrypt from another program's window, such as an email client. You can also drag a cursor to Send encrypted data from GentleGPG II to another...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    goflyway

    goflyway

    An encrypted HTTP server

    ... CDNs. However pure HTTP requesting is definitely a waste of bandwidth if you already have a better network environment, so use -w to turn on WebSocket relay, or -K to turn on KCP relay if possible. In HTTP mode when the server received some data it can't just send them to the client directly because HTTP is not bi-directional, instead, the server must wait until the client requests them, which means these data will be stored in memory for some time.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench...
    Leader badge
    Downloads: 1,379 This Week
    Last Update:
    See Project
  • 24
    Advanced Onion Router
    Advanced Onion Router is a portable client for the OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. Some of the improvements include UNICODE paths, support for HTTP and HTTPS proxy protocols on the same Socks4/Socks5 port with HTTP header filtering that generates fake identity-dependent headers every time the identity is changed (proxy chains are also supported), support for NTLM proxies, a User Interface that makes Tor's options...
    Leader badge
    Downloads: 227 This Week
    Last Update:
    See Project
  • 25
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    The QR-CERT software is a specialized package of applications dedicated for the development of a Public Key Infrastructure system as well as the cards personalization and management system. The software contains a number of functional modules, enabling a flexible selection of functionalities for implementation. The software is dedicated for large organizations and corporate environments, with a PKI infrastructure and microprocessor cards. The QR-CERT is a solution both for the companies...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next