Showing 108 open source projects for "attacks"

View related business solutions
  • Auth0 for AI Agents now in GA Icon
    Auth0 for AI Agents now in GA

    Ready to implement AI with confidence (without sacrificing security)?

    Connect your AI agents to apps and data more securely, give users control over the actions AI agents can perform and the data they can access, and enable human confirmation for critical agent actions.
    Start building today
  • Automate contact and company data extraction Icon
    Automate contact and company data extraction

    Build lead generation pipelines that pull emails, phone numbers, and company details from directories, maps, social platforms. Full API access.

    Generate leads at scale without building or maintaining scrapers. Use 10,000+ ready-made tools that handle authentication, pagination, and anti-bot protection. Pull data from business directories, social profiles, and public sources, then export to your CRM or database via API. Schedule recurring extractions, enrich existing datasets, and integrate with your workflows.
    Explore Apify Store
  • 1
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    ...DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files. Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using a dictionary, brute-force, and rule-based attacks with aircrack, crunch and hashcat tools. ...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    MemGuard

    MemGuard

    Secure software enclave for storage of sensitive information in memory

    ...It aims to support all major operating systems and is written in pure Go. Sensitive data is encrypted and authenticated in memory with XSalsa20Poly1305. The scheme used also defends against cold-boot attacks. Memory allocation bypasses the language runtime by using system calls to query the kernel for resources directly. This avoids interference from the garbage collector. Buffers that store plaintext data are fortified with guard pages and canary values to detect spurious accesses and overflows. The effort is taken to prevent sensitive data from touching the disk. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ShellHub

    ShellHub

    Get seamless remote access to any Linux device

    ShellHub is a centralized SSH gateway that allows users to remotely access and manage their servers and devices from anywhere, using a web browser or a mobile app. It provides a secure and convenient way to connect to and control your servers and devices and can help to improve the security of your servers by preventing unauthorized access. ShellHub incorporates the use of Docker containers to facilitate the integration of new devices into the platform, simplifying configuration. ShellHub...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Financial reporting cloud-based software. Icon
    Financial reporting cloud-based software.

    For companies looking to automate their consolidation and financial statement function

    The software is cloud based and automates complexities around consolidating and reporting for groups with multiple year ends, currencies and ERP systems with a slice and dice approach to reporting. While retaining the structure, control and validation needed in a financial reporting tool, we’ve managed to keep things flexible.
    Learn More
  • 5
    Druid

    Druid

    Database connection pool written in Java

    ...Druid provides a monitoring feature that can be implemented through filter-chain. It also comes with WallFilter, that is based on the SQL semantic analysis to protect from SQL injection attacks. Monitor connection leaks and connect to other databases, like Oracle database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    endlessh-go

    endlessh-go

    A golang implementation of endlessh exporting Prometheus metrics

    Endlessh is a great idea that not only blocks the brute force SSH attacks, but also wastes attackers time as a kind of counter-attack. Besides trapping the attackers, I also want to visualize the Geolocations and other statistics of the sources of attacks. Unfortunately the wonderful original C implementation of endlessh only provides text based log, but I do not like the solution that writes extra scripts to parse the log outputs, then exports the results to a dashboard, because it would introduce extra layers in my current setup and it would depend on the format of the text log file rather than some structured data. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Slonik

    Slonik

    A Node.js PostgreSQL client with runtime and build time type safety

    Slonik is a PostgreSQL client for Node.js that ensures safe and efficient query execution by using tagged template literals, preventing SQL injection attacks and promoting better query structure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Locust

    Locust

    Scalable open source load testing tool

    Locust is an open source user load testing tool written in Python. The idea behind Locust is to swarm your web site or other systems with attacks from simulated users during a test, with each user behavior defined by you using Python code. This swarming process is then monitored from a web UI in real-time, and will help identify any bottlenecks in your code before real users can come in. As it is completely event-based, Locust can have thousands or even millions of simultaneous users distributed over multiple machines swarming your system. ...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Smart Business Texting that Generates Pipeline Icon
    Smart Business Texting that Generates Pipeline

    Create and convert pipeline at scale through industry leading SMS campaigns, automation, and conversation management.

    TextUs is the leading text messaging service provider for businesses that want to engage in real-time conversations with customers, leads, employees and candidates. Text messaging is one of the most engaging ways to communicate with customers, candidates, employees and leads. 1:1, two-way messaging encourages response and engagement. Text messages help teams get 10x the response rate over phone and email. Business text messaging has become a more viable form of communication than traditional mediums. The TextUs user experience is intentionally designed to resemble the familiar SMS inbox, allowing users to easily manage contacts, conversations, and campaigns. Work right from your desktop with the TextUs web app or use the Chrome extension alongside your ATS or CRM. Leverage the mobile app for on-the-go sending and responding.
    Learn More
  • 10
    Scapy

    Scapy

    Scapy is a Python-based interactive packet manipulation program

    ...It is designed to allow fast packet prototyping by using default values that work. It can easily handle most classical tasks like scanning, tracerouting, probing, unit tests, attacks or network discovery (it can replace hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, wireshark, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can't handle, like sending invalid frames, injecting your own 802.11 frames, combining techniques (VLAN hopping+ARP cache poisoning, VoIP decoding on WEP protected channel, ...), etc. ...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 11
    NewNode

    NewNode

    NewNode decentralized Content Distribution Network

    NewNode is a decentralized content distribution network (dCDN) developed by Clostra. It functions as a mobile SDK that transforms each device into a node within a peer-to-peer and device-to-device network. This architecture enhances content delivery speed and reliability, particularly in environments prone to network disruptions or censorship. By decentralizing the distribution process, NewNode reduces dependency on traditional CDNs and hosting services, offering a resilient alternative for...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    ...This ensures interoperability with other packages and frameworks. The library uses PHPUnit for unit tests. We use Github Actions, Scrutinizer, and StyleCI for continuous integration. In order to prevent man-in-the-middle attacks, the authorization server MUST require the use of TLS with server authentication as defined by RFC2818 for any request sent to the authorization and token endpoints. The client MUST validate the authorization server’s TLS certificate as defined by RFC6125.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    status-react

    status-react

    A free (libre) open source, mobile OS for Ethereum

    ...Safely send, store and receive cryptocurrencies including ERC20 and ERC721 tokens with the Status crypto wallet. Only you hold the keys to your funds. Status' intuitive design protects you and your funds from attacks. Status uses an open-source, peer-to-peer protocol, and end-to-end encryption to protect your messages from third parties.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    Comeonin

    Comeonin

    Password hashing specification for the Elixir programming language

    ...It provides a uniform interface for modern algorithms such as Argon2, Bcrypt, and PBKDF2 (implemented in companion packages), along with guidance for salts, cost factors, and timing-safe comparisons. The library’s helpers make it straightforward to add registration and login flows that resist brute-force and side-channel attacks. Migration paths and checks are included so you can upgrade algorithms or work factors over time without breaking existing credentials. Its focus on practical ergonomics—clear APIs, sensible defaults, and good docs—has made it the de facto choice for password handling in Elixir. By centralizing hashing concerns, Comeonin helps teams avoid subtle security mistakes while keeping authentication code terse and testable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    Apache APISIX

    Apache APISIX

    The cloud-native API gateway

    ...You can use Apache APISIX as a traffic entrance to process all business data, including dynamic routing, dynamic upstream, dynamic certificates, A/B testing, canary release, blue-green deployment, limit rate, defense against malicious attacks, metrics, monitoring alarms, service observability, service governance, etc.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    SSHGuard

    SSHGuard

    Intelligently block brute-force attacks by aggregating system logs

    SSHGuard protects hosts from brute-force attacks against SSH and other services. It aggregates system logs and blocks repeat offenders using several firewall backends, including iptables, ipfw, and pf.
    Leader badge
    Downloads: 213 This Week
    Last Update:
    See Project
  • 19
    Cyrethium

    Cyrethium

    Cyrethium GNU/Linux Debian Based Privacy and Security Focused OS

    ...It can route all incoming and outgoing internet traffic through the Tor network. DNSCrypt-Proxy and I2P Router are pre-configured. It provides strong protection against browser attacks with custom hardened Firefox variants. The distribution hosts a wide range of tools designed from scratch for Cyrethium and includes multi-layered hardening against cyber attacks. There are 4 different versions available: 2 core and 2 respins. More Info : https://cyrethium.org
    Leader badge
    Downloads: 182 This Week
    Last Update:
    See Project
  • 20
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    VeraCrypt is a free disk encryption software brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase. This is acceptable to the legitimate owner but it makes it much harder for an attacker to gain access to the encrypted data. ...
    Leader badge
    Downloads: 1,998 This Week
    Last Update:
    See Project
  • 21
    ZipUnlocker2025

    ZipUnlocker2025

    Zip Unlocker WinZip/WinRAR Password Unlocker

    ...Whether you're dealing with important compressed files or simply can't access your archive, this password unlocker can assist in restoring your access. With its easy-to-use interface and fast recovery process, the program supports multiple attack methods, such as brute-force and dictionary attacks, to quickly guess and recover the correct password. https://zipunlocker.com/
    Downloads: 43 This Week
    Last Update:
    See Project
  • 22
    99 Nights in The Forest Script - No Key

    99 Nights in The Forest Script - No Key

    99 Nights Script No Key: Auto Combat, Auto Craft, Kill Aura, & more.

    Download the most powerful 99 Nights in the Forest script for free, with no key required. Designed for the Delta and Xeno executor, this utility features Item & NPC ESP, an Aimbot, and Auto Farm for effortless resource gathering. With instant travel to key locations and a fly mode, this all-in-one script with its streamlined Xeno UI optimizes your survival and looting experience. This is a Keyless 99 nights in the forest script and open source. ⚠️ Disclaimer For educational and testing...
    Downloads: 1,012 This Week
    Last Update:
    See Project
  • 23

    T50

    Very fast network stress tool

    the fatest network packet injector *WARNING*: Don't use versions prior to 5.8. There is a major bugs recently discovered and fixed in this release. *WARNING*: The GitHub account containing the T50 project was deleted permanently. The new repository (with all commits, comments, "merge requests", ...) is already available at GitLab: https://gitlab.com/fredericopissarra/t50 *WARNING*: All older releases, except 5.7.* were DELETED. 5.4.1 and below are Nelson's original source code.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 24
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 35 This Week
    Last Update:
    See Project
  • 25
    GobLin GNU/Linux

    GobLin GNU/Linux

    GobLin: The GNU/Linux Operating System for Governments

    “GobLin is The Linux for Governments”. A customized distribution of the GNU/Linux operating system, adapted to the requirements of public administration. It is designed under the Free Software Philosophy, and open to be adapted in order to cover every level of public administration. With the vision of endowing the government offices with advanced management tools and software, we created a distribution of the GNU/Linux Operating System, adapted to the requirements of a modern...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next