Showing 89 open source projects for "web attacks"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    CacheGuard WAF

    CacheGuard WAF

    Web Application Firewall

    CacheGuard WAF (Web Application Firewall) allows you to protect your Web applications against content attacks such as but not limited to XSS, SQL injections and Virus injections. CacheGuard WAF is designed to be implemented as a filtering reverse proxy in front of Web servers. In addition, an IP reputation based module allows you to block all requests coming from real time blacklisted IPs. CacheGuard WAF is distributed as an open source OS to install on a virtual or hardware machine. Once...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    WiFi Duck

    WiFi Duck

    Wireless keystroke injection attack platform

    A user-friendly open-source project to learn about keystroke injection attacks or ‘BadUSBs’. By emulating a USB keyboard, BadUSBs can gain full access to a computer in a matter of seconds! Unlike with other BadUSBs, you don’t need to install an app, log in, compile, or copy scripts onto an SD card. You simply connect via WiFi to manage all your scripts from within the web interface. This tool is intended to be used for testing, training, and educational purposes only. Never use it to do harm...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    kangle is a light, high-performance web server.support fastcgi/isapi/ajp/uwsgi/scgi/hmux protocol.include a http manage console. Full support access control. memory/disk cache. virtual host can run in seperate process and user. and more
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Pwnagotchi

    Pwnagotchi

    Deep Reinforcement learning instrumenting bettercap for WiFi pwning

    Pwnagotchi is an A2C-based “AI” powered by bettercap and running on a Raspberry Pi Zero W that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks). This material is collected on disk as PCAP files containing any form of handshake supported by hashcat, including full and half WPA handshakes as well as PMKIDs. Instead of merely playing Super Mario...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Empower decisions with IBM SPSS Statistics. Icon
    Empower decisions with IBM SPSS Statistics.

    For companies that need a powerful data platform

    IBM SPSS Statistics software is used by a variety of customers to solve industry-specific business issues to drive quality decision-making. Advanced statistical procedures and visualization can provide a robust, user friendly and an integrated platform to understand your data and solve complex business and research problems
    Learn More
  • 5
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection system (WAF), based on nginx_lua API analysis of HTTP request information. OpenWAF is composed of two functional engines: behavior analysis engine and rule engine. The rule engine mainly analyzes the individual requests, and the behavior analysis engine is mainly responsible for the tracking of the request information. Rule engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    LAppS

    LAppS

    Lua Application Server for micro-services with default communication

    This is an attempt to provide very easy-to-use Lua Application Server working over WebSockets protocol (RFC 6455). LAppS is an application server for micro-services architecture. It is build to be highly scalable vertically. The docker cloud infrastructure (kubernetes or swarm) shall be used for horizontal scaling. LAppS has most scallable WebSockets server out there. LAppS is the same thing to WebSockets as the Apache or Nginx are to HTTP. LAppS does not supports HTTP (though it supports...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 8
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    King Phisher

    King Phisher

    Phishing Campaign Toolkit

    King Phisher is an open source tool that can simulate real world phishing attacks. It has an easy-to-use, flexible architecture that allows for full control over both emails and server content. It is useful for running awareness campaigns and training, and can only be used for legal applications when the explicit permission of the targeted organization has been obtained.
    Downloads: 25 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 10
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD...
    Downloads: 67 This Week
    Last Update:
    See Project
  • 11
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    mod_spamhaus_new

    Apache 2.4.x security, block known bad IP

    mod_spamhaus_new is an Apache module that uses DNSBL in order to block spam relay via web forms, preventing URL injection, block HTTP DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address. This module is based on mod_spamhaus but has been updated for actual web server configurations and to support a list of domains, which are NOT spam blocked so customers can reach you even if they got a dynamic IP which is on a spam list. Default...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    SlimMVC.js

    SlimMVC.js

    Your Slim MVC JavaScript

    A simple JavaScript framework to implement MVC pattern and safe against XSS attacks using nodeValue property rather innerHTML.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Injectify

    Injectify

    Perform advanced MiTM attacks on websites with ease

    Perform advanced MiTM attacks on websites with ease. Injectify is a modern web based MiTM tool, similiar to BeEF (although completely unrelated in terms of source code). It features cross-platform clients (Web, Desktop, Browser extension). Create a reverse Javascript shell between the victim and the attacker. Records keystrokes and logs them to a database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    REST framework JWT Auth

    REST framework JWT Auth

    JSON Web Token Authentication support for Django REST Framework

    JSON Web Token Authentication support for Django REST Framework. This package provides JSON Web Token Authentication support for Django REST framework. Unlike some more typical uses of JWTs, this module only generates authentication tokens that will verify the user who is requesting one of your DRF protected API resources. The actual request parameters themselves are not included in the JWT claims which means they are not signed and may be tampered with. You should only expose your API...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    DbPipeline.NET

    OR-Mapper for C# and VB.NET that is better than Entity Framework

    The DbPipeline.NET OR-Mapper library was created out of frustration of the shortcomings of Entity Framework in handling stateless web applications and hiding of SQL from skilled developers. The DbPipeline.NET Database Interface Library shields you, the programmer, from having to learn and work with all the ADO.NET or Entity Framework database objects at a low level, and encapsulates all this power into objects with many additional capabilities and features that are not offered in the standard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    SWF Investigator

    SWF Investigator

    Adobe SWF Investigator enables full analysis of SWF applications.

    ...) and per site settings. From a dynamic perspective, you can call functions within the SWF, load the SWF in various contexts, communicate via local connections and send messages to Action Message Format (AMF) endpoints. SWF Investigator contains an extensible fuzzer for SWF applications and AMF services, so you can search for common Web application attacks. This toolset also provides a variety of utilities including encoders and decoders for SWF data, as well as a basic AS3 compiler.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Nozes_cmd-manager

    Nozes_cmd-manager

    tool to follow pentest and gain time at attacks.

    Nozes CMD manager, is a tool to follow pentest and gain time at attacks. https://github.com/CoolerVoid/nozes https://www.youtube.com/watch?v=14CPnr7-gw4
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    Infernal Wireless – Penetration testers tools Infernal Wireless Penetration testing tool is created to aid the penetration testers during wireless assessment. Having looked around we all see a lot of penetration testing suits which can automate the process of penetration testing easier for us during Web or other kind of audits, but I did not find one for wireless hacking, except some commercial tools. So, I thought how about to create a tool which automate many different type...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    Simple Site Protection

    Secure login system for php frameworks, applications ansd sites

    This project has moved to https://github.com/julesbl/ssp and is now PHP7 complient and works in composer. The objective of these routines is to supply a secure login system to be wrapped round php applications and websites so that developers do not need to write their own. These libraries have been hardened against most web type attacks. Now has internationalisation and multiple languages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks. WS-Attacker is developed by the Chair of Network and Datasecurity, Ruhr-University Bochum (http://nds.rub.de/) and the 3curity GmbH (http://3curity.de/).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 24

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,031 This Week
    Last Update:
    See Project
  • 25
    hNix OS

    hNix OS

    A vulnerable lab for IT Security professionals & students

    A vulnerable toolkit & lab for IT Security Professionals, Hackers and Students. This is a Linux based Operating System & has been developed for those concerned with IT Security. Contains various software, exploits and is vulnerable to attacks. This project is a fork of the project MyLab@Home developed by Huzaib Shafi (http://www.shafihuzaib.com)
    Downloads: 0 This Week
    Last Update:
    See Project