Thanks to visit codestin.com
Credit goes to sourceforge.net

Showing 23 open source projects for "injection os"

View related business solutions
  • Relax: PRTG Monitors Your IT for You Icon
    Relax: PRTG Monitors Your IT for You

    Stay in control and avoid IT headaches. PRTG monitors your network, devices, and apps - receive alerts when it matters most.

    You’re the go-to IT person, always putting out fires and keeping things running. With PRTG, you get reliable alerts to monitor your entire IT infrastructure, without the noise. Our intuitive setup gives you a clear overview of your network, devices, and applications in real time. Get instant alerts only when something needs your attention, whether you’re at your desk or on the move. Spend less time worrying about outages and more time focusing on what matters. Set up PRTG once and let it work for you - PRTG has you covered.
    Start Your Free PRTG Trial Now
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 1
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Nativefier

    Nativefier

    Make any web page a desktop application

    Tired of having to search through numerous open tabs on your browser just to view a web page that you regularly view? Make things easier and more convenient for yourself with Nativefier! Nativefier is a command-line tool that easily creates a desktop app for any web site with minimal configuration. It creates an Electron (which uses Chromium under the hood) based native wrapper in an OS executable (.app, .exe, etc) for use on Windows, macOS and Linux. Using Nativefier is absurdly simple. Just...
    Downloads: 58 This Week
    Last Update:
    See Project
  • 3
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Nativefier

    Nativefier

    Make any web page a desktop application

    Nativefier is a command-line tool designed to create a desktop app for any web site with minimal configuration. Apps are wrapped by Electron (using Chromium under the hood) in an OS executable (.app, .exe, etc) for use on Windows, macOS and Linux. Nativefier will try to determine the app name, and well as lots of other options. If desired, these options can be overwritten. For example, to override the name, nativefier --name 'My Medium App' 'medium.com' Read the API documentation or run...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Powerful Website Security | Continuous Web Threat Platform Icon
    Powerful Website Security | Continuous Web Threat Platform

    Continuously detect, prioritize, and validate web threats to quickly mitigate security, privacy, and compliance risks.

    Reflectiz is a comprehensive web exposure management platform that helps organizations proactively identify, monitor, and mitigate security, privacy, and compliance risks across their online environments. Designed to address the growing complexity of modern websites, Reflectiz provides full visibility and control over first, third, and even fourth-party components, such as scripts, trackers, and open-source libraries that often evade traditional security tools.
    Learn More
  • 5
    Nativefier Desktop

    Nativefier Desktop

    Make any web page a desktop application

    Nativefier is a command-line tool to easily create a “desktop app” for any web site with minimal fuss. Apps are wrapped by Electron (which uses Chromium under the hood) in an OS executable (.app, .exe, etc) usable on Windows, macOS and Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Ventoy

    Ventoy

    A New Bootable USB Solution

    ... are supported in the same way. Most types of OS supported (Windows/WinPE/Linux/ChromeOS/Unix/VMware/Xen...) 1100+ ISO files are tested, 90%+ distros in distrowatch.com supported.
    Leader badge
    Downloads: 221,691 This Week
    Last Update:
    See Project
  • 7
    Cerberus Content Management System 6

    Cerberus Content Management System 6

    Cerberus Content Management System

    ..., Voice and Video Communications Platform and Content Management System in the world. The latest project version is programmed with the Pre-Hyper-Text-Post-Processor P.D.O. // P.H.P. Data Objects Driver Programming Code Statements that enables it to work on any Database Management System Server: MySQL Database, Maria Database, MicrosoftSQL Database, MiniSQL Database and More.. Recommended Web Server OS and Private OS: FreeBSD, KDE Plasma Mobile Continuation From @CerberusCMS, @CerberusCMS5
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    CerberusCMS5

    CerberusCMS5

    Cerberus Content Management System

    Cerberus Content Management System is a dynamic, secure and infinitely expandable CMS designed after a Unix-Like model. It is a custom written Web Application Framework ( W.A.F. ) with a consistent and custom written Pre-Hyper-Text-Post-Processor Programming Code Framework ( P.C.F. ). This Web Application Software Project' aim is to be the fastest and most secure Web Application Framework, Web Application Programming Code Framework, Text, Voice and Video Communications Platform and Content...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    cerberuscms2

    cerberuscms2

    Cerberus Content Management System

    Cerberus Content Management System is a dynamic, secure and infinitely expandable CMS designed after a Unix-Like model. It is a custom written Web Application Framework ( W.A.F. ) with a consistent and custom written Pre-Hyper-Text-Post-Processor Programming Code Framework ( P.C.F. ). This Web Application Software Project' aim is to be the fastest and most secure Web Application Framework, Web Application Programming Code Framework, Text, Voice and Video Communications Platform and Content...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
    Learn More
  • 10
    EdiZon

    EdiZon

    Homebrew save management, editing tool and memory trainer for Horizon

    A Homebrew save file dumper, injector and on-console editor for Horizon, the OS of the Nintendo Switch. Please note if you are using Atmosphere 0.10.0+, you must use the snapshot version of EdiZon. Older versions of EdiZon do not work on the latest Atmosphere. Extraction of game saves. Injection of extracted game saves (Your own and your friends save files). Uploading of savefiles directly. Batch extraction of all save files of all games on the system. Save file editing. Easy to use, scriptable...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 11
    HTTP Proxy Injector

    HTTP Proxy Injector

    Custom HTTP Proxy Header Injection Application

    HTTP Proxy Injector Custom HTTP Proxy Header Injection Application HTTP Proxy Injector is a simple but powerful tool to modify http proxy header requests and respons, to use with SSH or VPN on Windows OS. Access blocked websites behind firewall and many other functions. Free to use for everyone. Want to help HTTP Proxy Injector keep in existence and get better ? Please visit and share our Patreon, Google Sites or Facebook Page :) You can help HTTP Proxy Injector on or using...
    Leader badge
    Downloads: 95 This Week
    Last Update:
    See Project
  • 12

    APIthet

    An Application to security test RESTful web APIs.

    ... in an API. The application is available as a Windows exe file.. In progress and planned features: -More test cases to attack target API. -Add APIs and define sequence. -Read APIs from doc link. -Business Logic test. TODO: Build for Linux (and may be OS X).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DinkToPdf

    DinkToPdf

    C# .NET Core wrapper for wkhtmltopdf library that uses Webkit engine

    .NET Core P/Invoke wrapper for wkhtmltopdf library that uses Webkit engine to convert HTML pages to PDF. Copy the native library to root folder of your project. From there .NET Core loads the native library when the native method is called with P/Invoke. You can find the latest version of the native library. Select the appropriate library for your OS and platform (64 or 32-bit). The library was not tested with IIS. The library was tested in console applications and with Kestrel web server both...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    jspforum-simple

    jspforum-simple

    A simplified forum application based on Java EE: strust+spring+ibatis

    A simplified forum application based on full and professional Java EE technology: struts+spring+ibatis (ssb) / hibernate (ssh). Which be implemented as the prototype of web forum / BBS, and provided for all the functionalities. Note: the WAR file can be directly imported from Eclipse or other Java EE IDEs and it is also including all the source code inside. IMPORTANT: while launching the app in the server, please re-configure the fields in the files of log4j.properties +...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment...
    Downloads: 94 This Week
    Last Update:
    See Project
  • 16
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of...
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 17
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 67 This Week
    Last Update:
    See Project
  • 20

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,251 This Week
    Last Update:
    See Project
  • 21
    B34stB0x

    B34stB0x

    This is a custom BackBox Linux.

    B34st B0x!! An Open Source Linux OS for Penetration Testers. Built By J0K3R of Black Hat Sec Team It is based on BackBox 3.13 kernel 3.2.0-52 patched for injection. Configured To Run as root.Customized it as i like. Custom Tools Custom Scripts,Custom Grub and Plymouth Theme cannot list all the tools here, see the video preview for details Regards J0K3R TEAM BLACK-HAT-SEC D4RKN1K0L4S, J0K3R, T3ZAAB https://docs.google.com/file/d/0BzyrHcYcK1-pMEdSRFlWUUNpck0/edit?pli...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Sqlsheezy

    Script For Sqlmap

    When im out in the field i run in to alot of people surprisingly, that do not know how to use sqlmap. so i made this shellscript called sqlsheezy.sh for short sqleazy..... Right now its at the start of its scripting but it does full sql injection can gather databases tables and columns and dump the information. But i have alot to add for os-shell --os-pwn and so on and i got alot more to add into to cause right now its url base so you cant use a attack file or soforth. yet but when i have...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user when he or she takes actions that may...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next