Showing 19 open source projects for "web-cat"

View related business solutions
  • Auth0 for AI Agents now in GA Icon
    Auth0 for AI Agents now in GA

    Ready to implement AI with confidence (without sacrificing security)?

    Connect your AI agents to apps and data more securely, give users control over the actions AI agents can perform and the data they can access, and enable human confirmation for critical agent actions.
    Start building today
  • Teradata VantageCloud Enterprise is a data analytics platform for performing advanced analytics on AWS, Azure, and Google Cloud. Icon
    Teradata VantageCloud Enterprise is a data analytics platform for performing advanced analytics on AWS, Azure, and Google Cloud.

    Power faster innovation with Teradata VantageCloud

    VantageCloud is the complete cloud analytics and data platform, delivering harmonized data and Trusted AI for all. Built for performance, flexibility, and openness, VantageCloud enables organizations to unify diverse data sources, run complex analytics, and deploy AI models—all within a single, scalable platform.
    Learn More
  • 1
    Commando VM

    Commando VM

    Complete Mandiant Offensive VM (Commando VM)

    Commando VM (by Mandiant) is a Windows-based offensive security / red-team distribution built to turn a fresh Windows installation into a fully featured penetration testing environment. It provides an automated installer (PowerShell script) that uses Chocolatey, Boxstarter, and MyGet package feeds to download, install, and configure dozens (100+ / 170+ depending on version) of offensive, fuzzing, enumeration, and exploitation tools. The idea is to spare testers the repetitive work of...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    PowerHub

    PowerHub

    A post exploitation tool based on a web application

    PowerHub is a PowerShell-based automation framework designed to centralize and orchestrate common administrative tasks across Windows environments. It exposes a modular command set for inventorying systems, managing services, deploying packages, and executing remote commands with consistent logging and error handling. The project places emphasis on discoverability and reuse: scripts are organized into reusable modules and functions with clear parameter contracts so teams can compose...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    GOAD (Gather Open Attack Data) is a security reconnaissance framework for collecting, enriching, and visualizing open-source intelligence (OSINT) around hosts, domains, and certificates. It automates queries to certificate transparency logs, passive DNS, subdomain enumeration, web endpoints, and other public threat feeds. The tool aggregates results into structured formats and can produce interactive graphs to highlight relationships between entities (e.g. domain → IP → cert → ASN). Analysts can filter, cluster, and explore these relationships to identify infrastructure patterns, potential subdomains, or attack surfaces. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    PrimeWeb Windows Control Panel

    A windows server control panel for web hosting companies

    PrimeWeb is a web-based hosting management system designed to run on Windows servers, providing an intuitive interface for managing websites, domains, databases, emails, virtual machines and server resources. Built with performance and security in mind, it allows administrators and users to efficiently deploy and maintain web hosting environments with minimal technical effort.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Payments you can rely on to run smarter. Icon
    Payments you can rely on to run smarter.

    Never miss a sale. Square payment processing serves customers better with tools and integrations that make work more efficient.

    Accept payments at your counter or on the go. It’s easy to get started. Try the Square POS app on your phone or pick from a range of hardworking hardware.
    Learn More
  • 5
    BLAZAM

    BLAZAM

    AD Web Management Platform

    Blazam is a web app that lets you manage Active Directory, even from your phone. You can delegate account functions and let your users manage Active Directory objects. Blazam also has user templates, photo management, and recycle bin access. For most up to date info, see https://blazam.org
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    transmission_cleanup

    transmission_cleanup

    Clean up of torrent files using the RPC protocal

    This application connects to the tranmission web client using the RPC interface, it allows the user to set the inital download folder for the torrents for sorting into their own folders based on the type of file it is. it also allows scheduling of the cleaning process eithe daily or weekly at a time set by you in the install process. you supply your username and password for the RPC web interface whohc is encrypted by the application and saved to the disk, The application checks if the torrent is completed, finished seeding and the sorts the files in to correct folder e.g a video into the media folder, MP3 on music folder etc. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Sysmon-Modular

    Sysmon-Modular

    A repository of sysmon configuration modules

    sysmon-modular is a community-driven repository that provides a modular, production-ready set of Sysmon configuration modules designed to be easily composed and tuned for different environments. The project organizes detection logic into per-event modules (for example, process creation, file create, network connection, registry events, image load, and many more) so operators can pick and choose which rules to enable without editing a monolithic XML by hand. It includes pre-generated...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    DeepBlueCLI

    DeepBlueCLI

    PowerShell Module for Threat Hunting via Windows Event Logs

    DeepBlueCLI is a PowerShell-centric threat-hunting toolkit built to extract, normalize, and flag suspicious activity from Windows event logs and Sysmon telemetry. It parses common sources—including Windows Security, System, Application, PowerShell logs, and Sysmon event ID 1—then applies a rich set of detection heuristics for things like suspicious account changes, password guessing and spraying, service tampering, PowerShell obfuscation and download-string usage, long or unusual command...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. Many entries include short usage notes, common command examples, and links to upstream projects or writeups, turning the repo into both a toolbox and a practical learning library. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • BoldTrail Real Estate CRM Icon
    BoldTrail Real Estate CRM

    A first-of-its-kind homeownership solution that puts YOU at the center of the coveted lifetime consumer relationship.

    BoldTrail, the #1 rated real estate platform, is built to power your entire brokerage with next-generation technology your agents will use and love. Showcase your unique brand with customizable websites for your company, offices, and every agent. Maximize lead capture with a modern, portal-like consumer search experience and intelligent behavior tracking. Hyper-local area pages, home valuation pages and options for rich lifestyle data keep customers searching with your brokerage as the local experts. The most robust lead gen tools on the market help your brokerage, teams & agents effectively drive new business - no matter their budget. Empower your agents to generate free leads instantly with our simple to use landing pages & IDX squeeze pages. Drive more leads with higher quality and lower cost through in-house tools built within the platform. Diversify lead sources with our automated social media posting, integrated Google and Facebook advertising, custom text codes and more.
    Learn More
  • 10
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    BloodHound is a single-page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a C# data collector. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11
    nxshell

    nxshell

    Next Shell

    NxShell is a modern, Electron-based terminal emulator that works on all major operating systems out there: Windows, macOS, and Linux.
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 12
    Windows Dev Box Setup Scripts

    Windows Dev Box Setup Scripts

    Scripts to simplify setting up a Windows developer box

    Windows Dev Box Setup Scripts is a Microsoft-maintained collection of PowerShell “recipes” and helper scripts that automate and streamline provisioning a Windows developer workstation for many common stacks (desktop .NET/C++, web/Node, machine learning, DevOps, containers, and more). The project uses Chocolatey and Boxstarter under the hood and exposes one-click Boxstarter links and standalone scripts so you can boot a machine, install SDKs, runtimes, tooling, and manage reboots unattended. Scripts are organized as high-level recipes (for example: Full Desktop App, Web, Web + NodeJS, Machine Learning, DevOps/Azure) which call smaller helper scripts stored in a scripts/ folder so recipes stay readable and easy to customize. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PowerShell Suite

    PowerShell Suite

    My musings with PowerShell

    PowerShell-Suite is a curated collection of PowerShell utility scripts and modules created to provide low-level Windows API access, process manipulation, debugging detection, security operations, and post-exploitation techniques directly from PowerShell. The project is licensed under BSD-3-Clause. Among its components, there are scripts like Invoke-Runas (to launch processes under alternate credentials via CreateProcessWithLogonW), Invoke-CreateProcess (to spawn processes with fine control...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Microsoft Integration

    Microsoft Integration

    Microsoft Integration, Azure, Power Platform, Office 365 and much more

    Microsoft Integration, Azure, BAPI, Office 365 and much more Stencils Pack it’s a Visio package that contains fully resizable Visio shapes (symbols/icons) that will help you to visually represent On-premise, Cloud or Hybrid Integration and Enterprise architectures scenarios (BizTalk Server, API Management, Logic Apps, Service Bus, Event Hub…), solutions diagrams and features or systems that use Microsoft Azure and related cloud and on-premises technologies in Visio 2016/2013.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Active Directory Exploitation

    Active Directory Exploitation

    A cheat sheet that contains common enumeration and attack methods

    Active-Directory-Exploitation-Cheat-Sheet is a comprehensive, community-curated cheat sheet that collects practical enumeration commands, attack techniques, and quick references for attacking and auditing Windows Active Directory environments. The repository is organized as a stepwise kill-chain: recon, domain enumeration, local privilege escalation, user hunting, BloodHound guidance, lateral movement, persistence, domain-admin takeover, cross-trust attacks, data exfiltration, and a toolbox...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    PowerShellForGitHub

    PowerShellForGitHub

    Microsoft PowerShell wrapper for GitHub API

    ...Because it returns structured objects, outputs are easy to pipe into other PowerShell commands for filtering, reporting, or storage. This makes it a natural fit for CI/CD orchestrations, scheduled housekeeping jobs, or bulk on-boarding workflows where manual web UI clicks would be tedious and error-prone. With commands that mirror everyday GitHub activities, the module helps integrate repository management into standard PowerShell automation estates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Ansible Examples

    Ansible Examples

    A few starter examples of ansible playbooks, to show features

    This repository collects practical, real-world examples of using Ansible to automate infrastructure, deployments, and configurations. Each directory demonstrates a specific use case—ranging from setting up web servers, load balancers, and databases to orchestrating multi-tier applications in cloud environments. The examples highlight common Ansible practices such as organizing inventories, writing reusable playbooks, using roles, and handling variables and templates. They’re designed to be adapted directly into your own infrastructure or to serve as reference blueprints when learning how to structure automation projects. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Blazor

    Blazor

    Build client web apps with C#

    Blazor lets you build interactive web UIs using C# instead of JavaScript. Blazor apps are composed of reusable web UI components implemented using C#, HTML, and CSS. Both client and server code is written in C#, allowing you to share code and libraries. Blazor is a feature of ASP.NET, the popular web development framework that extends the .NET developer platform with tools and libraries for building web apps.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    ...Two basic methods to execute PowerShell scripts in memory. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next