#proxy

proxify
sponsor
proxify

Swiss Army knife Proxy tool for HTTP(S) traffic capture, manipulation, and replay on the go.

Valid8Proxy
Valid8Proxy

Tool designed for fetching, validating, and storing working proxies.

secbutler
secbutler

The perfect butler for pentesters, bug-bounty hunters and security researchers.

The HTTP Garden
The HTTP Garden

Differential testing and fuzzing of HTTP servers and proxies.

hetty
hetty

An HTTP toolkit for security research.

Modlishka
Modlishka

A powerful and flexible HTTP reverse proxy.

bore
bore

A simple CLI tool for making tunnels to localhost.

Acra
Acra

Database protection suite with field level encryption and intrusion detection.

Charles
Charles

HTTP proxy / monitor / reverse proxy that allows to view all of the HTTP(S) traffic.

tun2socks
tun2socks

Handle all network traffic of any internet programs sent by the device through a proxy.

BounceBack
BounceBack

Stealth redirector for your red team operation security.

PrivacyNet
PrivacyNet

Allow users to route Internet traffic through Tor and hide their real IP address.

caido
caido

A lightweight web security auditing toolkit.

Synergy-httpx
Synergy-httpx

Http(s) server designed to host resources dynamically or act as a receiver for POST data intercepts.

wstunnel
wstunnel

Tunneling over websocket protocol - Static binary available.

PoshC2
PoshC2

A proxy aware C2 framework used to aid with post-exploitation and lateral movement.

Invoke-SocksProxy
Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

ratproxy
ratproxy

A semi-automated largely passive web application security audit tool.

Fiddler Everywhere
Fiddler Everywhere

Web debugging proxy for MacOS, Windows, and Linux.

WebScarab
WebScarab

Framework for analysing applications that communicate using the HTTP and HTTPS protocols.

Paros Proxy
Paros Proxy

HTTP(S) proxy for assessing web application vulnerability.

mitmproxy
mitmproxy

An interactive TLS-capable intercepting HTTP proxy.

Zed Attack Proxy
Zed Attack Proxy

The world's most widely used web app scanner.

Burp Suite
Burp Suite

The class-leading vulnerability scanning, penetration testing, and web app security platform.