@networkpro/docs
The documentation portal for Network Pro Strategies (Network Pro™)
Found 102 results for cybersecurity
The documentation portal for Network Pro Strategies (Network Pro™)
CamJacking is a tool designed for use in human penetration testing tool. It is intended to simulate potential security threats by testing the negligence of people, and is used to identify weaknesses in an organization's security infrastructure. By using C
A monte carlo simulation using the vcdb cybersecurity incident dataset and the verisdb-analyst analytics application REST API to perform MapReduce on the data. Scripts simulates attack modes to explore possibly attack mode distributions.
Locking Down Networks, Unlocking Confidence | Security, Networking, Privacy — Network Pro Strategies
[](https://www.npmjs.com/package/password-strength-checker) [](https://opensource.org/licenses/MIT)
BurpFlow is a powerful tool for bug bounty hunters and penetration testers to load recon data into burp suite.
The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.
🛡️ Comprehensive TypeScript library for SQL query security analysis with injection detection, risk assessment, and Express middleware integration
A CLI tool for navigating and playing cybersecurity challenges
A Incredible fast and Powerful HTTP toolkit
CLI for driving purpleteam -- security regression testing SaaS
An application providing API access to CyberChef
A lightweight, zero-dependencies open-source password validator according to NIST guidelines.
Client library for HAPI core contract
Highly customizable ddos protector for with native node.js api's
Hono Cloudflare-like checkpoint for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.
Client library for Solana smart contract for #HAPI
Introducing fetch-safez, your go-to cybersecurity middleware for js applications! Armed with safez-cryptx for advanced AES-CBC symmetric encryption, fetch-safez automatically secures your HTTP request and response data with unmatched precision. It offers
Humanity Pulse is the first of many proof-of-humanity verifiers to tackle bots & agentic behaviours; to accelerate Humanity.
Client side widget generator for Wayn PoW CAPTCHA.
Introducing axios-safez, the premier cybersecurity middleware for JS applications! Utilizing safez-cryptx for cutting-edge AES-CBC symmetric encryption, this middleware ensures top-notch security for all your HTTP request and response data. axios-safez de
Elysia Cloudflare-like middleware for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.
Unveil the power of cryptography in your Node.js applications with node-safez, the essential middleware for security-conscious developers. Leveraging the potent capabilities of safez-cryptx for AES-CBC symmetric encryption, node-safez stands as a bastion
GraphQL monitoring library
A Model Context Protocol server for Shodan API queries. Forked from BurtTheCoder/mcp-shodan. Published separately for convenient execution via npx.
Odin AI JavaScript SDK - Official JavaScript client library for Odin AI API
Library for Confidential Server-Side Message Storage Using the Labyrinth Protocol
Wallids Cybersecurity Layer
A comprehensive library providing a wide range of security-related functions, including UUID generation, JWT handling, data hashing, encryption, HTTP request rate limiting, CORS middleware, and more.
A lightweight JavaScript library for GraphQL that adds authentication, authorization, and query sanitization to prevent malicious queries and injection attacks.
Middleware for monitoring and detecting API attacks
A OSINT based famework
Top-down, full security for express, with just one install.
A basic XSS server in nodejs
Embed portable data in strings. A steganography library using invisible characters to encode data in plain text
MCP server for accessing URLhaus malicious URL database from abuse.ch - provides threat intelligence for cybersecurity research
A Powerful CLI tool for Regular Users anf cybersecurity professionals, designed for ultimate power and cross-platform compatibility.
bfc-cli is a command-line interface (CLI) tool that calculates the amount of time a computer would need to brute-force a given string. Brute-force is a method of trying all possible combinations of characters until the correct one is found. bfc-cli can he
NOT for educational use: An MCP server for Nmap and John the Ripper, for professional penetration testers.
Server-side actions handler for Wayn PoW CAPTCHA.
Cryptography Javascript Library
Penjaro AI-powered proxy middleware for preventive cybersecurity
Enhance your Angular applications with unparalleled cybersecurity by integrating the Angular Safez Interceptor, designed to work flawlessly from Angular 8 to the latest version. This advanced interceptor, powered by safez-cryptx, employs AES-CBC symmetric
The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.
API client for the Mellyn service - a powerful tool for login anomaly detection and response, enhancing the security of your application.
TypeScript client for the European Union Vulnerability Database (EUVD) API
A comprehensive CLI tool to audit passwords locally using HIBP and import from Chrome/Bitwarden
A CLI tool for navigating and playing cybersecurity challenges
CTF Progress Tracker and Task Management Tool
Scott G. Lopez, Network Security Engineer and Security Consultant | Website and Blog
**FrontSecure** is a JavaScript library to enhance the security of your web application's frontend by preventing access to DevTools, disabling text selection, blocking copy-paste, and more. It ensures a higher level of protection from common browser-based
TypeScript type definitions for OCSF (Open Cybersecurity Schema Framework)
WASM native solver module for Wayn PoW CAPTCHA.
tProEcc device server module.
Blazingly fast brute forcer made in Node.js, exhausting your logins... For science.
A comprehensive collection of essential cybersecurity utilities with strong typing and runtime validation
cyber-encrypt is a TypeScript library that provides functions for encrypting and decrypting JSON data using the PBKDF2 algorithm and AES encryption. It aims to provide a secure and straightforward way to handle sensitive information.
Lite Model Context Protocol server for comprehensive CVE intelligence gathering with multi-source exploit discovery, designed for security professionals and cybersecurity researchers
Antivirus for your website
This is the code for Blockchain Security Services Cyber Platform Host Agent