Search Results for "cc attack software" - Page 2

Showing 185 open source projects for "cc attack software"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    Twemoji

    Twemoji

    Simple library that provides standard Unicode emoji for all platforms

    Twitter’s open source emoji has you covered for all your project's emoji needs. With support for the latest Unicode emoji specification, featuring 3,245 emojis, and all for free. As an open source project, attribution is critical from a legal, practical and motivational perspective in our opinion. The graphics are licensed under the CC-BY 4.0 which has a pretty good guide on best practices for attribution. Although there are two kinds of parsing supported by this utility, we recommend you use...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 2
    Hetty

    Hetty

    An HTTP toolkit for security research

    Hetty is an HTTP toolkit for security research. It aims to become an open-source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty communities. Machine-in-the-middle (MITM) HTTP proxy, with logs and advanced search. HTTP client for manually creating/editing requests, and replay proxied requests. Intercept requests and responses for manual review (edit, send/receive, cancel) Scope support, to help keep work...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 4
    ISB

    ISB

    ISB (I'm so bored) is a network stress-testing application for Windows

    ISB (I'm so bored) is a network stress-testing application for Windows created by byte[size] Software byte[size] Software: https://github.com/softbytesize Frontpage: https://softbytesize.github.io/ISB/ Support: https://softbytesize.github.io/ISB#cu Documentation: https://softbytesize.github.io/ISB/#helpstart Releases: https://github.com/softbytesize/ISB-Releases/releases Discord: https://discord.com/invite/9YNzrXDHxE
    Downloads: 16 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
    Learn More
  • 5

    libquickmail

    C library for sending e-mail (with attachments) from C/C++

    C library intended to give C/C++ developers a quick and easy way to send e-mail from their applications. Supports multiple To/Cc/Bcc recipients and multiple attachments without size limitation. For the actual SMTP communication either libcurl can be used or the built in SMTP support. The library can also be used to just create a multipart MIME message body. Also comes with a command line application (quickmail) for sending mails (mutiple attachments supported) from command line or scripts...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    DocWire SDK

    DocWire SDK

    Award-winning modern data processing in C++17/20

    DocWire SDK, a standout C++17/20 data processing tool, has received award from SourceForge and strong backing from Microsoft. It handles nearly 100 file types, empowering efficient text extraction, web data extraction, and document analysis. The upcoming integration of C++17 and C++20 will bring advanced functionalities, particularly in areas like HTTP capabilities and web data extraction. For businesses, the shift to DocWire SDK signifies a leap forward. It promises comprehensive document...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Zero Site Protector

    Zero Site Protector

    Human verification & attack prevention for website security

    The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized access and potential attacks. The plugin includes features such as human verification, which ensures that only legitimate users are able to access your site. It also includes protection against various types of attacks such as cross-site scripting (XSS) and SQL injection. Additionally, the plugin allows you to block access to your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    kevux_org-website

    kevux_org-website

    The kevux.org website itself is entirely open source.

    The kevux.org website is written and released under an open source license. This is a static, javascript-unnecessary, but still reasonably responsive website under the CC By SA 4.0 license.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SuperMagnet
    The design of a superconducting, cryogenic system of magnets is a complex task. Physicists and engineers are confronted with several design and optimization choices of superconducting material, cable layout, stability, protection, losses, cooling, forces, stresses and, last but not least, manufacturing issues. SuperMagnet is the first integrated suite of software tools developed specifically to attack these tasks, covering all electromagnetic and thermal aspects in the design of a cryogenic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
    Learn More
  • 10
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 11
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 12
    delinux

    delinux

    Delinux! A brazilian free operating system for everyday!

    Delinux is a Brazilian operating system, free for all, multilingual, based on the Debian linux distribution! initially made with a focus on education and data recovery (delinux2), desktop publishing, video and image editing. It is an excellent Desktop environment. Easy to use, for the computing layman; but perfect for advanced users. Delinux's mission is: Disseminate Free Software; Improve people's computing experience; Reuse older computers; Avoid piracy; Ensuring the user...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ali

    ali

    Generate HTTP load and plot the results in real-time

    Generate HTTP load and plot the results in real-time. A load testing tool capable of performing real-time analysis, inspired by vegeta and jplot. ali comes with an embedded terminal-based UI where you can plot the metrics in real-time, so lets you perform real-time analysis on the terminal. Press l (or h) to switch the displayed chart. On all charts, you can click and drag to select a region to zoom into.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WiFi Duck

    WiFi Duck

    Wireless keystroke injection attack platform

    A user-friendly open-source project to learn about keystroke injection attacks or ‘BadUSBs’. By emulating a USB keyboard, BadUSBs can gain full access to a computer in a matter of seconds! Unlike with other BadUSBs, you don’t need to install an app, log in, compile, or copy scripts onto an SD card. You simply connect via WiFi to manage all your scripts from within the web interface. This tool is intended to be used for testing, training, and educational purposes only. Never use it to do harm...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    UltraDDOS-v2

    UltraDDOS-v2

    DDOS tool

    One of the most overpowered DDOS weapon on the internet. This software is mainly for pen testing websites or servers. Slava Ukraine!
    Downloads: 69 This Week
    Last Update:
    See Project
  • 16
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ... the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surfaces. Reconnaissance is a mission to obtain information by various detection methods, about the activities and resources of an enemy or potential enemy, or geographic characteristics of a particular area. A Web crawler, sometimes called a spider or spiderbot and often shortened to crawler, is an Internet bot that systematically browses the World Wide Web, typically for the purpose of Web indexing (web spidering).
    Downloads: 12 This Week
    Last Update:
    See Project
  • 17
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 18
    DracOS GNU/Linux Remastered
    ...-tools the software using the CLI (command line interface) and GUI (graphical user interface) to perform its operations. Now Dracos currently already up to version 3.1.5 with the code name "KUNTILANAK WITH REMASTERED".
    Downloads: 68 This Week
    Last Update:
    See Project
  • 19

    Cernewec.com Middle Cornish Site

    Source code for the Middle Cornish dictionary site at Cernewec.com

    Welcome to this site! This is the repository for the CC-BY-SA open source project at Cernewec.com. This project aims to provide an online dictionary and translation facility to and from Middle Cornish Cernewec and English.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Free Data Recovery Software for Windows

    Deep scan and recover your deleted files on Windows 10

    This Windows data recovery tool is built to help users get back documents and files from a computer. The data recovery tool can also restore data from formatted and damaged hard drives. The software makes recovering deleted files easy and convenient. It is available for Windows users, and by downloading the software, one can start restoring all kinds of lost and deleted files without spending much time.  When it comes to some of the fantastic features of this hard drive data recovery tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    HashApp

    python software for cracking and creating SHA and MD5 hashes

    A python software that can be used for encrypting text in SHA384, SHA512, SHA224, SHA1, SHA256 and MD5; or for cracking six different types of hashes, namely SHA384, SHA512, SHA224, SHA1, SHA256 and MD5 through a dictionary attack using an online txt file. You need to have python 3 or above installed to run this progam. If you would like to change the online dictionary URL for hash decryption, use CTRL+F in your text editor and search for this line: LIST_OF_WORDS = str(urlopen('https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 7 This Week
    Last Update:
    See Project