Showing 163 open source projects for "inject"

View related business solutions
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 1
    Replace,Modify Headers Front Query Back Query Optional Line Tunnel Proxy Server Ip Hunter
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    inject it

    Ein Tool um Daten in Bildern zu Verstecken

    Mit Inject it ist es möglich alle Dateien in einer Bilddatei zu verstecken, um sie vor fremden Blicken zu bewahren. Support siehe: http://code.google.com/p/inject-it-tool/issues/list
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Martini

    Martini

    Classy web framework for Go

    ... - martini.Logger, martini.Recovery and martini.Static. Classic also maps martini.Routes as a service. Context represents a request context. Services can be mapped on the request level from this interface. Handler can be any callable function. Martini attempts to inject services into the handler's argument list. Martini will panic if an argument could not be fullfilled via dependency injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Inject Anden001 V 1.0
    Fitur : - Load config *.cfg - Reset ke default default.cfg - Save config *.cfg - Save As config *.cfg - Dial/ IP Hunter - Log - MDMA - Tunnel ( setting lokasi tunnel ) - Akun SSH ( memasukan akun ssh, dalam versi ini hanya saya bikin multi login saja, gak multi profil, soalnya banyak yg nyari seperti itu ) - On Top - Close to tray ( kalau di check maka akan ke tray icon apabila di klik tombol x ) - Skin ( Matrix, Garnet II, Pulsar, AlterMetro, FM, Nautilus, Neutral4, TV-b ) -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • 5
    DLL Vaccine

    DLL Vaccine

    Inject your DLL!

    DLL Vaccine is a program for injecting DLL files into process. DLL Injection is a technique used for running code within the address space of another process by forcing it to load a dynamic-link library or simply load a code on a program. What is does: -Advanced DLL injection -Multiple DLLs -Process checker This program is for educational purposes and legal use only. I'm not responsible if you use this for hacking games or any illegal uses.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6

    andromeda-ioc

    Dependency Injection framework for Android

    Andromeda is dependency injection framework for Android based on traditions of Spring framework for Java Applications. Andromeda allow you: * create beans based on XML files configuration or using annotations approach; * inject not only beans but resources and properties; * process View evens.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    CDPtoWMI

    Captures CDP packets and injects information from them into WMI

    Update: Moved to https://github.com/ryanm101/cdptowmi Program designed to be run as a software deployment from SCCM that will capture CDP packets on the clients, parse them and then inject that data into WMI where it can be retrieved by SCCM and reported to admins. If you find this useful feel free to donate, beer funds are always well received. ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Evolution 1.0.2.2 RS

    Evolution 1.0.2.2 RS

    Modify Request Headers And Response Headers

    ... · Header Log · Clear Manual Header Log · Save / Copy Header Log With a nice and simple interface, a decent feature pack and easy enough to be handled by less experienced users, Evolution RS puts up a good performance and earns a place among the recommended tools in its category. · Don't ReUpload File [!] · Don't Mirror Link [!] · Don't Replace Name [!] · Evolution not Inject !!!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Z4 Phreaker Tool 1.3.3

    Z4 Phreaker Tool 1.3.3

    Modify Request and Response Header

    ..., Nautilus, Neutral4, TV-b ) - Multi Login sampai 5 ssh ( cuman 1 akun, gak seperti tool sebelumnya yg multi profile ) - Encrypt & Descrypt config New Fitur : - Replace Unlimitied request & response header - Parsing - Tun2sock - Add Header Manual - Multi login & Multi Profile ssh - Pilihan bv & pf portable atau installer - Tool ini bisa digunakan sebagai multi tunnel saja, bisa juga di gunakan sebagai inject saja, atau bisa digunakan dua-duanya langsung Pass installer : z4y4@bugs4u
    Downloads: 1 This Week
    Last Update:
    See Project
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • 10
    Evolution 1.0.1.0

    Evolution 1.0.1.0

    Modify Request Headers And Response Headers

    ... Evolution - Low Memory Usage · Don't ReUpload File [!] · Don't Mirror Link [!] · Don't Replace Name [!] · Evolution not Inject !!!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Evolution 1.0.2.0

    Evolution 1.0.2.0

    Modify Request Headers, Response Headers, Dialer, Tun Sock's Tap

    ... Line LF · Mode Line Maximum ( Infinity ) · Custom Header 1 · Custom Header 2 · Header Log · Clear Manual Header Log · Save / Copy Header Log · IP Hunter, Auto Route Dial, Auto Dial If DC · Tun Socks Tap · AT Qos Auto Show Opsel, RSSI, RAT, Qos Uplink/Downlink, APN  · Don't ReUpload File [!] · Don't Mirror Link [!] · Don't Replace Name [!] · Evolution not Inject !!!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    TRuneMaker

    Rune maker for the game Tibia.

    Automatically creates runes in Tibia, eating and moving to avoid the AFK-Kick. Does not inject code, uses WinAPI to send keyboard events to the client. Written in Qt with a little help of WinAPI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    JdonFramework

    JdonFramework

    a Domain Driven Design + CQRS + EventSource java framework

    1. INTRODUCTION --------------------------------------------- JdonFramework is a java framework to build your Domain Driven Design + CQRS + EventSource applications with asynchronous concurrency and higher throughput. 2. GETTING STARTED ------------------ In the "example" directory there are several examples for web application. You can run runTest.bat in this directory to see how to play JdonFramework in Application. In the "doc" directory there are all documents about...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    Gyatso

    EJB testing tool

    Gyatso is a tool for testing EJB. It gives you possibility to inject components into your test class using @EJB annotation. Beside this, you can rollback transaction after test execution using annotation. Gyatso uses junit as test core, and works with many embedded application servers, for example glassfish 4.0. You can add it to your maven project: <repositories> <repository> <releases> <enabled>true</enabled> <updatePolicy>always...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    anonme.sh

    anonme.sh

    anonymous tools [uncontinued]

    anonme.sh {bash script} V1.0 Operative Systems Suported: Linux Dependencies: slowloris macchanger decrypter.py description of the script * this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website... tutorial:http://www.youtube.com/watch?v=PrlrBuioCMc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    QUERi

    QUERi

    QUERi HTML Injection On Demand

    QUERi is a teeny tiny JS script that allows you to add handles called *nodes*. Nodes contain 2 things. A name and a chunk of code. Importing QUERi into your website allows you to create, inject and delete nodes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Portable Firefox With Web Hacking Addons Bundled. It is useful for instant web app security assessment. Two versions available: -HackerFox-with-Firefox-version-1.5.0.12.zip -HackerFox-with-Firefox-version-2.0.0.20.zip (With XSS-Me, SQL-Inject-Me, Access-Me)
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 18

    jmint

    jMINT - Java Mutation for Integration Testing

    jMINT is a integration fault injection tool which identifies data exchanges across classes and inject faults along those path. It is primarily based on the idea of program analysis and code mutation. The cross boundary data exchanges are identified by performing data flow analysis using java byte code analysis and transformation framework-soot. Mutant injection is also done via the soot framework. jMINT tool can be used to measure the effectiveness of integration test suites.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This script is to help pentester create a msfpayload faster with out haveing to remember swicthes i got 2 modes on this so far just create a regular encoded payload or to make or to inject Backdoor code into a existing exe for example notepad. explorer.exe
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Auto DLL Injector

    An automatic DLL injector.

    A configurable DLL Injector that can inject specific processes upon start up or be injected manually on your own time.
    Leader badge
    Downloads: 111 This Week
    Last Update:
    See Project
  • 21

    SuggestSE

    Autosuggest for jQuery

    SuggestSE is text auto-suggest replacement instead using default browser suggestion. Its work under jQuery library. Data source can be taken from server, local array, string, even from element HTML. Still customizable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Dis9 SQL Injection - Toolkit

    Dis9 SQLi ToolKit - Make by KedAns-Dz

    With This simple Script PHP U'r Can Inject SQL's/MySQL Database's Use for Exploiting some Vulnerabilites SQLi in U'r Target ^_^
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Ultimate Advance Visual

    Ultimate Advance Visual

    A free DLL injector to live EXE process

    This UAV can inject your favorite dll to live process, making more advance then usual. Normally for injecting games, also support injecting 2/multiple different "dll" making more powerful.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Storing data in a database-table with ident, parent, haschild rows holding information about your products, your database, your repository, your ... what ever you can imagine, than php_tree gives you handy, raw-functions to display, inject, move and delet
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Inject ANSI codes into your text.
    Downloads: 0 This Week
    Last Update:
    See Project