Showing 47 open source projects for "hacking tool"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    ... Katoolin, Tool-X or IntRec, which are compatible. To execute hacking tools in Ubuntu Mate enter Menu>Terminal and write sudo su fsociety To Upgrade your system to the latest version use the following command in Terminal: sudo apt-get upgrade Includes KaliLinux Repositores + ClassicMenu Indicator Recommended Requirements for HD 720p Optimal Setting: Intel Core Processor 8GB RAM 2GB GDDR5 GPU 120GB SSD
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    pagodo

    pagodo

    Automate Google Hacking Database scraping and searching

    pagodo automates Google searching for potentially vulnerable web pages and applications on the Internet. It replaces manually performing Google dork searches with a web GUI browser. There are 2 parts. The first is ghdb_scraper.py that retrieves the latest Google dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. This version of pagodo also supports native HTTP(S) and SOCKS5 application support, so no more wrapping it in a tool like proxychains4...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce support...
    Downloads: 18 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    uCON64 is a tool to backup all kinds of video games. It supports almost every available backup unit for cartridge-based consoles and performs many other tasks like ROM hacking.
    Leader badge
    Downloads: 148 This Week
    Last Update:
    See Project
  • 6
    Small and simple Python exploitation tool to craft custom exploits for CTFs and ethical hacking
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Strong Password Generator

    The user interface of the Secure Password Generator is intuitive

    Title: Secure Password Generator Author: waqarexpert Description: The Secure Password Generator, developed by waqarexpert, is a robust tool designed to generate highly secure and reliable passwords. This application offers a convenient and user-friendly solution to generate passwords that can withstand sophisticated hacking attempts and significantly enhance the security of your online accounts. In the face of increasingly advanced cyber threats, employing strong and unique passwords...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    ... capability by Host it can also have commands used in Normal Terminals. TAGS: IP Resolver, IP sniffer, IP grabber, IP puffer, lanc v2, playstation, network sniffer, ip psn resolver, ddos tool for ps4, ps4 ip grabber, lanc, ip xbox resolver, stresser, xboxone ip sniffer, ip finder, leak ip, lanc tool, lanc remastered, lanc download, ocnosniff, ps4 ip, xbox ip, ps4 ddos, xbox ddos, ps4 ip, boot people, xbox ip, pull ips lanc-remastered-ip-sniffer
    Downloads: 60 This Week
    Last Update:
    See Project
  • 9
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 7 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11
    Text Hex Convert v2.1.1

    Text Hex Convert v2.1.1

    THC - Convert Hex, or String with ease!

    A tool for converting hex values with ease! Download now, and you wont get your head hurt again. This tool converts Text values to Hex values, and vice-versa. Written in VB.NET. Created solely for aiding ROM Hacking at first, but became rather an important tool. Source Code: https://sourceforge.net/u/kakarot1212/profile/
    Downloads: 21 This Week
    Last Update:
    See Project
  • 12
    ADB-Toolkit V2.3

    ADB-Toolkit V2.3

    ADB-Toolkit V2 for easy ADB tricks with many perks in all one

    Tool for testing your Android device and hacking someone's Android Phone (Don't use it with wrong intentions). ADB-Toolkit is a BASH Script with 28 options and a METASPLOIT Section which has 6 options and is made to do easy penetration testing in Android Devices. You can do pretty much anything with this script and test your Android device is it safe or not. This script is made with the help of ADB (Android Debug Bridge) it’s a tool that is used by developers to debug the Android device...
    Downloads: 56 This Week
    Last Update:
    See Project
  • 13
    Mi WiFi Passwords

    Mi WiFi Passwords

    A tool that helps users see all their PC WiFi passwords at a glimpse.

    MifiWiFiPasswords is a portable free software tool which helps people recover, view, search, retrieve, save and hack around all WiFi Networks passwords for the machine on which you run the software . It was initially developed in a single night by Blessed Jason Mwanza as a way to simplify the means on which to share and retrieve WiFi passwords to new users and members of his community. With MiWiFiPasswords version 2, Passwords for the machine on which you run the software...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    Android Hacking VM with common tools. Login information: username: android password: security Note: The latest release is 2.2.0. The latest update includes Ghidra - a reverse engineering tool, crackme challenges level 1-5 (removed 6-10 as they were duplicates). VM is saved as an .ova (VirtualBox) VM, but can be converted to .vmdk (VMWare) Note: Open the README.md file using Pluma (text editor) in VM.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    IMG4DC – Dreamcast Selfboot Toolkit

    IMG4DC – Dreamcast Selfboot Toolkit

    Generate ready-to-use disc images for your Sega Dreamcast system !

    ... or other hacking device. To use this software package, you must have mkisofs from the cdrtools project. This tool will create the ISO image needed by img4dc. If you want to learn more by the selfboot image format, click here: http://dcemulation.org/?title=Selfboot_formats
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 16
    Programme Suit Repack Sdata Tool

    Programme Suit Repack Sdata Tool

    An Easy Access Powerful Console Application For Hacking And Other R..

    Programme Suit Mega Is A Console Application Which Gives You The Power To Have Full Access Over Your Computer System, Like;Change Password,With Sdata Tool Embedded for to increase your flash memory uptill 16gb ,Re-Program Start Up Services, Shutdown Computers On Network, Goto Links, Just To Name A Few. Download And Discover New Features Not Mentioned..
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17
    stylefmt

    stylefmt

    stylefmt is a tool that automatically formats stylesheets

    stylefmt is a tool that automatically formats CSS according to stylelint rules. stylefmt'd code is easier to write. Never worry about minor formatting concerns while hacking away. Easier to read, when all code looks the same you need not mentally convert others' formatting style into something you can understand. Easier to maintain, mechanical changes to the source don't cause unrelated changes to the file's formatting; diffs show only the real changes. Uncontroversial, never have a debate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    phpmyadmin right click custom menu

    phpmyadmin custom menu hacking code.

    phpmyadmin is my best mysql developing tool ,unfortunately the copy paste feature is not available at the sql form .This is simple hacking code will give custom right click menu that will make your developing experience easier. Note . That you can hide the menu by clicking the word paste or the word copy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    Infernal Wireless – Penetration testers tools Infernal Wireless Penetration testing tool is created to aid the penetration testers during wireless assessment. Having looked around we all see a lot of penetration testing suits which can automate the process of penetration testing easier for us during Web or other kind of audits, but I did not find one for wireless hacking, except some commercial tools. So, I thought how about to create a tool which automate many different type...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    aBLhackPsw

    aBLhackPsw

    aBLhackPsw v6.1 - Password recovery tool

    Now with aBLhackPsw v6.1 you can see the password in x32 and x64 programs !!! aBLhackPsw v6.1 run on Wondows 11 !!! aBLhackPsw is a password recovery tool - utility for recovering forgotten or lost password. With this program you can see asterisks ***** password from ***** fields (Outlook Express, Total Commander (FTP) and other programs). There is no illegal password hacking technique involved, it only reads or uncovers hidden password character that are covered by asterisks. This program...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    C# Admin Page Finder

    C# Admin Page Finder

    Admin Page Finder v1.0 - find the admin panels

    Admin Page Finder is a tool written in C# that allows you to scan websites and find administrator login pages in a few seconds. Here the features: - Around 400 dorks - Scan process in less than one minute - Returns messagebox with the results or a messagebox saying that nothing was found This is the version 1.0. Lot of implementations will be added soon!! I'm working to implement a Tor proxy connection to this program to give you more anonimity during scan and also the possibility...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Abdal Anti GiliSoft USB Lock

    Abdal Anti GiliSoft USB Lock

    PowerFull Tool For ByPass GiliSoft USB Lock

    This Project Create By Ebrahim Shafiei For PenTest And Ethical Hacking . So This Tool Must Be Use in a Right Way . Thank You For Your Attention
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    MR.SE SQL Injection Tool

    MR.SE SQL Injection Tool

    Auto SQL Injection Tool Coded by MR.SE

    SQLInjection is one of the basics of hacking. It is also one of the most tedious and most time consuming steps. MR.SE SQL Injection Tool programmed under Perl and hackers can quickly and easily penetrate their desired website databases with this.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24

    OFormsCI

    Continuous Integration for Oracle Forms/Reports Fusion Middleware

    OFormsCI is a set of tools to form a complete tool chain for continuous integration with Git, Jenkins, Oracle Forms/Reports and WebLogic server.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    EbraSha Dos Attacker Ver 4.0

    EbraSha Dos Attacker Ver 4.0

    Custom DOS Attack In Kali Linux

    EbraSha Dos Attacker Ver 4.0 ----------- DESCRIPTION : EbraSha DOS Attacker is a network tool For custom DOS Attack EbraSha DOS Attacker Programming By Ebrahim Shafiei wiTh c++ ##### EbraSha DOS Attacker Site : Www.EbraSha.Org ----------- Features : + Syn Attack + UDP Attack + ICMP Attack + Pars Fuxy Attack Use The : (Syn,RST,PUSH,FIN,ACK,URG,XMAS,YMAS Tcp Flag) + EbraSha Crazy Attack (Send DDOS Fake Attacker To All Computer In Your Network) + EbraSha Black Sails Attack...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next