Showing 11 open source projects for "msf"

View related business solutions
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    HackTools

    HackTools

    The all-in-one Red Team extension for Web Pentesters

    The all-in-one Red Team browser extension for Web Pentesters. HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop-up mode or in a whole tab in...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2

    MView

    Extract and reformat a sequence database search or multiple alignment

    ...: - Sequence database search: BLAST, FASTA suites. - Multiple sequence alignment: CLUSTAL, HSSP, MSF, FASTA, PIR, MAF. Outputs: - HTML, FASTA, CLUSTAL, MSF, PIR, RDB (tab-separated). Found a bug? Please open an issue on the MView issue tracker at https://github.com/desmid/mview/issues or send an email to biomview@gmail.com.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    msf-auxiliarys

    msf-auxiliarys

    collection of msf auxiliary modules

    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    RC-EXPLOITER

    RC-EXPLOITER

    Brute-forcing WAN/LAN services

    The author does not hold any responsibility about the bad use of this script remember that attacking targets without prior consent is illegal and punish by law, this script as build to show how msf resource files can automated tasks. Scanning WAN networks In search of targets may take 10 to 15 minutes depending of your network connection, and will search In 1024 random hosts For the selected service/port, also the File 'brute.txt' may be edited to insert new entrys, or we can provide...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Cartes

    Cartes

    For all kinds of geometry transformations of molecules and crystals

    功能: A. 晶体坐标变换 -分数坐标和直角坐标互转 -向a,b,c三个方向堆积i,j,k个晶胞 -按给定对称关系得出所有相关原子 -按空间群对称性由不等价原子推出晶胞内所有原子 -查看空间群信息及对称等价位置 -自动转换*.cif文件 B. 分子坐标变换 -按指定对称操作任意平移、旋转、反映或反演当前的坐标 - 将一组坐标的中心平移到原点 -自动点群识别 -自动调整分子取向,包括 1)自动将分子的主轴调整到x,y,z轴上 2)自动将分子的自定义的某个轴调整到自定义的另外一个轴上 C. 各种文件格式的转换 注:Windows Vista使用注意:将cartes.exe的兼容模式改成Windows XP,并从用“管理员运行模式”
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    MSF Open Code

    Open code base for Aux Control in Automotive App.

    BBGSZZ RACING INC
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    MSF(Meta Services Framework) : a workflow system for Bio Grid environments
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    Sonar is an open source clone of Minesweeper Flags, allowing for one player games (vs a Bot AI) and two player games (Hot seat or over a network). It is available for Win32 and Linux systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Unsploitable

    Automatically Patch Metasploitable Vulnerabilities

    Unsploitable is an emergency patcher, providing critical security patches and updates for commonly exploited vulnerabilities in common operating systems, services, and applications. Unsploitable specifically targets exploits provided by penetration testing frameworks such as Metasploit. Unsploitable is tool for the Metasploit Framework. Unsploitable should work with any MSF product (including: OpenSource, Express, or Pro).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next