Search Results for "windows password bypass"

Showing 2165 open source projects for "windows password bypass"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    Password Tech

    Password Tech

    Professional password generator and manager with full Unicode support

    Password Tech is a powerful password generator capable of generating large amounts of cryptographically-secure passwords, pronounceable passwords, pattern-based passwords, passphrases composed of words, and scripted passwords. Passwords can be stored in encrypted databases along with user names, URLs, notes, etc. Password Tech provides lots of options to customize passwords to the users' various needs, and individual scripting with Lua gives full control over the process of password generation...
    Leader badge
    Downloads: 942 This Week
    Last Update:
    See Project
  • 2
    Universal Bypass
    Don't waste your time with compliance. Universal Bypass circumvents annoying link shorteners. Universal Bypass bypasses templates that are used on thousands of domains and it would be impossible for me to keep a complete list of domains that are bypassed. You would have to get a new Universal Bypass version and accept its new permissions for each new bypass. Custom Bypasses would be pretty pointless if you could only create them for sites that are already bypassed. Also known in the options...
    Downloads: 125 This Week
    Last Update:
    See Project
  • 3
    Password Pusher

    Password Pusher

    An application to securely communicate passwords over the web

    Give your users the tools to be secure by default. Password Pusher is an open source application to communicate passwords over the web. Links to passwords expire after a certain number of views and/or time has passed. Only enter a password into the box. Other identifying information can compromise security. All passwords are encrypted prior to storage and are available to only those with the secret link. Once expired, encrypted passwords are unequivocally deleted from the database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Password Safe

    Password Safe

    Popular easy-to-use and secure password manager

    Password Safe is a password database utility. Users can keep their passwords securely encrypted on their computers. A single Safe Combination unlocks them all.
    Leader badge
    Downloads: 256 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 167 This Week
    Last Update:
    See Project
  • 6
    electerm

    electerm

    Terminal/SSH/SFTP client (Linux, Mac, Win)

    ... with publicKey + password. Support Zmodem (rz, sz). Support Trzsz (trz/tsz), similar to rz/sz, and compatible with tmux. Transparent window (Mac, Win). Terminal background image. Global/session proxy. Quick commands. UI/terminal theme. Sync bookmarks/themes/quick commands to GitHub/Gitee secret gist. Support serial Port (version > 1.21.8). Quick input to one or all terminals.
    Downloads: 755 This Week
    Last Update:
    See Project
  • 7
    Unshackle

    Unshackle

    Tool to bypass windows and linux passwords from bootable USB

    Unshackle is an open-source tool to bypass Windows and Linux user passwords from a bootable USB based on Linux. Open-source tool to bypass windows and Linux passwords from bootable USB.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 8
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 143 This Week
    Last Update:
    See Project
  • 9
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an application that allows you to bypass firewalls to use your favorite applications and access your favorite websites. Lantern does not cooperate with any law enforcement in any country. Lantern encrypts all of your traffic to blocked sites and services to protect your data and privacy. Lantern passed multiple third party white box security audits...
    Downloads: 82 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    FlareSolverr

    FlareSolverr

    Proxy server to bypass Cloudflare protection

    FlareSolverr is a proxy server to bypass Cloudflare and DDoS-GUARD protection. FlareSolverr starts a proxy server, and it waits for user requests in an idle state using few resources. When some request arrives, it uses puppeteer with the stealth plugin to create a headless browser (Firefox). It opens the URL with user parameters and waits until the Cloudflare challenge is solved (or timeout). The HTML code and the cookies are sent back to the user, and those cookies can be used to bypass...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 11
    SQLiteStudio

    SQLiteStudio

    A free, open source, multi-platform SQLite database manager

    ... encrypted, password-protected SQLite variations are SQLCipher, WxSQLite3, and System.Data.SQLite. You can execute SQL statements that refer to multiple databases within a single query, thanks to a transparent database attaching mechanism built into the SQL Editor of SQLiteStudio. You can implement your own SQL functions (scalar & aggregate) using JavaScript, Python, or Tcl. There is a repository of ready-to-use scripts on the wiki page.
    Downloads: 97 This Week
    Last Update:
    See Project
  • 12
    MOSINT

    MOSINT

    An automated e-mail OSINT tool

    MOSINT is the fastest OSINT Tool for emails. It helps you gather information about the target email. Email validation, check social accounts, check data breaches and password leaks, finding related emails and domains, scan Pastebin Dumps. Google Search and DNS Lookup.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 13
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    .... Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using a dictionary, brute-force, and rule-based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools. GPU support available for hashcat. Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS).
    Downloads: 65 This Week
    Last Update:
    See Project
  • 14
    WindTerm

    WindTerm

    A professional cross-platform SSH/Sftp/Shell/Telnet/Serial terminal

    ... implemented. Supports SSH auto-execution when the session is authenticated. Integrated local file manager, supports the move to, copy to, copy from, remove, rename, make new file/directory and so on. Supports Windows Cmd, PowerShell and Cmd, PowerShell as administrator. Supports Linux bash, zsh, PowerShell core, and so on. Supports MacOS bash, zsh, PowerShell core, and so on.
    Downloads: 68 This Week
    Last Update:
    See Project
  • 15
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 62 This Week
    Last Update:
    See Project
  • 16
    FFFTP

    FFFTP

    FTP client software - FTPクライアントソフトウェアです。

    FFFTP is lightweight FTP client software. FFFTP has many useful feature such as directory mirroring, character encoding conversion, Firewall and SOCK, one-time password support, and so on.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 17
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 18
    Tabby

    Tabby

    A terminal for a more modern age

    Tabby is an infinitely customizable cross-platform terminal app for local shells, serial, SSH and Telnet connections. SSH2 client with a connection manager. SFTP and Zmodem file transfers. X11 and port forwarding. Jump hosts. Agent forwarding, including Pageant and Windows native OpenSSH Agent. Login scripts. Optional built-in password manager with a master passphrase. Proxy command support. Support for different shells in the same window. Better tab-completion cmd.exe thanks to Clink. Explorer...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 19
    Bitwarden Browser Extension

    Bitwarden Browser Extension

    The Bitwarden browser extension vault

    Bitwarden Browser Extension lets you integrate Bitwarden directly into your browser of choice. Bitwarden is an open source password management solution that stores all your sensitive information securely in an encrypted vault. With this extension, you will be able to easily and conveniently access Bitwarden through your browser. Bitwarden Browser Extension is written using the Web Extension API and Angular, and supports a variety of browsers. These include Chrome, Firefox, Opera, Edge, Safari...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 20
    Project V

    Project V

    A platform for building proxies to bypass network restrictions

    Project V is a set of network tools that helps you to build your own computer network. It secures your network connections and thus protects your privacy. Help you build an exclusive basic communication network. A V2Ray process can concurrently support multiple inbound and outbound protocols, and each protocol can work independently. Inbound traffic can be sent from different outlets according to the configuration. Easily implement distribution by region or domain name to achieve optimal...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 21
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 22
    WinDiskWriter

    WinDiskWriter

    Windows Bootable USB creator for macOS

    Windows USB disk creator for macOS. You can use this app to create bootable universal USB Windows installers that support both UEFI and Legacy BIOS modes. With this USB drive, you can install and enjoy Windows on your PC, Intel Mac, or certain Virtual Machines. WinDiskWriter knows how to make a bootable drive for each Windows Image type. You can bypass TPM, Minimum RAM, Secure Boot, and some other System Requirements set by Microsoft for Windows 11. You can create an all-in-one USB drive...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 23
    ungit

    ungit

    A tool to simplify the use of git, on any platform, anywhere

    ... git allows robust programmatic authentication via credential-helper, I could not find an easy way to do something equivalent with GPG. Therefore, password-less gpg authentication or 3rd party gpg password must be configured when using Ungit to commit with gpg. Ungit will watch git directory recursively upon page view and automatically refresh contents on git operations or changes on files that are not configured to be ignored in .gitignore.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 24
    PIKAPIKA

    PIKAPIKA

    A beautiful, easy-to-use and ad-free comic and game client

    A beautiful, easy-to-use and ad-free manga client that can run on Windows/MacOS/Linux/Android/IOS. There are restricted levels of content in this APP (such as explicit/bloody/violent/drug abuse), users under the age of 18 must use it accompanied by a guardian, and please abide by local laws and regulations. Your star and issue are a great encouragement to developers, you can download the latest source code/installation package from the source warehouse, and express support/suggestions. VPN...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 25
    KeePassXC

    KeePassXC

    KeePassXC is a cross-platform community-driven port

    Securely store passwords using industry-standard encryption, quickly auto-type them into desktop applications, and use our browser extension to log into websites. Complete database encryption using industry-standard 256-bit AES. Fully compatible with KeePass Password Safe formats. Your password database works offline and requires no internet connection. Every feature looks, feels, works, and is tested on Windows, macOS, and Linux. You can expect a seamless experience no matter which operating...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next