Showing 28 open source projects for "gtk-sharp-2.12.10.win32.msi"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • #1 Accounting Software For Small Business Icon
    #1 Accounting Software For Small Business

    Easily pay your team and access powerful tools, employee benefits, and supportive experts with the #1 online payroll service provider.

    Manage payroll and access HR and employee services in one place. Pay your team automatically once your payroll setup is complete. We'll calculate, file, and pay your payroll taxes automatically. Keep cash longer with free same-day direct deposit. Manage benefits and employee services from your payroll account. Keep cash longer with direct deposit. You’ll also have the flexibility to pay your team when you want with same-day direct deposit. Your time tracking data automatically flows into your account. You can approve timesheets, pay your team, and create invoices right from your phone. Free up valuable time and set your payroll to run automatically. If you turn on Auto Payroll, we’ll also send notifications to help you manage your account.
  • 1
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    VeraCrypt is a free disk encryption software brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase....
    Leader badge
    Downloads: 2,930 This Week
    Last Update:
    See Project
  • 2
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    NbuExplorer
    Nokia NBU, NBF, NFB, NFC and ARC backup file parser, extractor and viewer. It can help you to check content of backup or extract files from it. Requires MS .Net Framework 2
    Leader badge
    Downloads: 131 This Week
    Last Update:
    See Project
  • 4
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 5 This Week
    Last Update:
    See Project
  • Macaw Insurance Agency Software Icon
    Macaw Insurance Agency Software

    Macaw AMS is for selling Insurance. Brokers, MGAs, MGUs, Program Managers and Lloyds Coverholders can use Macaw AMS to automate their operating model.

    Nest Innovative Solutions has a great mix of insurance industry knowledge, technology, project management and ability to implement change quickly that made vendor selection a very simple process for our MGA. They are not only a technology vendor, but a business partner.
  • 5
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless,...
    Leader badge
    Downloads: 6,816 This Week
    Last Update:
    See Project
  • 6
    Primzahlen-Suchen_3

    Primzahlen-Suchen_3

    Searching primes with brute force, Parallel.For up to 20 digits

    - Brute Force Methode bis 20 Stellen - C# Console - Parallel.For Methode - very fast Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Primzahlen-Suchen_5

    Primzahlen-Suchen_5

    Searching primes with brute force Parallel.For over 20 digits possible

    - Brute Force Methode über 20 Stellen möglich. Parallel.For Methode - C# Console Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 286 This Week
    Last Update:
    See Project
  • 9
    Resolver is a windows based tool which designed to preform a reverse DNS Lookup for a given IP address or for a range of IP’s in order to find its PTR. Updated to Version 1.0.3 added dns records brute force. Version 1.0.4 added stop button :)
    Downloads: 2 This Week
    Last Update:
    See Project
  • Scoro: End-to-End Work Management Software Icon
    Scoro: End-to-End Work Management Software

    Work management software that helps agencies and consultancies streamline projects, simplify quoting, automate billing.

    Work management software built for service businesses who are tired of disjointed systems, unpredictable workloads, and shrinking margins.
  • 10

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A pronounceable password generator plugin for KeePass. NOTE: This project has been discontinued. It hasn't been worth it to maintain the project for a while now, so no more updates will be made to the plugin. The algorithm this plugin uses is based off FIPS-181 which was withdrawn by NIST a while back. The proliferation of password managers that seamlessly run on multiple platforms (some of which are free) has also removed almost all advantages of using randomly generated pronounceable...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 12

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    ... execution. No need for *any* knowledge about CUDA or AMP or even CPU multi-threading. gxLibrary is source only ( 4 files ), intended to be included in Visual Studio 2012+ projects , primarily geared for non-production projects (proofs of concepts, testing, individual problem solutions) on Visual C++ Win32 Console applications, but can be used in other environments also. In addition to actual library files, there are Sample projects and Tutorial.pdf
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Umbrella Project 2012

    Security (Hack) Application

    What is include 1.Web Scanners a) RFI Scanner b) LFI Scanner c) SQLi Scanner d) Log Scanner e) Xss Scanner f) Google Scanner h) Joomla and WordPress Scanner 2.IP Reverse 3. Deface Mass Saver a) Zone-h deface saver b) IMT deface saver 4. MD5 Hash Cracker a) Online MD5 Hash Cracker (49 Sites) b) Manuel MD5 Hash Cracker 5. Admin Finder 6.Exploit Finder 7. Brute Force a) Joomla Brute Force b) WordPress Brute Force c) FTP Brute Force 8.Proxy a) Online proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    CrackThis!

    CrackThis!

    Data Encrypton Software utilizing IMPACT

    We developed a classic solution that reflects the very nature of quantum mechanics in whole, ultimately demonstrating the raw power of numbers. We developed a truly irreversible one way algorithm which, when applied to information, both encrypts and decrypts it. That is to say that the algorithm which encrypts the information works in the same direction as the algorithm that decrypts it. This in itself is the very nature of quantum mechanics - "forward only". Through a...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    EPG (Extended Password Generator) is the tool-at-hand of any system administrator to generate pronounceable and random passwords, secured against brute-force dictionary attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    WPF Code Generator

    WPF Code Generator

    Word List Generator for Windows

    This a .net 4.5 WPF application that generates word lists, similar to crunch for linux. Just one nifty multi-threaded dictionary / code / word - list generator. It is a permutation combination engine, so it is perfect for brute force activities. Please show your appreciation and leave a review or comment, so I can find the motivation to improve it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    WordList Generator

    Generate wordlists using different methods

    WordList Generator is used to generate word lists. Methods: -Web Crawler -Search Engine Crawler -Random -Brute Force
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    Originally designed as a word list creation tool, thad0ctor's BT5 Toolkit has become an all purpose security script to help simplify many Backtrack 5 functions to help Pentesters strengthen their systems. The backbone of thad0ctor's Backtrack 5 Toolkit is the Wordlist Toolkit that contains a plethora of tools to create, modify, and manipulate word lists in order for end users to strengthen their systems by testing their passwords against a variety of tools designed to expose their pass...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    forcepassusb

    bruteforce password

    Programma per il recupero delle password con metodo bruteforce adatto dispositivi usb protetto da programmi proprietari per la gestione criptografata dei dati.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Bruter is a parallel network login brute-forcer on Win32. This tool is intended to demonstrate the importance of choosing strong passwords. The goal of Bruter is to support a variety of services that allow remote authentication.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 22
    A cryptographically secure random password generator for Linux written in python and GTK 2.0.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Brute Force Search Cube Solver
    BFS-CS uses a brute force search to solve a given rubiks cube. It aims at finding the shortest solve possible. The tool provides a cube editor using OpenGL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Login Alert is a small one click wizard GUI that sets up scripts on your Ubuntu/Debian Linux box. SSH Brute Force prevention through iptables, SSH and local login email alert notifications, able to install fail2ban and denyhost with a tick of the mouse.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Mini md5 Cracker, como su nombre lo dice es un software para Windows de Crackeo de hash MD5 por Wordlist y Brute Force, escrito en C#, con GUI, sencillo, pequeño, rapido.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next