Showing 162 open source projects for "drcom-for-linux"

View related business solutions
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
    Learn More
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
    Learn More
  • 1
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 17 This Week
    Last Update:
    See Project
  • 2

    MkPasswd-Chrome_Extension

    Password Generator which creates passwords they can't brute force

    MkPasswd will create easy to remember passwords with a combination of 48 Billion Trillion easily remembered possibilities (or more!!). So stop using passwords that are hard for you to remember and easy for a computer to brute force guess. Start using SMART passwords today!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit:...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 2 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
    Learn More
  • 5
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    ... buckets, apps, and databases hosted on the clouds and possibly app behind proxy servers. Cloud detection (IPINFO API and Source Code) Supports all major providers. Black-Box (unauthenticated). Fast (concurrent), modular and easily customizable, cross Platform (windows, linux, mac), user-agent randomization, proxy randomization (HTTP, Socks5).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    SudokuSolver

    C# Sudoku solver that uses human techniques; no brute-forcing.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ParamIT is a toolkit aiding the development of molecular mechanical force field parameterization of small, drag like, molecules within CHARMM general force field (CGenFF) protocol. The developed toolkit helps the researchers in following ways: 1) automating the creation of multiple input files for quantum and molecular mechanics programs, 2) automating the output analysis and 3) substitute the use of full MM programs with a faster specialized one. The developed tools include: 1) generator of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 10
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    PF_HP

    PF_HP

    Prediction of proteinfolding in 2D HP model

    Even in the simplified two dimensional HP-model (hydrophob/polar) the prediction of proteinfolding is NP complete. We implement a brute force algorithm with serial and parallel execution to solve short inputs of HP sequences (0-1 bitstrings). Selbst im vereinfachten zweidimensionalen HP-Modell (hydrophob/polar) ist die Proteinfaltung bereits NP-vollständig. Hier implementieren wir einen brute-force Algorithmus zur Lösung kurzer Eingabesequenzen (0-1-Bitstrings) für die...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 13
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 8,671 This Week
    Last Update:
    See Project
  • 14

    Brute force algo trading

    Invent the best algo trading using a brute force

    I have provided my autistic abilities to create trading algorithms
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 157 This Week
    Last Update:
    See Project
  • 18

    codeZ

    A program to en/decrypt texts that are only crackable using bruteforce

    codeZ is a program that can encrypt/decrypt texts that are not crackable without using brute-force attacks. It supports loads of characters, including symbols like brackets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    App-Ink.net - Image Encryptor

    Encrypt youre images on a pixel level

    Image Encryptor allows you to encrypt youre image on a pixel level. This is a very inuitive approach since the image keeps its original file format and will appear as noice. You have full control to encrypt the images multiple times with different passwords. Decrypting an image with a wrong password will not result in a ‘wrong password’ message, but in a useless noisy image which makes automated brute force attacks very difficult.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A simple GUI for the mdcrack application. -MDCrack is a free featureful password cracker designed to bruteforce 21 algorithms: MD2, MD4, MD5, HMAC-MD4, HMAC-MD5, FreeBSD, Apache, NTLMv1, IOS and PIX (both enable and user) hashes,-
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 21
    WP Limit Login Attempts

    WP Limit Login Attempts

    Limit login attempts and protect wordpress from attack

    Limit login attempts and protect wordpress from brute force attacks. Free and light weight plugin. https://ciphercoin.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Primes

    Calculate primes by using extremely fast sorting

    This project considers the problem of calculating primes as a sorting problem. It includes the most efficient tree-based sorting algorithm that is possible and shows that finding a new prime can be done by sorting the differences between the previous primes in the right way. Unfortunately it has turned out that going this way is even more slowly than trying to find primes by brute force. So it can only be used as a test with heavy load for the sorting algorithm, which can be used for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    denyhost

    A tool which simplifies blocking remote secure shell attacks.

    DenyHost works to automatically block brute-force attacks against the secure shell service. It does this by scanning log files for failed login attempts and blocking remote hosts which have made too many failed connections. Please note this project has merged with The DenyHosts project on GitHub. Current development and releases can be found on the DenyHosts GitHub page: https://github.com/denyhosts/denyhosts The files hosted here on SourceForge are for legacy purposes only and should be...
    Downloads: 4 This Week
    Last Update:
    See Project