Showing 162 open source projects for "drcom-for-linux"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1

    ADSCAN

    Admin finder scaner

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    ADSCAN

    finder scaner complet

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    javadiccionariocreador

    Generador de frases aleatorias.

    Este programa tiene una interface que permite generar palabras aleatorias dentro de un archivo de texto simple el cual es usado para "brute force".
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 5

    Cifrario di Cesare-Brute force

    Brute force su testi crittografati con il cifrario di Cesare.

    Questo software permette di decrittografare testi crittografati con il cifrario di Cesare tentando tutte le combinazioni possibili.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    keygen

    keygen

    keygen key generator keygenerator brute force

    keygen is an administration/security/penetration tool. keygen is an brute force key generator. This can help you to generate mass passwords or password-lists or combine with other security tools. Complete in c, very fast.
    Leader badge
    Downloads: 37 This Week
    Last Update:
    See Project
  • 7

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    HOC Tools

    HOC Tools

    HOC Tools

    This tools including 1. HOC IP Ttracking tool 2. HOC Bruteforce 3. HOC Free folder lock with Two time protection: First password is "hoc" Another password is "admin" then your Folder lock will open
    Downloads: 1 This Week
    Last Update:
    See Project
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • 10
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager)...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13

    SHA256 Bruter

    Brutforces 4 characters of the SHA256 cryptograhy.

    Brutforces 4 characters of the SHA256 cryptograhy. This bruteforcer can crack any SHA256 hash that is a maximum of 4 chars long. There are 97 recognized characters. The bruteforcer has to go through 97^4 characters (88,529,281)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Setra

    Password protected zip file cracker.

    Setra is a cross-platform command line utility used to brute-force password protected zip file. It is written in the Python programming language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Bwst

    BWST is a short word for Brute-force Word-list Segmentation Technique.

    Simply, it’s a brute-force word list generating application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Solution to the classic riddle suppossedly proposed by Einstein. This solution is for the variant proposed by http://www.2ddepot.com/games/whoownsthefish/ (Spanish, no smoking references) Method is simple brute force for every permutation. In a intel core i5 M 560 @ 2.67GHz, program terminates in 2 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Enigmatic CGI pastebin
    Simple CGI script which allows you to transfer sensitive ascii data (passwords, hashes, pem keys) via HTTPS. SSL MUST BE implemented by webserver. Algorithm: - Paste new data into textarea, submit. You get link Link consists of three md5 hashes from salt. File, containing your data, named that way. So, it is hard to bruteforce links/files. - Whenever link being opened, script reads file and prints its content into brower in text/plain content-type. Afterthat, script removes file. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Elemata CMS

    Elemata CMS

    Elemata is an open source content management system.

    Elemata is a free content management for personal use and commercial use at the moments. Elemata will provide you with the best CMS experience. Learn how to turn any html/css document into a theme at elematacms.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    ... Method (Linux Servers) Service Scanning BruteForce Services With Medusa And Hydra (Backtrack) Test Lfi With php:// Bypass Method Cms Analyzer (Beta Version) Server Scanning With Nmap Remote Command Execution Console Fck Editor Scanner
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    Secure user authentication system

    Secure user authentication system

    A really secure user authentication system in PHP and MySQL.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    EqSolve

    Java brute force system of equations solver

    The goal of this project is to create a java file that can be hardcoded with any system of equations. The java file can then be compiled and will solve for unknowns using a basic "guess and check" method.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25

    Ban4vsftp

    Block undesired IPs for vsftp

    Motivation for this software is to have protection against others trying to log into your ftp server via brute force. The software will add a temporary rule to the firewall block such cases when logins have been attempted too often within a short period of time. Runs on Openwrt.
    Downloads: 0 This Week
    Last Update:
    See Project