Showing 29 open source projects for "unix tool windows"

View related business solutions
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 1
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 147 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured...
    Downloads: 57 This Week
    Last Update:
    See Project
  • 3
    Notesnook

    Notesnook

    A fully open source & end-to-end encrypted note taking alternative

    ... or personal diary with an extra layer of security. Your notes vault is a super secure way to store your passwords, credentials & other secrets. Free or Pro, you get the same level of privacy. Making privacy a paid feature means only the privileged few deserve it but privacy is your right. And rights don't have a price tag, or do they? To verify that your notes are actually encrypted (and we aren't just lying), you can use our open source tool, Vericrypt.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce support...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • 5
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 6
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. While working on HunterSuite, and as part of the job, we are always thinking of something we can automate to make black-box security testing easier. We discussed this idea of creating a multiple platform cloud brute-force hunter.mainly to find open...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 14 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 11

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13

    True Brute Force Tool

    It breaks 3 character alphanumerical passwords

    This program works on everything that has a password. Takes 5 minutes to crack a 3 character password using an i5 4400.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 14

    denyhost

    A tool which simplifies blocking remote secure shell attacks.

    DenyHost works to automatically block brute-force attacks against the secure shell service. It does this by scanning log files for failed login attempts and blocking remote hosts which have made too many failed connections. Please note this project has merged with The DenyHosts project on GitHub. Current development and releases can be found on the DenyHosts GitHub page: https://github.com/denyhosts/denyhosts The files hosted here on SourceForge are for legacy purposes only and should be...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    keygen

    keygen

    keygen key generator keygenerator brute force

    keygen is an administration/security/penetration tool. keygen is an brute force key generator. This can help you to generate mass passwords or password-lists or combine with other security tools. Complete in c, very fast.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 16
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    AESTextCrypt is an easy-to-use open source tool for text encryption and decryption. Primarily intended for use with email, use it wherever you need to protect text from prying eyes. The encrypted text can be copy/pasted into any text-handling application (e.g. email) instead of plain text. Convenience buttons are provided for clipboard operations. AESTextCrypt uses AES-256 bit encryption which is the strongest available encryption scheme. It also employs bcrypt, which implements key...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    HOC Tools

    HOC Tools

    HOC Tools

    This tools including 1. HOC IP Ttracking tool 2. HOC Bruteforce 3. HOC Free folder lock with Two time protection: First password is "hoc" Another password is "admin" then your Folder lock will open
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 19

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    The BJ-oomla this is a simple tool for brute force Joomla login. This tool made by S3K4 team.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 138 This Week
    Last Update:
    See Project
  • 22
    HTTPBrute is used to calculate HTTP Digest Access Authentication as per RFC 2617. The tool will be able to perform brute force attacks to retrieve a lost password for a given Authentication response. MD5 is the only hashing algorithm implemented.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    witchxtool is a tool to facilitate hacking consisting of: Port Scan, LFI Scanner, MD5 Brute Force, Dork SQLI Scanner, Proxy Scanner Fresh, Dork LFI Scanner
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ModRWLBF stands for ModRW Logical Brute Force. It's a tool designed to help penetration testers identify rewrite rules used by webservers using logical methods as well as pure bruteforce.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A simple password recovery tool written in vb.net
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next