Showing 25 open source projects for "gtk-sharp-2.12.10.win32.msi"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    VeraCrypt is a free disk encryption software brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase....
    Leader badge
    Downloads: 2,080 This Week
    Last Update:
    See Project
  • 2
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    NbuExplorer
    Nokia NBU, NBF, NFB, NFC and ARC backup file parser, extractor and viewer. It can help you to check content of backup or extract files from it. Requires MS .Net Framework 2
    Leader badge
    Downloads: 134 This Week
    Last Update:
    See Project
  • 4
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 7 This Week
    Last Update:
    See Project
  • Boost your bottom line in less time | IBM Cognos Analytics Icon
    Boost your bottom line in less time | IBM Cognos Analytics

    Business intelligence solution for businesses wanting to make better analytics and confident decisions

    IBM Cognos Analytics acts as your trusted co-pilot for business with the aim of making you smarter, faster, and more confident in your data-driven decisions.
    Learn More
  • 5
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless,...
    Leader badge
    Downloads: 7,020 This Week
    Last Update:
    See Project
  • 6
    Primzahlen-Suchen_3

    Primzahlen-Suchen_3

    Searching primes with brute force, Parallel.For up to 20 digits

    - Brute Force Methode bis 20 Stellen - C# Console - Parallel.For Methode - very fast Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Primzahlen-Suchen_5

    Primzahlen-Suchen_5

    Searching primes with brute force Parallel.For over 20 digits possible

    - Brute Force Methode über 20 Stellen möglich. Parallel.For Methode - C# Console Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 238 This Week
    Last Update:
    See Project
  • 9
    Resolver is a windows based tool which designed to preform a reverse DNS Lookup for a given IP address or for a range of IP’s in order to find its PTR. Updated to Version 1.0.3 added dns records brute force. Version 1.0.4 added stop button :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
    Learn More
  • 10

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A pronounceable password generator plugin for KeePass. NOTE: This project has been discontinued. It hasn't been worth it to maintain the project for a while now, so no more updates will be made to the plugin. The algorithm this plugin uses is based off FIPS-181 which was withdrawn by NIST a while back. The proliferation of password managers that seamlessly run on multiple platforms (some of which are free) has also removed almost all advantages of using randomly generated pronounceable...
    Downloads: 26 This Week
    Last Update:
    See Project
  • 12

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    ... execution. No need for *any* knowledge about CUDA or AMP or even CPU multi-threading. gxLibrary is source only ( 4 files ), intended to be included in Visual Studio 2012+ projects , primarily geared for non-production projects (proofs of concepts, testing, individual problem solutions) on Visual C++ Win32 Console applications, but can be used in other environments also. In addition to actual library files, there are Sample projects and Tutorial.pdf
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Umbrella Project 2012

    Security (Hack) Application

    What is include 1.Web Scanners a) RFI Scanner b) LFI Scanner c) SQLi Scanner d) Log Scanner e) Xss Scanner f) Google Scanner h) Joomla and WordPress Scanner 2.IP Reverse 3. Deface Mass Saver a) Zone-h deface saver b) IMT deface saver 4. MD5 Hash Cracker a) Online MD5 Hash Cracker (49 Sites) b) Manuel MD5 Hash Cracker 5. Admin Finder 6.Exploit Finder 7. Brute Force a) Joomla Brute Force b) WordPress Brute Force c) FTP Brute Force 8.Proxy a) Online proxy...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    CrackThis!

    CrackThis!

    Data Encrypton Software utilizing IMPACT

    We developed a classic solution that reflects the very nature of quantum mechanics in whole, ultimately demonstrating the raw power of numbers. We developed a truly irreversible one way algorithm which, when applied to information, both encrypts and decrypts it. That is to say that the algorithm which encrypts the information works in the same direction as the algorithm that decrypts it. This in itself is the very nature of quantum mechanics - "forward only". Through a...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    EPG (Extended Password Generator) is the tool-at-hand of any system administrator to generate pronounceable and random passwords, secured against brute-force dictionary attacks.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    WPF Code Generator

    WPF Code Generator

    Word List Generator for Windows

    This a .net 4.5 WPF application that generates word lists, similar to crunch for linux. Just one nifty multi-threaded dictionary / code / word - list generator. It is a permutation combination engine, so it is perfect for brute force activities. Please show your appreciation and leave a review or comment, so I can find the motivation to improve it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    WordList Generator

    Generate wordlists using different methods

    WordList Generator is used to generate word lists. Methods: -Web Crawler -Search Engine Crawler -Random -Brute Force
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19

    forcepassusb

    bruteforce password

    Programma per il recupero delle password con metodo bruteforce adatto dispositivi usb protetto da programmi proprietari per la gestione criptografata dei dati.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Bruter is a parallel network login brute-forcer on Win32. This tool is intended to demonstrate the importance of choosing strong passwords. The goal of Bruter is to support a variety of services that allow remote authentication.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 21
    Brute Force Search Cube Solver
    BFS-CS uses a brute force search to solve a given rubiks cube. It aims at finding the shortest solve possible. The tool provides a cube editor using OpenGL.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Mini md5 Cracker, como su nombre lo dice es un software para Windows de Crackeo de hash MD5 por Wordlist y Brute Force, escrito en C#, con GUI, sencillo, pequeño, rapido.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    A non-brute-force sudoku solver. Ukodos is sodoku backwards; According to wikipedia, Sodoku is a bacterial zoonotic disease.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Iman Random Password Generator, a very useful tool for Admins to generate secured password against BruteForce attack. Selectable up&lower case letters, numbers and symbols up to 1024 characters with copy to clipboard button and Auto Save configuratio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    An original bruteforce-based encryption/decryption system. BBE was originally conceived to chat with encrypted text on IRC. mIRC and X-Chat support BBE via script addon. BBE can also encrypt MIME encoded files. Blowfish encryption is currently supported.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next