102 programs for "cc-attack" with 1 filter applied:

  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 1
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Shennina

    Shennina

    Automating Host Exploitation with AI

    ... to identify recommended exploits for the attacks, and then attempts to test and attack the targets. If the attack succeeds, Shennina proceeds with the post-exploitation phase. The AI engine is initially trained against live targets to learn reliable exploits against remote services. Shennina also supports a "Heuristics" mode for identfying recommended exploits.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    ... the best design practices that make it easy to jump in and make modifications. All servers run in isolated Docker containers that limit attack vectors, provide strict resource limits, and provide environments tailored to each specific game. Pterodactyl is 100% free and licensed under a MIT license. All of our code is completely open source as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    The security first OAuth2 & OpenID Connect framework for Go. Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and hybrid...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CC Mode is a GNU Emacs and XEmacs mode for editing C and other languages with similar syntax; currently C++, Objective-C, Java, CORBAs IDL, Pike, and AWK. It is a standard package in both GNU Emacs and XEmacs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Block Attack - Rise of the Blocks
    Game based on the game "Tetris Attack". This has nothing to do with the classic tetris game. This project's main focus is on the single player experience.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 64 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 35 This Week
    Last Update:
    See Project
  • 11
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is important...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    TheoDORE

    TheoDORE

    Theoretical Density, Orbital Relaxation and Exciton analysis

    ... for a wide range of excited state methods (MR-CI, ADC, CC, TDDFT). It is written in a modular fashion to allow for an easy extension of these capabilities. Code development moved to github: https://github.com/felixplasser/theodore-qc
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    Google2SRT

    Google2SRT

    Download, save and convert multiple subtitles from YouTube videos

    Google2SRT allows you to download, save and convert multiple subtitles and translations from YouTube and Google Video to SubRip (.srt) format, which is recognized by most video players. You can download XML subtitles or simply type video's URL, Google2SRT will do the rest.
    Leader badge
    Downloads: 102 This Week
    Last Update:
    See Project
  • 14
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 15

    Xoptfoil

    Airfoil optimization with Xfoil

    Airfoil optimization using the highly-regarded Xfoil engine for aerodynamic calculations. Starting with a seed airfoil, Xoptfoil uses particle swarm, genetic algorithm and direct search methodologies to perturb the geometry and maximize performance. The user selects a number of operating points over which to optimize, desired constraints, and the optimizer does the rest.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    NitsLoch is an RPG inspired by several old computer games. You can collect weapons and items and attack enemies in different cities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Perkun Wars

    A simple fantasy game

    A simple fantasy game based on the AI library perkun. The objective of the game is to kill a vampire. There are three towns where he may be hidden: Wyzima, Novigrad and Shadizar. It is best to attack the vampire when many NPCs are around. However Pregor and Thragos will avoid him. Dorban will constantly hunt him. It requires the perkun library - download it from http://sourceforge.net/projects/perkun/ This game is intended mainly for the developers willing to learn how to use perkun...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    autoreplybot

    autoreplybot

    an 'auto-reply' bot for your mail server

    autoreplybot is designed for mail server administrators wishing to add an easy-to-use, easy-to-implement and uninvasive "autoreply" service for their users. All you need is a PHP environement and a little postgresql database. The concept is fairly simple: * You configure your mail server to send a copy of every mail that it processes to a specific mailbox * You set up autoreplybot to poll this mailbox, either via POP3 or IMAP * Users log on the autoreplybot web panel using...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OverServer

    OverServer

    Simple meta-server for locating other multiplayer servers

    ... on the player base and not a central server. OverServer tries not to violate this strength by keeping the query and response length very low to cut down on overhead from running the metaserver. I designed OverServer with a few lessons in mind from Valve and Won's metaserver setup for Half-life. It is at least somewhat resistant to attack through a challenge-response system for incoming requests. I also wanted the tool to be very simple to "snap in" to an existing application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A Transport Stream analyser for the Brazilian D-TV system (SBTVD / ISDB-Tb). It shows in a GUI the SI/PSI structure of the stream in a tree-view, bitrate statistics for each ES, specific Closed Caption, EPG and DSMCC carroussel decoding plus more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    JS/CC LALR(1) Parser Generator

    JS/CC LALR(1) Parser Generator

    A LALR(1) Parser Generator for JavaScript written in JavaScript

    JS/CC is a parser generator for JavaScript/ECMAScript, which is entirely written in ECMAScript itself. It produces LALR(1) parsers with integrated lexical analyzers. JS/CC can run as a website or be invoked from a console, and runs on several platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Library and tools for the decoding of DSM-CC used to transmit data within a MPEG2 stream, used for extracting MHEG5/MHP files from digital television (DVB).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25

    Old School Tool

    Old School gaming tool for GMs of AD&D/OSRIC.

    A java based tool that takes load off the AD&D or OSRIC GM by being able to quickly load creatures encountered and manage the combat quickly without having to reference attack matrix, hd calculations or other charts and tables. With the press of a few buttons a GM can create an encounter and then cycle through the rounds of combat easily finding the AC the creature hit, damage done and other basic information. Does NOT require a network connection to work and should run on just about any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next