Showing 22 open source projects for "dos tool. attack"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 75 This Week
    Last Update:
    See Project
  • 2
    Advanced Trigonometry Calculator

    Advanced Trigonometry Calculator

    Precision Trigonometry: Advanced Calculator for Complex Math

    Advanced Trigonometry Calculator is equipped with a user-friendly interface that allows for easy input of problems and instant computation. Professionals such as engineers who need to perform advanced trigonometric calculations in their work will find this tool extremely useful. More info by clicking below: https://advantrigoncalc.sourceforge.io/ Advanced Trigonometry Calculator was only and always only developed by the Portuguese Renato Alexandre dos Santos Freitas. Also author...
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 3
    Novel Insight Inner Circle

    Novel Insight Inner Circle

    Graphical message and file encryption tool

    Novel Insight Inner Circle is a message and file encryption tool for Windows. The software is developed in Java and requires 64bit Java JRE. The encryption uses AES-256 twice so it is harder to crack than the industry standard pure AES 256bit implementation (theoretical key size is 512 bit). The software writes encrypted data in ASCII text format which can be cut'n'pasted to messaging apps or to emails and back to Inner Circle when decrypting data. IMPORTANT: The software requires new...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    JCppEdit v4.0

    JCppEdit v4.0

    Best IDE for Beginners

    JCppEdit is a free as well as "best IDE for Beginners" and is your one-stop IDE for all your coding needs. Whether you need to finish your Java project or submit your first HTML web page or perhaps have a need to code in C language while executing a java program into a Java IDE, JCppEdit will help you achieve your goals easily. Exploring your project and detecting an error in your code is much easier. You will not waste time detecting errors before compiling codes because you will get a...
    Downloads: 3 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
    Learn More
  • 5
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6

    Owasp Zap Live CD

    Owasp Zap Live CD

    A live CD, live DVD, or live disc is a complete bootable computer installation including operating system which runs in a computer's memory.This live CD contains the Owasp Zap vulnerability test solution, the OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Old School Tool

    Old School gaming tool for GMs of AD&D/OSRIC.

    A java based tool that takes load off the AD&D or OSRIC GM by being able to quickly load creatures encountered and manage the combat quickly without having to reference attack matrix, hd calculations or other charts and tables. With the press of a few buttons a GM can create an encounter and then cycle through the rounds of combat easily finding the AC the creature hit, damage done and other basic information. Does NOT require a network connection to work and should run on just about any...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    AESTextCrypt is an easy-to-use open source tool for text encryption and decryption. Primarily intended for use with email, use it wherever you need to protect text from prying eyes. The encrypted text can be copy/pasted into any text-handling application (e.g. email) instead of plain text. Convenience buttons are provided for clipboard operations. AESTextCrypt uses AES-256 bit encryption which is the strongest available encryption scheme. It also employs bcrypt, which implements key...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
    Learn More
  • 10
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 15 This Week
    Last Update:
    See Project
  • 11
    NeSSi2

    NeSSi2

    Network security simulator

    At the moment NeSSi² is not actively maintained anymore since we are planning a successor project. NeSSi² is a network simulation tool suite addressing in particular network security aspects. Sample capabilities are profile-based attack generation, traffic analysis and support for attack/malware detection algorithm plugins.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 12

    DOSTool

    DOS Attack Tool

    A simple DOS attack tool based on the public resources response time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Open Rocket Toolkit

    Simulation of historical and contemporary launch vehicles

    ORT is a tool for modelling and flying launch vehicles of arbitrary size and complexity. Unlike OpenRocket, it does not focus on amateur rockets but on real-world launch vehicles. The bundle includes a graphical design tool with an integrated simulation engine for rocket launches. Also included in the bundle is a playback application and a headless driver for logging simulations into spreadsheets. ORT integrates JME3 for 3D rendering.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    SeaMonster - Security Modeling Software
    SeaMonster is a security modeling tool for threat models. It supports notations that security experts and analyzers are already familiar with, namely attack trees and misuse cases, and can connect to a repository for model sharing and reuse.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Kotak
    Kotak is just another cracking tool which is based on Java. It is used to crack various types of hash functions with various types of attacks. It's developed to be as simple as possible, so that anyone can use this tool easily.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    IntiMap is a convenience tool to run the MS-DOS command-line tool MapPop for selective genotyping. It adds facilities to prepare genotyping data files, manage genotype sets and visualize mapping results (genetic marker maps).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    winKnocks is an encrypted(DES) port knocking tool. Knock sequences are defined through XML files; users specify: number of packets of each knock sequence, payload and header of each packet. Logging capability. Generation of smoke packets.No replay-attack
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    ... is to create network management and automation utilities and tools. It will allow developer's, who wish, create tools for such purposes. Any tool/utility that simplifies network tasks, is what this project will produce.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ADAM is the Active Defense Algorithm and Model. It is a formally defined process of determining appropriate active response actions in the event of an attack. This implementation shows that active defense can be a legitimate and responsible security tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    GPP is a General Purpose Proxy Java graphical application intended mainly for packet inspection and modification. It's main idea is to be a little user-friendly portable man-in-the-middle tool for security analysis. Later, some protocols should be added
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    JHoney is a honeypot tool for Linux written in Java. It simulates vulnerable net services to trick an attacker or trojan to attack them. The attacker IP is blocked once a service is attacked, and then the intruder cannot attack for example webservers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    A small pure Java port of BSD's NCurses console management tool. Makes heavy use of ANSI escape sequences.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next