Search Results for "brute force attack" - Page 3

Showing 168 open source projects for "brute force attack"

View related business solutions
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • 1

    Primes

    Calculate primes by using extremely fast sorting

    This project considers the problem of calculating primes as a sorting problem. It includes the most efficient tree-based sorting algorithm that is possible and shows that finding a new prime can be done by sorting the differences between the previous primes in the right way. Unfortunately it has turned out that going this way is even more slowly than trying to find primes by brute force. So it can only be used as a test with heavy load for the sorting algorithm, which can be used for sorting...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    denyhost

    A tool which simplifies blocking remote secure shell attacks.

    DenyHost works to automatically block brute-force attacks against the secure shell service. It does this by scanning log files for failed login attempts and blocking remote hosts which have made too many failed connections. Please note this project has merged with The DenyHosts project on GitHub. Current development and releases can be found on the DenyHosts GitHub page: https://github.com/denyhosts/denyhosts The files hosted here on SourceForge are for legacy purposes only and should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    ADSCAN

    Admin finder scaner

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    ADSCAN

    finder scaner complet

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Cifrario di Cesare-Brute force

    Brute force su testi crittografati con il cifrario di Cesare.

    Questo software permette di decrittografare testi crittografati con il cifrario di Cesare tentando tutte le combinazioni possibili.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    javadiccionariocreador

    Generador de frases aleatorias.

    Este programa tiene una interface que permite generar palabras aleatorias dentro de un archivo de texto simple el cual es usado para "brute force".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    keygen

    keygen

    keygen key generator keygenerator brute force

    keygen is an administration/security/penetration tool. keygen is an brute force key generator. This can help you to generate mass passwords or password-lists or combine with other security tools. Complete in c, very fast.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • SYNTHIA Retrosynthesis Software Icon
    SYNTHIA Retrosynthesis Software

    Scientists interested in a powerful software solution to find novel pathways for novel and published target molecules

    Expert-coded by chemists and engineered by computer scientists, SYNTHIA™ Retrosynthesis Software enables scientists to quickly find and easily navigate innovative and novel pathways for novel and published target molecules.
  • 10

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    HOC Tools

    HOC Tools

    HOC Tools

    This tools including 1. HOC IP Ttracking tool 2. HOC Bruteforce 3. HOC Free folder lock with Two time protection: First password is "hoc" Another password is "admin" then your Folder lock will open
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 15

    SHA256 Bruter

    Brutforces 4 characters of the SHA256 cryptograhy.

    Brutforces 4 characters of the SHA256 cryptograhy. This bruteforcer can crack any SHA256 hash that is a maximum of 4 chars long. There are 97 recognized characters. The bruteforcer has to go through 97^4 characters (88,529,281)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Setra

    Password protected zip file cracker.

    Setra is a cross-platform command line utility used to brute-force password protected zip file. It is written in the Python programming language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Bwst

    BWST is a short word for Brute-force Word-list Segmentation Technique.

    Simply, it’s a brute-force word list generating application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Solution to the classic riddle suppossedly proposed by Einstein. This solution is for the variant proposed by http://www.2ddepot.com/games/whoownsthefish/ (Spanish, no smoking references) Method is simple brute force for every permutation. In a intel core i5 M 560 @ 2.67GHz, program terminates in 2 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Enigmatic CGI pastebin
    Simple CGI script which allows you to transfer sensitive ascii data (passwords, hashes, pem keys) via HTTPS. SSL MUST BE implemented by webserver. Algorithm: - Paste new data into textarea, submit. You get link Link consists of three md5 hashes from salt. File, containing your data, named that way. So, it is hard to bruteforce links/files. - Whenever link being opened, script reads file and prints its content into brower in text/plain content-type. Afterthat, script removes file. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Elemata CMS

    Elemata CMS

    Elemata is an open source content management system.

    Elemata is a free content management for personal use and commercial use at the moments. Elemata will provide you with the best CMS experience. Learn how to turn any html/css document into a theme at elematacms.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Secure user authentication system

    Secure user authentication system

    A really secure user authentication system in PHP and MySQL.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    EqSolve

    Java brute force system of equations solver

    The goal of this project is to create a java file that can be hardcoded with any system of equations. The java file can then be compiled and will solve for unknowns using a basic "guess and check" method.
    Downloads: 0 This Week
    Last Update:
    See Project