Showing 17 open source projects for "android attack"

View related business solutions
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • Smarter, faster clinical communication for healthcare businesses Icon
    Smarter, faster clinical communication for healthcare businesses

    Use one communication platform to enhance clinical workflows and improve patient care

    Communication among care team members involves a complex relationship between people, devices, and hospital systems. You might be struggling with an overwhelming surge of data, gaps in your communication, or inefficient communication workflows. These challenges make your job harder and negatively impact patient outcomes. There’s a solution to help – Spok Care Connect®. Spok Care Connect is the unified communication platform that provides care team collaboration, closed loop communication, and secure messaging to enhance your clinical workflows. It’s possible for one unified communication platform to solve the multiple challenges across different areas, departments, and locations in your health system.
  • 1
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    .../Windows/iOS/Android are all GUIs. Usually, if you use Brook, you will need a combination of Server and Client, Of course Brook CLI also has many other independent functions. The Brook CLI file is an independent command file, it can be said that there is no concept of installation, just download this file to your computer, run it after granting it executable permissions in the command line interface.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 2
    apk-mitm

    apk-mitm

    Application that automatically prepares Android APK files for HTTPS

    Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configuration introduced in Android 7 and app developers trying to prevent MITM attacks using certificate pinning, getting an app to work with an HTTPS proxy has become quite tedious.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    GmSSL

    GmSSL

    Password toolbox that supports national secret

    ... interfaces. GmSSL 3.0 greatly reduces memory requirements and binary code volume, does not rely on dynamic memory, and can be used in low-power embedded environments (MCU, SOC, etc.) National secret algorithm and SSL protocol are embedded in existing projects. The default CMake build system can be easily used with default compilation tools such as Visual Studio and Android NDK. Developers can also manually write Makefiles to compile in special environments, tailoring.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Optimize every aspect of hiring with Greenhouse Recruiting Icon
    What’s next for many of us is changing. Your company’s ability to hire great talent is as important as ever – so you’ll be ready for whatever’s ahead. Whether you need to scale your team quickly or improve your hiring process, Greenhouse gives you the right technology, know-how and support to take on what’s next.
  • 5
    binserve

    binserve

    A fast production-ready static web server with TLS (HTTPS)

    A fast static web server with TLS (HTTPS), routing, hot reloading, caching, templating, and security in a single binary you can set up with zero code. Binserve is designed to be performant, this is thanks to Actix-Web - one of the fastest web frameworks out there and DashMap for handling routes and cache storage. Binserve is cross-platform and portable to any major operating system, like it can run on your Android phone! Routing is simply matching a URI path to a file or a directory in a JSON...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    delinux

    delinux

    Delinux! A brazilian free operating system for everyday!

    Delinux is a Brazilian operating system, free for all, multilingual, based on the Debian linux distribution! initially made with a focus on education and data recovery (delinux2), desktop publishing, video and image editing. It is an excellent Desktop environment. Easy to use, for the computing layman; but perfect for advanced users. Delinux's mission is: Disseminate Free Software; Improve people's computing experience; Reuse older computers; Avoid piracy; Ensuring the user a...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 7
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software,...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    Stephino RPG

    Stephino RPG

    The first-ever RPG for WordPress

    ... in order to uncover the history of your species. You can form cities, attack and spy on other players and robots, send resources between cities, complete research activities and use premium modifiers to boost your gameplay. Create your own platformer mini-games and play games created by others to earn rewards. Unlock the game to create your own designs and themes and re-define the rules of the game.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 12 This Week
    Last Update:
    See Project
  • DNS-layer security for businesses Icon
    DNS-layer security for businesses

    Modern cybersecurity, streamlined and scalable

    Cisco Umbrella is cloud-delivered enterprise network security which provides users with a first line of defense against cybersecurity threats.
  • 10
    Bat Attack

    Bat Attack

    Bat Attack is a cool classical 8bit game to save wife from the Bats

    Bat Attack is a cool classical 8bit game with bats instead and a lot of comic blood and gore and comical media with a funny story mode. The story starts when the main character 'Dave' is driving on his honeymoon with his wife Betty when an Evil bat swoops down and take his dearly beloved off. You have to get Betty back by using the guns available to your disposable. When the bats are killed they make a mess all over the ground and sometimes drop weapons they have devoured. There are three...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13

    cSploit

    cSploit - An Android network penetration suite.

    cSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device.Once cSploit is started, you will be able to easily map your network, fingerprint alive hosts operating systems and running services, search for known vulnerabilities, crack logon procedures of many tcp protocols, perform man in the middle attacks such as password sniffing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 16
    Tower of Zaldagor

    Tower of Zaldagor

    The classic intelligent role playing game

    Tower of Zaldagor is a roleplaying game (RPG) where you need to use your wits and skills to complete challenges. Blade Kahn, a king of Sonthalas, has lost his daughter to the Great White Dragon: Zaldagor. She has been kidnapped by humanoids. You have been picked among the elite to return his daugther safely. Engage into an epic story where Gods change the future and demons interfere with the present. Download and discover the beginning of an epic story. The Android version is now available...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Quick-Safe

    Quick-Safe

    Generate strong and secure passwords with QuickSafe ,

    QuickSafe is an open-source password generator designed to bolster online security by generating robust and secure passwords. This project addresses the growing need for enhanced password strength in the face of escalating cyber threats. QuickSafe empowers users to create highly secure passwords through a diverse character set, including uppercase and lowercase letters, numbers, symbols, and more. With the increasing frequency of online security breaches, having a reliable password generator...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next