Showing 10 open source projects for "use"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 60 This Week
    Last Update:
    See Project
  • 2
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 3
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Addresses, Emails, Websites, and Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters, and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard, and facilitate alerting and monitoring on the data. Recon Spider also combines the...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 11 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    retrap

    retrap

    Open-Source intelligence tracking and analysis tool.

    (OSINT) Open-Source intelligence tracking and analysis tool. - Disclaimer: This tool is experimental in its Alpha phase. It's developed and published as a small building block of a master's thesis research. So use it for educational purposes only and at your own discretion, the author cannot be held responsible for any damages caused.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Somedo

    Somedo

    Social Media Downloader

    Social Media Downloader for Open Source Intelligence purpos. Supportes so far: Facebook Instagram Twitter
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Public Intelligence Tool

    Public Intelligence Tool

    Simple Portable Web Browser for Open Source Intelligence

    ... should change just write it and il research it and add it in. Please use the tool responsibly and give credit where credit is due. This tool is not for criminal uses, it is only for Official use with proper permissions. I do not own any links in here. Be Awesome with a 100% Free Donation :D - http://adf.ly/4228472/free-donation !Contains Ads! It is for use by Security Researchers, Government Agencies, Law Enforcement, Student Research and Legal Red Teaming and Penetration Testing
    Downloads: 19 This Week
    Last Update:
    See Project
  • 8
    Oryon OSINT Browser

    Oryon OSINT Browser

    Portable Open Source Intelligence (OSINT) Web Browser

    Oryon OSINT Browser is a web browser designed to assist researchers in conducting Open Source Intelligence (OSINT) investigations. Oryon comes with dozens of pre-installed tools and a selected set of links cataloged by category. To safely use all Oryon Browser options, it is recommended that you take the following steps: 1. Check your browser privacy settings. Reset all settings if necessary or make the necessary changes. 2. Disable browsing history (extension: History On / Off) 3. Enable...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Oryon C Portable (moved)

    Oryon C Portable (moved)

    Open Source Intelligence Framework

    ... than 600 links to specialized sources of information and online investigative tools ▪ Additional privacy protection features ▪ A ready to use opml file containing a sorted collection of information sources in the fields such as: OSINT, Intelligence, online research, InfoSec, defense, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 10
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 57 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next