Showing 40 open source projects for "delphi code source"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Cloud SQL for MySQL, PostgreSQL, and SQL Server Icon
    Cloud SQL for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Fully managed, cost-effective relational database service for PostgreSQL, MySQL, and SQL Server. Try Enterprise Plus edition for a 99.99% availability SLA and category-leading performance.
    Try it for free
  • 1
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 115 This Week
    Last Update:
    See Project
  • 2
    Betwixt

    Betwixt

    Web debugging proxy based on Chrome DevTools network panel

    Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface. Download the latest release for your operating system, build your own bundle or run Betwixt from the source code. In order to capture traffic, you'll have to direct it to the proxy created by Betwixt in the background.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,094 This Week
    Last Update:
    See Project
  • 4

    IPTC-Attacker

    Testing for XSS via IPTC metadata

    ... into the source code of the attacked Web application; strictly speaking for aaa'bbb"ccc<ddd or alternatively by verifying if, for example, alert-windows appear due to the XSS vector collection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for parallel...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Umbrella Project 2012

    Security (Hack) Application

    ... grabber b) Auto Clicker with proxy 9. Coding/Decoding a) Base 64 Code/Decode b) Md5 Creator c) Other Pass Creators 10.Other Tools a) Online File virus Scan b) Cloud Flare IP Resolver c) Manuel Script RFI Scanner d) Shell Control and more
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Mjolnir

    Java code for brute forcing keystore certificates

    Mjölnir is a a java-based brute force algorithm for obtaining keystore passwords by brute force. It is multi-threaded
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Application proxy toolkit which inherits the ideology of TIS fwtk and maintains API backwards compatibility. The design goal is to make it simple yet powerful; no performance hacks allowed in the code and library dependencies are reduced to minimum.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    RC4-32.ASM

    Code to brute force the 32-bit key used to RC4 encrypt .pwl files.

    PROJECT HAS MOVED TO GITHUB: https://github.com/alex-georgiou/rc4-32.asm Code to brute force the 32-bit key used to RC4 encrypt .pwl files. Assembles to a 992 byte .COM file using the Intel Architecture Assembler v1.0 Copyright (c) 1998 augusto at dcc.ufmg.br. http://web.archive.org/web/19981205090800/http://www.dcc.ufmg.br/~augusto/project/iasm.zip
    Downloads: 0 This Week
    Last Update:
    See Project
  • Crowdtesting That Delivers | Testeum Icon
    Crowdtesting That Delivers | Testeum

    Unfixed bugs delaying your launch? Test with real users globally – check it out for free, results in days.

    Testeum connects your software, app, or website to a worldwide network of testers, delivering detailed feedback in under 48 hours. Ensure functionality and refine UX on real devices, all at a fraction of traditional costs. Trusted by startups and enterprises alike, our platform streamlines quality assurance with actionable insights. Click to perfect your product now.
    Click to perfect your product now.
  • 10
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    One-Threaded MD5 Hash Bruteforce written in Delphi.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Brute is a brute force hash cracker, it allows the user to specify how many threads he want running simultaneously. It is fast, and modular, all the hash algorithm dependent code lies in a module (a shared library). Modules available: MD5; SHA256; SHA512
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    using PHP (and some ShellScript) to protect your linux server against bruke force attacks(http://en.wikipedia.org/wiki/Brute_force_attack). also keep a log in MySQL and have email reporting
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Windows Hijacker is a tool for hijacking tcp connections on Windows OS. WinHijacker include ARP Poisoner for Man In The Middle (MITM) and a small tcp/ip stack. For any problem go to 'Forums' section. The documentation is in 'Docs' section.
    Downloads: 0 This Week
    Last Update:
    See Project
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.