Showing 71 open source projects for "windows file preview"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • 1

    scraper-helper

    A HTTP proxy that logs everything flowing through it

    A HTTP proxy that writes everything passing through it to a log file and saves the decoded bodies of HTTP requests and responses to individual files. It works with HTTPS, which means it performs a man in the middle attack SSL do it can decode all encrypted connections as well. It can create the X509 CA certificate needed to perform the MITM attack. All available documentation can be read online at http://scraper-helper.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Password Generator

    Password Generator

    Using our program, you can create a strong password with ease.

    Using our program, you can create a strong password with ease. One of the best features of this program is that it enables you to save any password that you create in a file with the time and date . Here are some tips . To prevent your passwords from being hacked by social engineering, brute force or dictionary attack method, and keep your online accounts safe, you should notice that:1. Do not use the same password, security question and answer for multiple important accounts.2. Use a password...
    Downloads: 1 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    Secure File Vault

    Secure File Vault

    A very secure file vault for private files to avoid hackers

    A File vault to store all of your personal items, this file vault could not be brute forced (impossible because of the hashing algorithms). It uses a combination of veracrypt, winrar, 7zip to encrypt your files to ensure that they are secure and not be seen by someone. Once you start to create the file vault, your password gets hashed a million times (only takes 3 seconds) then base 64 3 times and hashed 1 more time, it uses a combination of SHA256, SHA512 and lot of other secret...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge
    Downloads: 270 This Week
    Last Update:
    See Project
  • 7
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 8
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 9
    SafeBox

    SafeBox

    Truly anonymous and secure file sharing

    Anonymity No registrations. Immediately after installing the application, you can start sharing files. Strong cryptography Proven standards of cryptography (PGP, RSA 2048). There is not a single case of hacking data encrypted with PGP using full brute force or cryptographic algorithm vulnerability. Files are not stored in the cloud as soon as the recipient receives the file, it is instantly removed from the cloud. Thus, it is impossible to get files to anyone other than the addressee...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 10
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 12
    Password Guessing Framework

    Password Guessing Framework

    A Framework for Comparing Password Guessing Strategies

    The Password Guessing Framework is an open source tool to provide an automated and reliable way to compare password guessers. It can help to identify individual strengths and weaknesses of a guesser, its modes of operation or even the underlying guessing strategies. Therefor, it gathers information about how many passwords from an input file (password leak) have been cracked in relation to the amount of generated guesses. Subsequent to the guessing process an analysis of the cracked passwords...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Networking Tools

    This Program Contains Many Useful Network Tools

    ... POP3 Server. 8-YouTube Downloader : For Downloading YouTube Videos. 9-File Downloader : For Downloading Files.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14

    App-Ink.net - Image Encryptor

    Encrypt youre images on a pixel level

    Image Encryptor allows you to encrypt youre image on a pixel level. This is a very inuitive approach since the image keeps its original file format and will appear as noice. You have full control to encrypt the images multiple times with different passwords. Decrypting an image with a wrong password will not result in a ‘wrong password’ message, but in a useless noisy image which makes automated brute force attacks very difficult.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    ... by the various plugins, it also contains a modified version of the SSLStrip proxy that allows for HTTP modification and a partial HSTS bypass. As of version 0.9.8, MITMf supports active packet filtering and manipulation (basically what better filters did, only better), allowing users to modify any type of traffic or protocol. The configuration file can be edited on-the-fly while MITMf is running, the changes will be passed down through the framework.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Resolver is a windows based tool which designed to preform a reverse DNS Lookup for a given IP address or for a range of IP’s in order to find its PTR. Updated to Version 1.0.3 added dns records brute force. Version 1.0.4 added stop button :)
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,041 This Week
    Last Update:
    See Project
  • 21
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    ...) -S (Special Characters) -A (All Characters, Numbers, and Letters) -min (Minimum Size) -max (Maximum Size) -o outputfile.gz or -o stdout By default -o filename.gz to create a GZ compressed text file of all the words. Use the keyword "stdout" to print to screen or for use with other programs like Aircrack-ng or Medusa ./wordpie.py | xargs -L 1 medusa -h 192.168.1.1 -u admin -M web-form -p ./wordpie.py -o stdout -A | aircrack-ng -b XX:XX:XX:XX:XX:XX -w - *.cap
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 23

    Umbrella Project 2012

    Security (Hack) Application

    ... grabber b) Auto Clicker with proxy 9. Coding/Decoding a) Base 64 Code/Decode b) Md5 Creator c) Other Pass Creators 10.Other Tools a) Online File virus Scan b) Cloud Flare IP Resolver c) Manuel Script RFI Scanner d) Shell Control and more
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    Setra

    Password protected zip file cracker.

    Setra is a cross-platform command line utility used to brute-force password protected zip file. It is written in the Python programming language.
    Downloads: 2 This Week
    Last Update:
    See Project