Showing 421 open source projects for "x86_64-linux-gnu"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 1
    Chromepass

    Chromepass

    Hacking Chrome Saved Passwords

    Chromepass is a python-based console application that generates a windows executable with the following features. Decrypt Google Chrome, Chromium, Edge, Brave, Opera and Vivaldi saved paswords and cookies. Send a file with the login/password combinations and cookies remotely (http server or email) Undetectable by AV if done correctly. Custom icon, custom error message, customize port. The new client build methodology practically ensures a 0% detection rate, even without AV-evasion tactics....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Dosa OS

    Dosa OS

    DOSA OS : Network Security Assessment & Penetration Testing VM

    This project is designed for network penetration testing and vulnerability assessment. We have focused on setting up various attack scenarios by developing a variety of tools that can be used to exploit a network’s weakness. We aim to create an operating system based on Debian specifically for penetration testing.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    brute065-v3

    version 3 of my tool for cracking passwords

    brute065-v3 version 3 of my tool for cracking passwords features in new version : 1-Cracks both md4 and md5 2-Cracks ntlm1 hash 3-doesnt need password list 4-uses less cpu to crack 5-better gui 6-requires less space (24kb) 7-now you can run it on servers features to add : 1-cracking zip and word/excel passwords 2-using internet to search for hashes give credits if used hanicraft no longer beta now stable
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used as a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The #1 Embedded Analytics Solution for SaaS Teams. Icon
    The #1 Embedded Analytics Solution for SaaS Teams.

    Qrvey saves engineering teams time and money with a turnkey multi-tenant solution connecting your data warehouse to your SaaS application.

    Qrvey’s comprehensive embedded analytics software enables you to design more customizable analytics experiences for your end users.
    Try Developer Playground
  • 5
    GoSpider

    GoSpider

    Gospider - Fast web spider written in Go

    GoSpider - Fast web spider written in Go. Fast web crawling. Brute force and parse sitemap.xml. Parse robots.txt. Generate and verify link from JavaScript files. Link Finder. Find AWS-S3 from response source. Find subdomains from the response source. Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault. Format output easy to Grep. Support Burp input. Crawl multiple sites in parallel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. Open-source security suite for auditing SIP based VoIP systems. Also known as friendly-scanner, it is freely available to help pentesters, security teams and developers quickly test their SIP systems. Download the latest source code from git or the latest release, send pull requests and open issues. Install the latest and greatest release...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    Brute065

    a password cracking and hash bruteforcing tool

    crack any hash you like with this program its powerful but lightweight in terms of space and and medium in terms of usage
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    NbuExplorer
    Nokia NBU, NBF, NFB, NFC and ARC backup file parser, extractor and viewer. It can help you to check content of backup or extract files from it. Requires MS .Net Framework 2
    Leader badge
    Downloads: 122 This Week
    Last Update:
    See Project
  • 9

    MkPasswd-Chrome_Extension

    Password Generator which creates passwords they can't brute force

    MkPasswd will create easy to remember passwords with a combination of 48 Billion Trillion easily remembered possibilities (or more!!). So stop using passwords that are hard for you to remember and easy for a computer to brute force guess. Start using SMART passwords today!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Auth0 Free: 25K MAUs + 5-Min Setup Icon
    Auth0 Free: 25K MAUs + 5-Min Setup

    Enterprise Auth, Zero Friction: Any Framework • 30+ SDKs • Universal Login

    Production-ready login in 10 lines of code. SSO, MFA & social auth included. Scale seamlessly beyond free tier with Okta’s enterprise security.
    Get Your API Keys
  • 10
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 11 This Week
    Last Update:
    See Project
  • 11
    BlackMamba

    BlackMamba

    C2/post-exploitation framework

    Black Mamba is a Command and Control (C2) that works with multiple connections at same time. It was developed with Python and with Qt Framework and have multiple features for a post-exploitation step.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    IEC104-MultipleMasters2SingleSlave

    IEC 104 Multiple Masters to Single Slave

    This program will connect multiple masters (SCADA master stations) to single slave (RTU) as defined protocol IEC 60870-5-104. Although the protocol IEC 104 itself doesn’t have a way to do that but the program will play the Man In The Middle role achieve this connection. Any number of masters connected to a slave is forming a group. You can create any number of groups and the program will establish the communication among each group members independent on the other groups. Each master in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 14
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit:...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    gitjacker

    gitjacker

    Leak git repositories from misconfigured websites

    Leak git repositories from misconfigured websites. Gitjacker downloads git repositories and extracts their contents from sites where the .git directory has been mistakenly uploaded. It will still manage to recover a significant portion of a repository even where directory listings are disabled. For educational/penetration testing use only. You will need to have git installed to use Gitjacker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software,...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 19

    scraper-helper

    A HTTP proxy that logs everything flowing through it

    A HTTP proxy that writes everything passing through it to a log file and saves the decoded bodies of HTTP requests and responses to individual files. It works with HTTPS, which means it performs a man in the middle attack SSL do it can decode all encrypted connections as well. It can create the X509 CA certificate needed to perform the MITM attack. All available documentation can be read online at http://scraper-helper.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 21
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 24

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    CloudBrute

    CloudBrute

    Awesome cloud enumerator

    ... buckets, apps, and databases hosted on the clouds and possibly app behind proxy servers. Cloud detection (IPINFO API and Source Code) Supports all major providers. Black-Box (unauthenticated). Fast (concurrent), modular and easily customizable, cross Platform (windows, linux, mac), user-agent randomization, proxy randomization (HTTP, Socks5).
    Downloads: 0 This Week
    Last Update:
    See Project