Showing 56 open source projects for "easy-creds"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • The #1 Embedded Analytics Solution for SaaS Teams. Icon
    The #1 Embedded Analytics Solution for SaaS Teams.

    Qrvey saves engineering teams time and money with a turnkey multi-tenant solution connecting your data warehouse to your SaaS application.

    Qrvey’s comprehensive embedded analytics software enables you to design more customizable analytics experiences for your end users.
    Try Developer Playground
  • 1
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 117 This Week
    Last Update:
    See Project
  • 2
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 99 This Week
    Last Update:
    See Project
  • 3
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 60 This Week
    Last Update:
    See Project
  • 4
    Teardroid

    Teardroid

    It's easy to use android botnet work without port forwarding

    It's easy to use Android botnet work without port forwarding, VPS, and Android Studio. Run Shell Command ( use findphno command in a run shell command to get the device phone number and use findx:pdf to find all the pdf files on the device ) It will prompt you with your Control Panel url enter your deta space control panel url without /v4 or your own server URL (without/at the end of the URL). You will also be prompted for the title and text of the notification. Enter what you want to display...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Start building the next generation of GenAI apps today Icon
    Start building the next generation of GenAI apps today

    MongoDB and Google Cloud bring together powerful technologies that enable you to confidently build GenAI experiences.

    MongoDB Atlas is a fully-managed developer data platform built by developers, for developers. With tight integration to Google Cloud services such as Vertex AI and BigQuery, you can accelerate application deployment to stay at the forefront of AI innovation.
    Learn More
  • 5
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6

    Impacket

    A collection of Python classes for working with network protocols

    ..., UDP, ICMP, IGMP, ARP, NMB and SMB1, SMB2 and SMB3 and more. Impacket's object oriented API makes it easy to work with deep hierarchies of protocols. It can construct packets from scratch, as well as parse them from raw data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CTFd

    CTFd

    CTFs as you need them

    CTFd is a Capture The Flag framework focusing on ease of use and customizability. It comes with everything you need to run a CTF and it's easy to customize with plugins and themes. Create your own challenges, categories, hints, and flags from the Admin Interface. Dynamic Scoring Challenges. Unlockable challenge support. Challenge plugin architecture to create your own custom challenges. Static & Regex-based flags. Custom flag plugins. Unlockable hints. File uploads to the server or an Amazon S3...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 10
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 13
    Hetty

    Hetty

    An HTTP toolkit for security research

    ... organized. Easy-to-use web-based admin interface. Project-based database storage, to help keep work organized.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 14
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The beauty of this implementation is that it is fully OpenGL 3.3 core profile Ada code, using no OpenGL-deprecated functions. Has undo (u) and restart (r) functions. Each data file has many "levels". The next (n) and previous (p) keys move between levels. The (R-shft) and (L-shft) keys move between puzzle data files. Bigger (b) and smaller (s) keys help you to proportionally adjust the...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    PhoenixC2

    PhoenixC2

    Command & Control-Framework created for collaboration in python3

    PhoenixC2 is a command & control framework. The purpose of this software is, to aid red teamers and penetration testers in their operations, by providing a way to manage hacked devices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    imgp

    imgp

    Multi-core image resizer and rotator. Go crunch 'em!

    imgp is a command line image resizer and rotator for JPEG and PNG images. If you have tons of images you want to resize adaptively to a screen resolution or rotate by an angle using a single command, imgp is the utility for you. It can save a lot on storage too. Powered by multiprocessing, an intelligent adaptive algorithm, recursive operations, shell completion scripts, EXIF preservation (and more), imgp is a very flexible utility with well-documented easy to use options. imgp intends...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 20
    GoSpider

    GoSpider

    Gospider - Fast web spider written in Go

    GoSpider - Fast web spider written in Go. Fast web crawling. Brute force and parse sitemap.xml. Parse robots.txt. Generate and verify link from JavaScript files. Link Finder. Find AWS-S3 from response source. Find subdomains from the response source. Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault. Format output easy to Grep. Support Burp input. Crawl multiple sites in parallel.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21

    MkPasswd-Chrome_Extension

    Password Generator which creates passwords they can't brute force

    MkPasswd will create easy to remember passwords with a combination of 48 Billion Trillion easily remembered possibilities (or more!!). So stop using passwords that are hard for you to remember and easy for a computer to brute force guess. Start using SMART passwords today!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    IEC104-MultipleMasters2SingleSlave

    IEC 104 Multiple Masters to Single Slave

    This program will connect multiple masters (SCADA master stations) to single slave (RTU) as defined protocol IEC 60870-5-104. Although the protocol IEC 104 itself doesn’t have a way to do that but the program will play the Man In The Middle role achieve this connection. Any number of masters connected to a slave is forming a group. You can create any number of groups and the program will establish the communication among each group members independent on the other groups. Each master in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6....
    Downloads: 22 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next