Showing 52 open source projects for "gtk-sharp-2.12.10.win32.msi"

View related business solutions
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 1
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 61 This Week
    Last Update:
    See Project
  • 2
    WindowTextExtractor

    WindowTextExtractor

    WindowTextExtractor allows you to get a text from any OS

    WindowTextExtractor allows you to get a text from any window of an operating system including asterisk passwords. Extract text from modal windows, buttons, textboxes, lists, etc. Show passwords stored behind asterisks (*****) from most of the windows apps. Show detailed window and process information. Show process environment variables. Show or hide almost any desktop window. Take a window screenshot. Record window stream in avi file. OCR support (including text, bar codes and QR codes) for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    VeraCrypt is a free disk encryption software brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase....
    Leader badge
    Downloads: 2,930 This Week
    Last Update:
    See Project
  • 4
    ISB

    ISB

    ISB (I'm so bored) is a network stress-testing application for Windows

    ISB (I'm so bored) is a network stress-testing application for Windows created by byte[size] Software byte[size] Software: https://github.com/softbytesize Frontpage: https://softbytesize.github.io/ISB/ Support: https://softbytesize.github.io/ISB#cu Documentation: https://softbytesize.github.io/ISB/#helpstart Releases: https://github.com/softbytesize/ISB-Releases/releases Discord: https://discord.com/invite/9YNzrXDHxE
    Downloads: 11 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 5
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6
    MaddCrypt

    MaddCrypt

    MaddCrypt is a simple Protector for your .NET application

    MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt has a wide range of uses, from educational penetration testing to the protection of sensitive personal and legal data. The app is designed to meet a variety of security needs with an elegant look using the Guna Framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 49 This Week
    Last Update:
    See Project
  • 8
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 11 This Week
    Last Update:
    See Project
  • 9
    NbuExplorer
    Nokia NBU, NBF, NFB, NFC and ARC backup file parser, extractor and viewer. It can help you to check content of backup or extract files from it. Requires MS .Net Framework 2
    Leader badge
    Downloads: 131 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ANDRAX Hacker's Platform

    ANDRAX Hacker's Platform

    Advanced Ethical Hacking and Penetration Testing Platform

    The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone's pocket 100% OPEN SOURCE - ANDRAX is a independent solution for Security professionals who loves Linux
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • 13
    Taie-RedTeam-OS

    Taie-RedTeam-OS

    泰阿安全实验室-红队单兵作战系统-Taie-RedTeam-OS

    中文简介: 面向中国信息安全白帽子人员的红方渗透作战操作系统,内容工具更适用于中国的环境,避免大而全精简不常用的工具软件,集成国内优秀的开源渗透工具帮助红方人员更好的实施工作! Introducte: For Chinese information security white hat personnel red team infiltration combat operating system, the content and tools are more suitable for the Chinese environment, simplify not commonly used tool software, integration of domestic excellent open source infiltration tools to help red staff better implementation!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless,...
    Leader badge
    Downloads: 6,816 This Week
    Last Update:
    See Project
  • 15
    Primzahlen-Suchen_3

    Primzahlen-Suchen_3

    Searching primes with brute force, Parallel.For up to 20 digits

    - Brute Force Methode bis 20 Stellen - C# Console - Parallel.For Methode - very fast Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Primzahlen-Suchen_5

    Primzahlen-Suchen_5

    Searching primes with brute force Parallel.For over 20 digits possible

    - Brute Force Methode über 20 Stellen möglich. Parallel.For Methode - C# Console Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 286 This Week
    Last Update:
    See Project
  • 18
    Hyenae.Net

    Hyenae.Net

    Advanced Data Generator

    Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simulate almost any network or data protocol including checksums and data field randomizaion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    aBLhackPsw

    aBLhackPsw

    aBLhackPsw v6.1 - Password recovery tool

    Now with aBLhackPsw v6.1 you can see the password in x32 and x64 programs !!! aBLhackPsw v6.1 run on Wondows 11 !!! aBLhackPsw is a password recovery tool - utility for recovering forgotten or lost password. With this program you can see asterisks ***** password from ***** fields (Outlook Express, Total Commander (FTP) and other programs). There is no illegal password hacking technique involved, it only reads or uncovers hidden password character that are covered by asterisks. This...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20

    TCP-IP Proxy with ISO8583 Decoder

    TCP-IP man-in-the-middle proxy

    TCP-IP man-in-the-middle proxy with ISO8583 decoder. Users specify the port to receive the message and the address and port of the destination message. The message has 2 byte header length followed by data. It is possible to change the message from the listening side to the sender side on the fly and vice versa. Cryptography enables to adjust message hash on the fly to accommodate changes made on the injected messages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Resolver is a windows based tool which designed to preform a reverse DNS Lookup for a given IP address or for a range of IP’s in order to find its PTR. Updated to Version 1.0.3 added dns records brute force. Version 1.0.4 added stop button :)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A pronounceable password generator plugin for KeePass. NOTE: This project has been discontinued. It hasn't been worth it to maintain the project for a while now, so no more updates will be made to the plugin. The algorithm this plugin uses is based off FIPS-181 which was withdrawn by NIST a while back. The proliferation of password managers that seamlessly run on multiple platforms (some of which are free) has also removed almost all advantages of using randomly generated pronounceable...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 24
    OWASP Mantra-OS

    OWASP Mantra-OS

    OWASP Mantra-OS

    A Ubuntu based Linux OS built for application, penetration testing and secure computing. Please check the files page for amd64 build and i386.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    ... execution. No need for *any* knowledge about CUDA or AMP or even CPU multi-threading. gxLibrary is source only ( 4 files ), intended to be included in Visual Studio 2012+ projects , primarily geared for non-production projects (proofs of concepts, testing, individual problem solutions) on Visual C++ Win32 Console applications, but can be used in other environments also. In addition to actual library files, there are Sample projects and Tutorial.pdf
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next