Showing 25 open source projects for "x-12arima"

View related business solutions
  • Network Management Software and Tools for Businesses and Organizations | Auvik Networks Icon
    Reduce IT headaches and save time with a proven solution for automated network discovery, documentation, and performance monitoring. Choose Auvik because you'll see value in minutes, and stay with us to improve your IT for years to come.
  • The Trusted Leader in Text Marketing Icon
    The Trusted Leader in Text Marketing

    Drive traffic to your business by sending text messages to your customers.

    SlickText is the leading text messaging platform. Since 2012, SlickText has turned text messaging into a major competitive advantage for companies. Today, over 40,000 customers across North America, including ESPN, American Cancer Society and FedEx, use SlickText’s award-winning software to drive relationships, leverage data, and get results. The company has dual headquarters in Jamestown, NY and Nashville, TN. To learn more about SlickText, visit slicktext.com.
  • 1
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 200 This Week
    Last Update:
    See Project
  • 2
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3

    go_brut_x

    Brut force X

    This program find roots in equation front brute all X'es in diapason of numbers. For run installed "gcc" compiler was needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • PracticePanther is a robust law practice management software that helps firms get more done in less time. Icon
    PracticePanther is a robust law practice management software that helps firms get more done in less time.

    For solo practitioners, virtual, small, and medium sized law firms worldwide

    Trusted by thousands of law firms in over 35 countries, PracticePanther unifies tools such as CRM, communication, billing, and integrations with leading business apps in one platform. Get a demo and save 50% off the first 2 months.
  • 5
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 6
    MaddCrypt

    MaddCrypt

    MaddCrypt is a simple Protector for your .NET application

    MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt has a wide range of uses, from educational penetration testing to the protection of sensitive personal and legal data. The app is designed to meet a variety of security needs with an elegant look using the Guna Framework.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    ... Katoolin, Tool-X or IntRec, which are compatible. To execute hacking tools in Ubuntu Mate enter Menu>Terminal and write sudo su fsociety To Upgrade your system to the latest version use the following command in Terminal: sudo apt-get upgrade Includes KaliLinux Repositores + ClassicMenu Indicator Recommended Requirements for HD 720p Optimal Setting: Intel Core Processor 8GB RAM 2GB GDDR5 GPU 120GB SSD
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    ... location within the window. The DirtyDozen family is similar except there are L-shaped puzzle pieces. The Traffic-Rush family uses data, with 2x1, 1x2, 3x1, 1x3 rectangles. Here, the long rectangles represent cars or trucks that can only move [roll] lengthwise...the goal being to move the red car toward the shaded "exit door". The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    ... of the window. ReZero (z) creates a setpoint[=saved_configuration] so that (r) will later restore that setpoint. To move the "pusher" use the arrow keys. The objective is to push all the red squares or rubies onto the green positions. Comes with dozens of families of puzzles, each family having dozens of levels. Also see https://sourceforge.net/projects/worldcupsokerban/ The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • Texting and Automation for Modern Hiring Teams Icon
    Texting and Automation for Modern Hiring Teams

    Grayscale is a feature-rich candidate engagement tool designed for hiring teams.

    We make it seamless to text candidates, automate communication, and deliver a high-touch candidate experience all within your existing ATS.
  • 10
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 11
    blackhat-global

    blackhat-global

    Blackhat-Global-Lite OS Debian Buster based custom distro

    We are excited to announce the availability of Blackhat-Global OS Lite. We’ve condensed the full Blackhat-Global experience into a streamlined operating system that’s fast, user-friendly, desktop-oriented operating system based. Which is available immediately for download. Blackhat-Global Lite is a Debian (Buster) customized Linux-based distribution, built for Penetration Testers. The solution we’ve committed to is lightweight that provides users a perfect blend of power condensed into...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 12
    X-Crack Full

    X-Crack Full

    The best SSH penetration testing tool ever!

    X-Crack Full is an SSH penetration testing tool. It is coded in Python.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    OWASP Mantra-OS

    OWASP Mantra-OS

    OWASP Mantra-OS

    A Ubuntu based Linux OS built for application, penetration testing and secure computing. Please check the files page for amd64 build and i386.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 220 This Week
    Last Update:
    See Project
  • 16
    easy-creds is a bash script that leverages ettercap and other tools to obtain credentials. It allows you to easily attack with basic arp poison, oneway arp poison and DHCP spoofing or a Fake AP. Includes sslstrip log file parser
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you are...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    BackTrack is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. BackTrack provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    XSSAlert
    Penetration Testing tool for detecting XSS Attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    RWSecure parses the /var/log/secure (or specified secure log) file for Invalid usernames or Failed password. If more than x invalid or failed attempts by one IP(i.e. brute force), it will add that IP to your /etc/hosts.deny file by default (also configur
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Backhand is a project to run a full set of security auditing / penetration testing tools from an HP Jornada 720 handheld device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Sherlock Roams is a Python-based password auditing tool for Un*x-based systems. It uses a brute force approach on the shadow file (or the regular password file if that fails) to determine which users on your system have obviously insecure passwords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    An original bruteforce-based encryption/decryption system. BBE was originally conceived to chat with encrypted text on IRC. mIRC and X-Chat support BBE via script addon. BBE can also encrypt MIME encoded files. Blowfish encryption is currently supported.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The John Darm project aims at developping a software that can tests a brute force attack on weak UNIX passwords. It s a multi-client application that dispatches the calculations between the different clients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next