Open Source C++ Penetration Testing Tools

C++ Penetration Testing Tools

View 115 business solutions

Browse free open source C++ Penetration Testing Tools and projects below. Use the toggles on the left to filter open source C++ Penetration Testing Tools by OS, license, language, programming language, and project status.

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 1
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 7,096 This Week
    Last Update:
    See Project
  • 2
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    VeraCrypt is a free disk encryption software brought to you by IDRIX (https://www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks. It also solves many vulnerabilities and security issues found in TrueCrypt. This enhanced security adds some delay ONLY to the opening of encrypted partitions without any performance impact to the application use phase. This is acceptable to the legitimate owner but it makes it much harder for an attacker to gain access to the encrypted data. All released files are PGP signed with key ID=0x680D16DE, available on key servers and downloadable at https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc VeraCrypt can mount TrueCrypt volumes. It also can convert them to VeraCrypt format. Documentation: https://www.veracrypt.fr/en/Documentation.html FAQ : https://www.veracrypt.fr/en/FAQ.html
    Leader badge
    Downloads: 2,854 This Week
    Last Update:
    See Project
  • 3
    Bruter is a parallel network login brute-forcer on Win32. This tool is intended to demonstrate the importance of choosing strong passwords. The goal of Bruter is to support a variety of services that allow remote authentication.
    Downloads: 47 This Week
    Last Update:
    See Project
  • 4
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools-tools the software using the CLI (command line interface) and GUI (graphical user interface) to perform its operations. Now Dracos currently already up to version 3.1.5 with the code name "KUNTILANAK WITH REMASTERED".
    Downloads: 49 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    ANDRAX Hacker's Platform

    ANDRAX Hacker's Platform

    Advanced Ethical Hacking and Penetration Testing Platform

    The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone's pocket 100% OPEN SOURCE - ANDRAX is a independent solution for Security professionals who loves Linux
    Leader badge
    Downloads: 114 This Week
    Last Update:
    See Project
  • 6
    Crypto Wallet Bruteforce

    Crypto Wallet Bruteforce

    Regain access to your crypto wallet

    You've lost access to your crypto wallet? Then you've come to the right place. We can help you recover your wallet - quickly, easily and on a pure success basis. Why ReWallet? We had the same problem as you. After countless all-nighters and a lot of lost nerves, we were finally able to recover our wallets. Since then, we can offer our experience, know-how and toolkit to help you recover your wallets.
    Downloads: 42 This Week
    Last Update:
    See Project
  • 7
    Ray Tracing in One Weekend Book Series

    Ray Tracing in One Weekend Book Series

    The Ray Tracing in One Weekend series of books

    The Ray Tracing in One Weekend series of books are now available to the public for free online. They are now released under the CC0 license. This means that they are as close to public domain as we can get. (While that also frees you from the requirement of providing attribution, it would help the overall project if you could point back to this web site as a service to other users.) These books are formatted for printing directly from your browser, where you can also (on most browsers) save them as PDF. In Ray Tracing in One Weekend, you will build a simple brute-force path tracer. Continuing with Ray Tracing: The Next Week, you will add textures, volumes (like fog), rectangles, instances, lights, and support for lots of objects using a bounding volume hierarchy (BVH). Finally, with Ray Tracing: The Rest Of Your Life, we'll dive into the math of creating a very serious ray tracer.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 9
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers (was added since nessus did not support this) and contains mitm poc for stripping ssl from mssql-connections.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 10

    Cryptohaze

    GPU accelerated password cracking tools

    A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more!
    Downloads: 7 This Week
    Last Update:
    See Project
  • 11
    aBLhackPsw

    aBLhackPsw

    aBLhackPsw v6.1 - Password recovery tool

    Now with aBLhackPsw v6.1 you can see the password in x32 and x64 programs !!! aBLhackPsw v6.1 run on Wondows 11 !!! aBLhackPsw is a password recovery tool - utility for recovering forgotten or lost password. With this program you can see asterisks ***** password from ***** fields (Outlook Express, Total Commander (FTP) and other programs). There is no illegal password hacking technique involved, it only reads or uncovers hidden password character that are covered by asterisks. This program don't need to install. You can to write into flash device or the others devices and work with program with the others computers. Multilingual User Interface (English, Lithuanian, Russian) Work on Windows (x32/x64) 98/ME/NT/2000/2003/XP/VISTA/2008/Windows 7/8/10/11
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    Password Checker

    Password Checker

    A program designed to check passwords.

    This program checks the namespace of the password input ([a-z][A-Z][0-9][`-/]) and then determine the total number of passwords that an attacker might go through to brute-force the password. This is currently and ALPHA program, and as such everything that you "get" out of it should be examined closely.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    CrackThis!

    CrackThis!

    Data Encrypton Software utilizing IMPACT

    We developed a classic solution that reflects the very nature of quantum mechanics in whole, ultimately demonstrating the raw power of numbers. We developed a truly irreversible one way algorithm which, when applied to information, both encrypts and decrypts it. That is to say that the algorithm which encrypts the information works in the same direction as the algorithm that decrypts it. This in itself is the very nature of quantum mechanics - "forward only". Through a quantum-entanglement-like operation, we created very robust encryption methodology which will secure information for some time to come through sheer numbers and flexibility. With 2^65536 possible keys a brute force attack on a key is simply infeasible. The full version, due to release March 11, 2013 will allow password protection which helps protect your information by forcing the impostor to not only produce the 65536 bit key, but have your password as well and allows for individual passwords for individual files.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    EPG (Extended Password Generator) is the tool-at-hand of any system administrator to generate pronounceable and random passwords, secured against brute-force dictionary attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Break The Security Linux

    Break The Security Linux

    Break The Security Linux is a Penetration testing OS based on Ubuntu

    Break The Security Linux is a Penetration testing OS based on Ubuntu 12.04. It has friendly user interface and latest penetration testing tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Brute Force Search Cube Solver
    BFS-CS uses a brute force search to solve a given rubiks cube. It aims at finding the shortest solve possible. The tool provides a cube editor using OpenGL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BruteNet is a system of the distributed brute force and distributed calculations built on user extensions capable to solve a great number of problems related to the partition on a lot of machines.With sample extention you can distribute brute md5-hash
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This program can encrypt / decrypt strings with the Caesar's Cipher. It also can try to crack an encrypted string with brute force. (C) Daniel Steinhauer <pik-9@users.sourceforge.net>
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Iman Random Password Generator, a very useful tool for Admins to generate secured password against BruteForce attack. Selectable up&lower case letters, numbers and symbols up to 1024 characters with copy to clipboard button and Auto Save configuratio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The John Darm project aims at developping a software that can tests a brute force attack on weak UNIX passwords. It s a multi-client application that dispatches the calculations between the different clients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Kelime Üreteci v1.0

    Kelime Üreteci v1.0

    Sıralı Şifreler Oluşturmak için kullanılır.

    Kelime Üreteci, sıralı şifreler oluşturmak için kullanılır. Şifreler, *.liste uzantısı ile programın bulunduğu dizine kaydedilir. Dosya kodlaması metin tabanlıdır. Herhangi bir Metin Düzenleme programı ile açılabilir.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The Leviathan Auditor is an enumeration and penetration testing tool which runs on and against Microsoft machines. It dumps Users, Groups, Services, Shares, Transport devices and MAC addresses over port 139 or 445. It enumerates RPC portmapper entries ove
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    md5 hash bruteforce for MPI clusters with mpich2 architecture
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next