11 programs for "x86_64-linux-gnu" with 2 filters applied:

  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
    Learn More
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
    Learn More
  • 1
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    A pronounceable password generator plugin for KeePass. NOTE: This project has been discontinued. It hasn't been worth it to maintain the project for a while now, so no more updates will be made to the plugin. The algorithm this plugin uses is based off FIPS-181 which was withdrawn by NIST a while back. The proliferation of password managers that seamlessly run on multiple platforms (some of which are free) has also removed almost all advantages of using randomly generated pronounceable...
    Downloads: 26 This Week
    Last Update:
    See Project
  • 4
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N...
    Downloads: 0 This Week
    Last Update:
    See Project
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Learn More
  • 5
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 246 This Week
    Last Update:
    See Project
  • 6
    Bitte neue Website des aktuellen sourceforge Projekts PF_HP beachten! Please see new Website of the current sourceforge project PF_HP! Selbst im vereinfachten zweidimensionalen HP-Modell (hydrophob/polar) ist die Proteinfaltung bereits NP-vollständig. Hier implementieren wir einen brute-force Algorithmus zur Lösung kurzer Eingabesequenzen (0-1-Bitstrings) für die Proteinfaltung. Spende einen Cappuccino: Bitcoin: 1HqrdnfQgi9B4LW8UEvLAwh7X5gXPCoQ5B Litecoin:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    RC4-32.ASM

    Code to brute force the 32-bit key used to RC4 encrypt .pwl files.

    PROJECT HAS MOVED TO GITHUB: https://github.com/alex-georgiou/rc4-32.asm Code to brute force the 32-bit key used to RC4 encrypt .pwl files. Assembles to a 992 byte .COM file using the Intel Architecture Assembler v1.0 Copyright (c) 1998 augusto at dcc.ufmg.br. http://web.archive.org/web/19981205090800/http://www.dcc.ufmg.br/~augusto/project/iasm.zip
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    One-Threaded MD5 Hash Bruteforce written in Delphi.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Distributed John is a distributed password cracking using John The Ripper. It consists of a server that handles work to the clients (each on a different machine), which use John the Ripper.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
    Learn More
  • 10
    An original bruteforce-based encryption/decryption system. BBE was originally conceived to chat with encrypted text on IRC. mIRC and X-Chat support BBE via script addon. BBE can also encrypt MIME encoded files. Blowfish encryption is currently supported.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BFBTester is great for doing quick, proactive, security checks of binary programs. BFBTester will perform checks of single and multiple argument command line overflows and environment variable overflows. Versions 2.0-BETA and higher can also watch for tem
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next