Showing 42 open source projects for "drcom-for-linux"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 83 This Week
    Last Update:
    See Project
  • 2
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 4
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible...
    Leader badge
    Downloads: 122 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 5
    Our idea is to deploy a society of computational agents that collaborate in order to achieve the shared goal of decrypting a chunk of ciphertext or recovering a password from an hash by means of a dictionary-based attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 6,457 This Week
    Last Update:
    See Project
  • 7

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    codeZ

    A program to en/decrypt texts that are only crackable using bruteforce

    codeZ is a program that can encrypt/decrypt texts that are not crackable without using brute-force attacks. It supports loads of characters, including symbols like brackets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 10
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    The OWASP Security Shepherd project enables users to learn or to improve upon existing manual penetration testing skills. Utilizing the OWASP top ten as a challenge test bed, common security vulnerabilities can be explored and their impact on a system understood. The by-product of this challenge game is the acquired skill to harden a player's own environment from OWASP top ten security risks. The modules have been crafted to provide not only a challenge for a security novice, but security...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 14
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 159 This Week
    Last Update:
    See Project
  • 18

    Khembalancer

    Software to balance a chemical equation (redox too)

    Balacing a chemical equation using the Laplace's rule to solve a system of linear equations or using the brute-force method. Khembalancer 2.5.5 received the "100% Free" award and that means Khembalancer does not contain any viruses, spyware, trojans and backdoors. For more information see: http://www.softpedia.com/progClean/Khembalancer-Clean-207422.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Password Cracker
    Crack the encrypted passwords (MD5,SHA, etc....)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Password strength testing Java API utilizes Java platform independence and threading mechanisms. Provides a way to conduct custom brute force and dictionary stregth tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    HTTPBrute is used to calculate HTTP Digest Access Authentication as per RFC 2617. The tool will be able to perform brute force attacks to retrieve a lost password for a given Authentication response. MD5 is the only hashing algorithm implemented.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    WSFuzzer
    WSFuzzer is a fuzzing penetration testing tool used against HTTP SOAP based web services. It tests numerous aspects (input validation, XML Parser, etc) of the SOAP target. It is only to be used against targets that have granted permission to be teste
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Java implementation of the most commonly used algorithms for exact string matching, where the pattern is given first.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Optimum Path Calculator
    Simple UI to test the effectiveness of a heuristic algorithm against the brute force method for path finding among an arbitrary number of arbitrarily placed points on a grid. This is an educational project, don't expect new and better methods.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Java based webapp that utilizes TCP Wrappers to grant an IP access to a ssh server. Brute force attacks can be avoided while still allowing password based ssh access from multiple, changing IP values.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next