Showing 72 open source projects for "mpeg-4"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 1
    LabMACOSX
    ... (Syntax of nmap is inside the application). Packetstorm is all packet storm exploits database all inserted inside in the application Packetstorm, Shoppingosx an example of https connection. The application Ob open four browsers, Tesseract applications container, TAL, Chatosx, AndroMac, AndroEmu, MySMS, Shutdown, Updater, Search for, MyMaps, SOA, BLI, Xcoder, BasicProg, BasicProg2, VM, D,M&Z Suite Basic and D,M&Z Suite Advanced (POSIX based).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 82 This Week
    Last Update:
    See Project
  • 4

    brute065-v3

    version 3 of my tool for cracking passwords

    brute065-v3 version 3 of my tool for cracking passwords features in new version : 1-Cracks both md4 and md5 2-Cracks ntlm1 hash 3-doesnt need password list 4-uses less cpu to crack 5-better gui 6-requires less space (24kb) 7-now you can run it on servers features to add : 1-cracking zip and word/excel passwords 2-using internet to search for hashes give credits if used hanicraft no longer beta now stable
    Downloads: 1 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 5
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 6
    Ether linux

    Ether linux

    Linux for Penetration testing and Programming

    Ether Linux is a lightweight penetration testing distro and proffesional security
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ... of molecule-water complexes with graphical user interface (GUI), 2) semi-automatic frequency analysis using symbolic potential energy distribution matrix and comparison of optimized internal coordinates, 3) GUI for charge fitting with three modes: manual, Monte-Carlo sampling or brute force, and 4) GUI for dihedral terms fitting. The usage of these tools decreases the labor effort, lowers manual input errors and reduces the time needed for accurate MM parameterization efforts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PF_HP

    PF_HP

    Prediction of proteinfolding in 2D HP model

    Even in the simplified two dimensional HP-model (hydrophob/polar) the prediction of proteinfolding is NP complete. We implement a brute force algorithm with serial and parallel execution to solve short inputs of HP sequences (0-1 bitstrings). Selbst im vereinfachten zweidimensionalen HP-Modell (hydrophob/polar) ist die Proteinfaltung bereits NP-vollständig. Hier implementieren wir einen brute-force Algorithmus zur Lösung kurzer Eingabesequenzen (0-1-Bitstrings) für die...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    Wi-Fi Cracking

    Wi-Fi Cracking

    Crack WPA Wi-Fi routers with Airodump-ng and Aircrack-ng Hashcat

    Crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test your own network's security or break into one nearby. Begin by listing wireless interfaces that support monitor mode. If you do not see an interface listed then your wireless card does not support monitor mode. Start listening to 802.11 Beacon frames broadcast by nearby wireless routers using your monitor interface. WPA/WPA2 uses a 4-way handshake to authenticate...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Networking Tools

    This Program Contains Many Useful Network Tools

    This programs contains the following programs: ------------------------------------------------------------------ 1-Wi-Fi Connector : Connects To Available Wi-Fi Network. 2-Router Password Cracker : To Crack Router's Gateway Password. 3-IP Trace : Trace The IP Address For Any Website. 4-IP Tracker : Gets Your WAN IP Address. 5-Lan Messenger : Chat Between Computers On Same LAN Network. 6-Email Sender : For Sending E-mails Using SMTP Server. 7-Email Viewer : For Receiving E-mails Using...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13

    codeZ

    A program to en/decrypt texts that are only crackable using bruteforce

    codeZ is a program that can encrypt/decrypt texts that are not crackable without using brute-force attacks. It supports loads of characters, including symbols like brackets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    ... execution. No need for *any* knowledge about CUDA or AMP or even CPU multi-threading. gxLibrary is source only ( 4 files ), intended to be included in Visual Studio 2012+ projects , primarily geared for non-production projects (proofs of concepts, testing, individual problem solutions) on Visual C++ Win32 Console applications, but can be used in other environments also. In addition to actual library files, there are Sample projects and Tutorial.pdf
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 226 This Week
    Last Update:
    See Project
  • 22

    n4p

    Configures network variables automatically for MITM, ARP, and SSLstrip

    Networking 4 Pentesters under Gentoo or Pentoo. Configures network variables automatically for HOSTAPD or Airbase-ng with bridging and ipv4_forwarding ability. Configures all necessary iptables rules and prepares the system for MITM, ARP, and SSLstriping attacks. — Edit 9 commits 1 branch 0 releases
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    SHA256 Bruter

    Brutforces 4 characters of the SHA256 cryptograhy.

    Brutforces 4 characters of the SHA256 cryptograhy. This bruteforcer can crack any SHA256 hash that is a maximum of 4 chars long. There are 97 recognized characters. The bruteforcer has to go through 97^4 characters (88,529,281)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Penbang

    Penbang

    Penetration Testing Collection for crunchbang[Openbox(Debian)]

    Version 0.5 is available. How to update: http://penbang.sysbase.org/install_tools/0.5/Readme.txt Penbang has been tested on crunchbang Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite, and irpas. As well as a simple way of launching them. *machinebacon of LinuxBBQ has made a fine distribution out of penbang....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Setra

    Password protected zip file cracker.

    Setra is a cross-platform command line utility used to brute-force password protected zip file. It is written in the Python programming language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next