Showing 26 open source projects for "router-os"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Codesoft Barcode Label Software Icon
    Codesoft Barcode Label Software

    RFID and barcode label software to set your business up for success

    CODESOFT is an enterprise-level RFID and barcode label design application offering unmatched flexibility, power, and support. Available in print-only, single-user, and network configurations, CODESOFT is designed to meet all of your barcode labeling needs. Whether your goal is streamlining label printing, printing labels using a form, connecting a scale to your label template, or integrating your business database with your label templates, CODESOFT provides a solution for your organization’s most advanced labeling needs. Connect to SQL or Oracle databases for business system integrations and greater efficiency. CODESOFT includes over 100 barcode symbologies including GS1, supports all common image formats, and enables rich text editing. Native printer drivers are included for over 4,000 thermal, thermal transfer, and inkjet label printers to ensure the best label printing quality.
  • 1
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 178 This Week
    Last Update:
    See Project
  • 4
    WindowTextExtractor

    WindowTextExtractor

    WindowTextExtractor allows you to get a text from any OS

    WindowTextExtractor allows you to get a text from any window of an operating system including asterisk passwords. Extract text from modal windows, buttons, textboxes, lists, etc. Show passwords stored behind asterisks (*****) from most of the windows apps. Show detailed window and process information. Show process environment variables. Show or hide almost any desktop window. Take a window screenshot. Record window stream in avi file. OCR support (including text, bar codes and QR codes) for...
    Downloads: 3 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 5
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 44 This Week
    Last Update:
    See Project
  • 6
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The beauty of this implementation is that it is fully OpenGL 3.3 core profile Ada code, using no OpenGL-deprecated functions. Has undo (u) and restart (r) functions. Each data file has many "levels". The next (n) and previous (p) keys move between levels. The (R-shft) and (L-shft) keys move between puzzle data files. Bigger (b) and smaller (s) keys help you to proportionally adjust the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Dosa OS

    Dosa OS

    DOSA OS : Network Security Assessment & Penetration Testing VM

    This project is designed for network penetration testing and vulnerability assessment. We have focused on setting up various attack scenarios by developing a variety of tools that can be used to exploit a network’s weakness. We aim to create an operating system based on Debian specifically for penetration testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    ... using pip3 install sipvicious or follow the instructions for further options. Available on any platform that supports Python 3. Made a change to your phone system or SIP router? Test it automatically using SIPVicious OSS to perform a smoke test for security robustness. The next generation is SIPVicious PRO, a complete new code base and overhaul of the concepts found in SIPVicious OSS. As a toolset it includes more and targets RTC.
    Downloads: 9 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 10
    PYramid

    PYramid

    PYramid is a usefull tool for programers.

    The pyramid has a small pirating project inside the major project. This is PYramid. Here are the small projects: brute-force, password_generator, spam_bot, word_cheater, wifi password shower, advanced calculator, definiton_answer. To download it, you need a Windows OS, python and pip installed. Hopefully you'll like it. Made by R2_systems, project VI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless...
    Leader badge
    Downloads: 6,952 This Week
    Last Update:
    See Project
  • 13

    Networking Tools

    This Program Contains Many Useful Network Tools

    This programs contains the following programs: ------------------------------------------------------------------ 1-Wi-Fi Connector : Connects To Available Wi-Fi Network. 2-Router Password Cracker : To Crack Router's Gateway Password. 3-IP Trace : Trace The IP Address For Any Website. 4-IP Tracker : Gets Your WAN IP Address. 5-Lan Messenger : Chat Between Computers On Same LAN Network. 6-Email Sender : For Sending E-mails Using SMTP Server. 7-Email Viewer : For Receiving E-mails Using...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Eskwela OS v2 PenTester

    Eskwela OS v2 PenTester

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition. This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    In this package, it contain compilation of vulnerable web applications and various version of CMS for penetration testing. It is based on XAMPP for Windows OS For detail or updates, please visit http://www.facebook.com/SYWorks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 161 This Week
    Last Update:
    See Project
  • 19

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 20
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 21
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Matriux-VM

    Matriux-VM

    Matriux OS - Virtual Machine

    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. It's Matriux VM, for ISO, please visit https://sourceforge.net/projects/matriux/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23

    StealthPwn

    FrozenBox security & penetration testing Operating System

    this is the second step in the development the pentesting distro now known as Parrot Security OS this project is closed, it was preceded by BlackAudit and continued by frozenboxOS and now by Parrot Security OS that is the project now completed
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 175 This Week
    Last Update:
    See Project
  • 25
    Sting is a simple, host-based approach to detecting arp cache poisoning based man in the middle attacks (such as made by ettercap) on your LAN. It uses SNMP to periodically query the arp cache of your router and make sure its entry for you is correct.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next