Showing 13 open source projects for "x-rite"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 187 This Week
    Last Update:
    See Project
  • 2
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    go_brut_x

    Brut force X

    This program find roots in equation front brute all X'es in diapason of numbers. For run installed "gcc" compiler was needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    MaddCrypt

    MaddCrypt

    MaddCrypt is a simple Protector for your .NET application

    MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt has a wide range of uses, from educational penetration testing to the protection of sensitive personal and legal data. The app is designed to meet a variety of security needs with an elegant look using the Guna Framework.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    ... location within the window. The DirtyDozen family is similar except there are L-shaped puzzle pieces. The Traffic-Rush family uses data, with 2x1, 1x2, 3x1, 1x3 rectangles. Here, the long rectangles represent cars or trucks that can only move [roll] lengthwise...the goal being to move the red car toward the shaded "exit door". The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    ... of the window. ReZero (z) creates a setpoint[=saved_configuration] so that (r) will later restore that setpoint. To move the "pusher" use the arrow keys. The objective is to push all the red squares or rubies onto the green positions. Comes with dozens of families of puzzles, each family having dozens of levels. Also see https://sourceforge.net/projects/worldcupsokerban/ The proper command to extract the archive and maintain the directory structure is "7z x filename".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    X-Crack Full

    X-Crack Full

    The best SSH penetration testing tool ever!

    X-Crack Full is an SSH penetration testing tool. It is coded in Python.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 200 This Week
    Last Update:
    See Project
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
    Free Trial
  • 10
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    BackTrack is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. BackTrack provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Sherlock Roams is a Python-based password auditing tool for Un*x-based systems. It uses a brute force approach on the shadow file (or the regular password file if that fails) to determine which users on your system have obviously insecure passwords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    An original bruteforce-based encryption/decryption system. BBE was originally conceived to chat with encrypted text on IRC. mIRC and X-Chat support BBE via script addon. BBE can also encrypt MIME encoded files. Blowfish encryption is currently supported.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    The John Darm project aims at developping a software that can tests a brute force attack on weak UNIX passwords. It s a multi-client application that dispatches the calculations between the different clients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next