Showing 25 open source projects for "cc-attack"

View related business solutions
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 1
    sysexy

    sysexy

    the sexy sysex librarian that Linux needs...

    Sysexy MIDI Librarian is a data dump utility for musicians and studio producers. A librarian program allows you to do "sysex dumps" to and from synthesizers, drum machines, effects processors, etc., and archive the data on a computer, containing sounds, configuration settings, sequences which can later be sent back to the originating equipment. This allows a computer to be used as data storage for musical instruments and studio gear.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Tiny Alien

    Tiny Alien

    Tiny Alien - Micro Serving on a Shoestring

    ... throughout to get the best from this Tiny Alien platform. This is as minimal as it gets so please do not expect to see a firewall, user accounts, etc as they do not exist on this platform as they are simply not needed. Tiny Alien turns this on its head simply because the attack vectors found in regular systems do not exist here. Don't take my word for it, find out for yourself. Cheers. Alien
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and...
    Downloads: 1 This Week
    Last Update:
    See Project
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 5

    buck-security

    buck-security has moved to github!

    ATTENTION: buck-security has now moved to github. Please find the lastest relaeses at https://github.com/davewood/buck-security/releases This SourceForge page will not be updated anymore! JOB: buck-security is currently looking for a maintainer and lead developer. If you are interested contact davewood at github: https://github.com/davewood
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • 6

    WarNards

    WarNards is an advanced version of backgammon.

    WarNards is an advanced version of backgammon. Unlike ordinary backgammon, there are opportunities to build impenetrable castles, assault them, make a coordinated attack on the units (chips) of the enemy. The same options are available for single game (hunting, assault, defense, adventure). For full board rules see game site (warnards.ucoz.ru). There is only russian version of rules now, but it may be translated by Google. Computer version of WarNards based on PHP and has both web and text...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SSH FTP Brute Force
    This is a script to perform a dictionary based attack through protocol FTP and SSH2. You need libssh2 to use ssh2 methods. Syntax use: perl ssh2ftpcrack.pl [ssh or ftp] [user] [host] [wordlist] http://packetstormsecurity.org/Crackers/wordlists/
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Randomized packet generation for source mac, source ip spoofing. Any byte in a packet can be spoofed one by one packet generation. And provide a DDoS testing framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 10
    FDNS measures, detects, and notices the extremely anomalous traffic according to the bulk distribution aspect of flooding traffic, including: packet flooding attack, portscan, spam distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Orange JeOS

    Orange JeOS

    Orange JeOS ("juice") is a small and secure Linux distribution

    Orange JeOS ("juice") is a small and secure Linux distribution, based on CentOS and designed for use by hardware, software and virtual appliance builders. OJ-Builder Tools are used to build an Orange JeOS ISO entirely from public CentOS repository. Orange JeOS leverages the CentOS Linux distribution and allows building fully functioning software (and hardware and virtual) appliances in as little as 200 MB.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Apache::AppSamurai is a mod_perl based authenticating reverse proxy/application front end designed to protect applications from direct Internet attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A so called "attack proxy", Snark allows a user to monitor and edit HTTP requests and responses. Snark can be configured to act as a web proxy, or in a tunnel mode which allows for proxy chaining, or use with other tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Gardol monitors system log files to detect denial of service and other attacks and blocks attacking sites with Linux iptables. Attack detection rules may be programmed in Perl.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A collection of utilities, developer tools and libraries developed by the Maize Functional Genomics of Chromatin Consortium
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    OpenReference allows a group of (scientific) co-workers to maintain one common database of references, with searching, importing (RIS/CC) and exporting (BibTeX).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful in auditing large networks for misconfigured/un-updated Ciscos.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    A falling block puzzle game. Very similar to the game Crack-Attack, but with speed and extensibility in mind.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    myNetWatchman Perl Agent is a program that is designed to capture rejected packet information from various firewall logs and forward this attack information to central analysis servers at myNetWatchman.com.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Master-Slave project is directly related to the Snort IDS to dynamically create rules into iptables firewall. It could send the attacker IP address to others machines into the circuit that will block the IP address before any attack from the intruder
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Ascii graphics, arcade stylish game written in perl. Guide your missile blaster to destroy the incoming enemy attack units.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    ISR-evilgrade: is a modular framework that allow us to take advantage of poor upgrade implementations by injecting fake updates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    small cc(1) and ld(1) wrappers to help developers remove the unused header files and libraries, put the header files in correct locations, and link archives and shared objects in the right order.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Automated Menu-Driven Bluetooth Exploitation Application and Attack Platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This tools will give early warning when arp attack occurs and simply block the connection
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next