Showing 657 open source projects for "easy-creds"

View related business solutions
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • Engage for Amazon Connect, the Pre-built Contact Center Platform Icon
    Engage for Amazon Connect, the Pre-built Contact Center Platform

    Utilizing the power of AWS and Generative AI, Engage provides your customers with highly personalized, exceptional experiences.

    Engage is a pre-built, intelligent contact center platform that transforms customer service.
  • 1
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    SafePassDB

    SafePassDB

    Protect your personal data with SafePassDB.

    If you are forgetful and want to store all of your personal data securely on your PC without internet connection then SafePassDB is definitely for you! SafePassDB is a free multi-platform software application written in Java programming language that will enable you to protect all of your personal data with one "Master Password" using AES (Advanced Encryption Standard). SafePassDB is light weight and super easy to use! Current version of the software uses 128 bit AES (Advanced...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    SecurityManager

    Web application to configure RBAC of different applications

    This application can manage the different ACL's/Users for different applications and expose them through webservice or database views using WAMP/LAMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 5
    ImpraStorage

    ImpraStorage

    ImpraStorage provided a private imap access to store large files

    ImpraStorage provided a private imap access to store large files. Each file stored on the server is split in severals random parts. Each part also contains random noise data (lenght depends on a crypt key) to ensure privacy and exclude easy merge without the corresponding key. An index of files stored is encrypt (with the symmetric-key algorithm Kirmah) and regularly updated. Once decrypt, it permit to perform search on the server and download each part. transfert process is transparent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    XOR encrypt v2.0

    XOR encrypt v2.0

    Encrypt Your Text documents with XOR encryption

    This software provides an easy graphical way to encrypt your text documents from source code , text files ,scripts even jpeg files .It is a enhanced version of my earlier project https://sourceforge.net/p/xorencrypt which used win32 GUI . This is a demonstration of working of XOR encryption which was used by Germans in World War II (http://en.wikipedia.org/wiki/Lorenz_cipher) . Besides from XOR'ing the message with password after every encryption the key changes pseudorandomly...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7

    IPTC-Attacker

    Testing for XSS via IPTC metadata

    As an open source penetration testing tool, IPTC-Attacker allows to create an image with IPTC metadata containing testing vectors for Cross-Site Scripting attacks. Each checkbox can be used to include a huge collection of payloads into the selected tags (HTML5sec, XSS Cheat Sheet). If a checkbox will be not selected, the string aaa'bbb"ccc<ddd is automatically included into the unchecked IPTC tag. Therefore, testing for XSS vulnerabilities via IPTC metadata is possible by looking into the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JCRYPT Java Web Service Client

    JCRYPT Java Web Service Client

    JCRYPT - JMasters Encryption/Decryption Service

    The JCRYPT client make it easy and convenience to consume JCRYPT Web Service which enables encryption/decryption of your data with intuitive command line tool or Java API both packed as single very small jar file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10
    Simple console application generating passwords in quite easy and simple way. Application allows user to copy generated passwords to clipboard.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 12
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    AESTextCrypt is an easy-to-use open source tool for text encryption and decryption. Primarily intended for use with email, use it wherever you need to protect text from prying eyes. The encrypted text can be copy/pasted into any text-handling application (e.g. email) instead of plain text. Convenience buttons are provided for clipboard operations. AESTextCrypt uses AES-256 bit encryption which is the strongest available encryption scheme. It also employs bcrypt, which implements key...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    MySecureShell is a sftp-server developing tool which help to make a ftp server like proftpd but very securised with SSH encryption. This software is highly configurable and very easy to install and use. Project has moved to https://github.com/mysecureshell/mysecureshell !
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    U-Tranz

    U-Tranz

    UDP based secure file transfer application written in JAVA.

    U-Tranz is a free application developed on the characteristics of UDP allows the transmission of unlimited file size. Most of the applications based on UDP restrict file sharing upto 64kb which makes transmission less efficient on large files. Along with the tremendous increase in file size, certain features like implementation of Government Standard Security Algorithms (AES-256*/RSA-2048 and SHA-512) have been added to this application for secure sharing of huge files across different...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Encrypt

    Allows you to encrypt files and plain text, then back again.

    Encrypt is a small application which allows you to encrypt your files and even write plain text to be encrypted in GZIP code so it effectively cannot be read by humans. Your note passing, personal diary and more is safe. As well as that, it can decode your GZIP messages back into plain text so it can be read again. It is written entirely in Java, and is very easy to use. For more information on this application, please refer to my YouTube tutorial or send me an email at romejanic@gmail.com...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Amun is a low-interaction honeypot, like Nepenthes or Omnivora, designed to capture autonomous spreading malware in an automated fashion. Amun is written in Python and therefore allows easy integration of new features.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Cyber Security Tool

    Cyber Patriots, more easy to access

    A cyber security tool to help you guide to services, computer management and ect... Want a feature added or need a bug reported? Email: KillingIndividualZeros@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Substitution Cipher Toolkit

    Substitution Cipher Toolkit

    Substitution cipher toolkit (en/decryption + automatical cracking)

    This substitution cipher toolkit enables you to en- and decrypt texts with substitution cipher, to gather language statistics of a specific language and to crack encrypted texts both manually and automatically. All functions can be accessed via an easy-to-use graphical user interface.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SilentEye
    SilentEye is a cross-platform application design for an easy use of steganography. It provides a pretty nice interface and an easy integration of new steganography algorithm and cryptography process.
    Leader badge
    Downloads: 365 This Week
    Last Update:
    See Project
  • 22

    File Encryptor

    Very simple file encryptor (coder)

    File Encryptor is a very simple, totally free and easy to use batch file encryption application. Main features are: - Secures (encrypts) text files with an extra-large security key. - Secures (encrypts) media files with an extra-large security key. - Converts multiple files into a single encrypted file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Armagedōn-LOIC

    Armagedōn-LOIC

    A Lightweight DDOS Tool Built in C#

    A Lightweight DDOSing Client Built in C#, Built originally for TheArmagedōnTeam. Original code by: abatishchev (LOIC). Basically, A more grown up version of LOIC. Download our newest release: https://sourceforge.net/projects/armagedon2loic DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24

    Smooth-Sec

    IDS/IPS Linux distribution.

    Smooth-Sec is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience. Join the community, share your experiences, tips and ideas.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project