Showing 858 open source projects for "python-4suite-xml"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 1

    FakeLogin password grabber

    Scansiona un fake login per trovare le password rubate.

    Vi hanno appena inviato un fake login spacciandolo per una nuovissima versione di facebook (es.), ma voi vi siete accorti che è un fake login e non avete messo la vostra password. Se volete punire il lamer che vi ha fatto uno scherzo simile, potreste rubargli le password che ha rubato e avvertire le vittime. Non sapete come rubare le password a un fake login? Pazienza, questo software fa tutto automaticamente. Vi avviso che non è del tutto legale, perché andrete a rubare delle password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Un software per creare rapidamente fake login di facebook. Scritto in python, necessita di python 3 per funzionare.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    KeePass KdbpFile format

    A plugin to allow Import and Export in Fast KDBP format

    *** NOTE: Not compatible with KeePass 2.35 or greater *** This is a plugin to KeePass <http://www.KeePass.info> to allow import and export of a new file format called KDBP. This contains 100% of the data in a standard kdbx file, and is encrypted using exactly the same compression, cryptography and integrity code. The difference is that inside the encrypted container, rather than XML, is a binary format serialized using Protocol Buffers. This has the advantage of being smaller and faster than...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Simple pygtk application for create and verify md5, crc32 and other checksum
    Downloads: 0 This Week
    Last Update:
    See Project
  • Ship Smarter, Ship Easier Icon
    Ship Smarter, Ship Easier

    Enterprise TMS Software that makes logistics simple

    The premier cloud-based TMS software that makes logistics simple with one login for all inbound and outbound transportation management across parcel, LTL, FTL, ocean, and intl air. Seamless integration into your current tech stack (ERP/ WMS/CRM) and highly configurable to your existing workflows. With connections to 300+ carriers, brokers, & marketplaces, getting the best rates and optimizing shipping processes is easy. Trusted by Toshiba, NewEgg, Forever 21, e-commerce, and top automakers.
  • 5
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N (Numbers) -S (Special...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    An open-source Java-based XCCDF reference implementation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Virtual Botmaster

    Simulate Botnet NetFlow traffic for research analysis

    Simulate Botnet NetFlow traffic for research analysis
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Amun is a low-interaction honeypot, like Nepenthes or Omnivora, designed to capture autonomous spreading malware in an automated fashion. Amun is written in Python and therefore allows easy integration of new features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pest Control Management Software Icon
    Pest Control Management Software

    Pocomos is a cloud-based field service solution that caters to businesses

    Built for the pest control industry, but also works great for Mosquito Control, Bin Cleaning, Window Washing, Solar Panel Cleaning, and other Home Service Businesses in need of an easy-to-use software that helps you simplify routing, scheduling, communications, payment processing, truck tracking, time tracking, and reporting.
  • 10
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp,Python...many more Credit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Python3 GnuPGInterface (GPG)

    Python3 GPG aka GnuPG Interface

    Python3 port of Frank Tobin's Python GnuPGInterface incorporating the --keyring and --secret-keyring patch. "Python GnuPGInterface is meant to be a filehandle-concentrating Python interface to GnuPG, the GNU Privacy Guard. It has an API similar to the Perl module GnuPG::Interface" and identical to the Python2 module GnuPGInterface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Foca Cleaner

    Foca Cleaner

    Limpiar USB, SD de Virus que crea accesos directos (Troyano/JS)

    Foca Cleaner es un pequeño software de desinfección de unidades de almacenamiento externo que comúnmente son infectados por un Troyano JS que es el virus más reciente que he visto hasta ahora (21/04/13). El objetivo del programa no es solo desinfectar memorias USB o demás unidades de almacenamiento extraíbles sino desinfectar las PCs infectadas por dicho virus, por tal motivo este software cuenta con dos pestañas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Artemisa
    Artemisa is a honeypot for VoIP (SIP) networks. It is designed to connect to a VoIP domain as a user-agent backend in order to detect malicious activity at an early stage and also adjust the policies of the enterprise in real-time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Personal Notes

    Personal Notes

    This application saves text in an encrypted form with password.

    All the data you type into this application are encrypted with a password and saved. No one can read this file unless he/she has the password. Not even you can open the file if you forget the password.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    romanHunter

    romanHunter

    ROuter MAN HUNTER detects wireless attackers and captures their MAC

    romanHunter (router man Hunter) is a wireless honeypot or closer to a sinkhole that will bait a cracker, capture the MAC address, reset the WIFI password (effectively destroying their connection) and wait for the next authorized connection. The password changes happen on a round robin basis from entries in the password file (pw_list.txt).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy * Snort...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19

    Pscanner

    A Python Advanced Port Scanner

    Pscanner is an advanced port scanner written in python The tool contains different techniques to scan remote Hosts, including tcp scanning using various options, Flags, techniques,etc.. In addition to that it also has an ability to ping a Remote host(s) whilst scanning it. It is currently in development....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    cravlAndBlock

    linux tool to improve server security

    cravlAndBlock is simple java application that cravl error log file of Your web server and add all attacker IPs. I.E. All Modsecure entries, scans and so on. Every bad IP will be added to hosts.deny file with ALL prefix. For sure it will not block all atacks but it will help. How it works: use cron to start java cravlAndBlock.jar in the same folder add properties.xml (I addes sample properties.xml file). And thats all. Program will start from cron, read properties file and make backup of...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Arcanum Editor
    The Arcanum Editor is a small but powerful tool to encrypt and decrypt messages. The program also comes with it's own format CTXT. This format is based on XML and allows you to save texts with the Advanced Encryption Standard.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    Enigma GPG Community allows you to encrypt / sign text and attachments using plugins in browsers, to send encrypted information via any Internet application that can only be understood by the intended recipient ensuring the authenticity, privacy and confidentiality of messages between the sender and receiver . Note the utility that can achieve this project because it aims to meet the global need for privacy on the web. Also applies to any web application that allows text input by the user...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    DITRAEXTO

    DITRAEXTO

    Directory traversal exploitation tool for web developers.

    Ditraexto es un proyecto creado con la finalidad de facilitar la explotación de sitios con la falla de Directory Path Traversal. La cual es una falla un tanto difícil de detectar pero que sin embargo cuando es detectado representa un peligro para el sitio o servidor afectado. Esta falla de seguridad tiene muchísimas variantes desde niveles fáciles en su detección hasta fallas en el seteo de cookies o sesiones. La finalidad en todo caso de DITRAEXTO es la automatización de la obtención/...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    fiskalizacija

    Java code for signing and handling Croatian fiscal service requests

    Java code for signing and handling requests for Croatian fiscal service. Includes unsigned and signed xml samples. For completeness of project my personal testing key is included. Units tests with sample data are available for the ease of use. Whole Eclipse project is committed to source forge Git. Commercial support for implementation into different java application is available upon request. Enjoy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    File system/directory monitoring utilities with loggin and task processing support (can execute files or make a WCF service call). Multiple configuration options. Source code libraries can be used to create a custom file system monitor.
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project