Showing 863 open source projects for "python-4suite-xml"

View related business solutions
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • With Boozang, you can write tests, debug visually, perform root cause analysis and automate your CI builds. Icon
    With Boozang, you can write tests, debug visually, perform root cause analysis and automate your CI builds.

    Empower your whole team to build and maintain automated tests, not just developers.

    Our natural-language tests are extremely stable to code changes. When tests break our AI will repair it in minutes.
  • 1
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Password Wallet

    Password Wallet

    Progetto "Password Wallet" (Università degli Studi di Padova)

    Progetto didattico "Password Wallet" per l'insegnamento di Ingegneria del Software (Anno Accademico 2011/2012) del Corso di Laurea in Informatica dell'Università degli Studi di Padova.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    BlackEagle Paw

    this program encryptes windows files

    BlackEagle Paw's main purpose is encrypting windows files with your memorized keyword.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 5

    Moihack Port-Flooder

    A simple TCP/UDP Port Flooder written in Python.

    This is a simple Port Flooder written in Python 3.2 Use this tool to quickly stress test your network devices and measure your router's or server's load. Features are available in features section below. Moihack DoS Attack Tool was the name of the 1st version of the program. Moihack Port-Flooder is the Reloaded Version of the program with major code rewrite and changes. Code is much smaller in size now - from about 130 pure lines of codes to 35 lines only. To run it you must have...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6

    NDPMon

    NDPMon - Neighbor Discovery Protocol Monitor

    The Neighbor Discovery Protocol Monitor (NDPMon) is used by Internet Protocol version 6 network administrators for monitoring ICMPv6 packets. NDPMon observes the local network for anomalies in the function of nodes using Neighbor Discovery Protocol (NDP) messages, especially during the Stateless Address Autoconfiguration. When an NDP message is flagged, it notifies the administrator by writing to the syslog or by sending an email report. It may also execute a user-defined script. For...
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 7
    Python Port Scanner
    A Simple Port Scanner in Python. You need python installed on your pc before you can use the script!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    USB DV

    Desvirusador de memorias USB y targetas SD

    Es un programa que se encarga de la limpieza de memorias de almacenamiento USB o tarjetas SD que ocasionalmente son infectadas/os por el virus "winlogo.exe" . Utilizando este programa cada vez que insertes una memoria USB o tarjeta SD a tu computadora, previenes la infección de tu sistema con dicho virus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SecQua

    SecQua

    SecQua tries to quantify the security of a given Information System

    SecQua is an open source project written in Python, that tries to quantify the security of a given Information System, using a novel security metric, trying to provide a deterministic, unbiased, objective and efficient measurement. The approach is vulnerability driven and in order to get as much unbiased results, it makes use of the National Vulnerability Database. This work is mainly based on the following publications: *C. Patsakis, Gregory Chondrocoukis, D. Mermigas, S. Pirounias, The role...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 10

    Hackers Back Pack

    Still Developing

    All Tools You Need Is Automated And Easy To use. In This Back Pack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 12

    AnalogIDS

    Snort log analyzer written in python

    ES: AnalogIDS es un analizador de logs de snort escrito en python que permite la generación de estadisticas de conexiones establecidas, protocolos y alertas de seguridad. Ademas permite generar gráficos de barra y pastel de las estadisticas. EN: AnalogIDS is a snort log analyzer written in python that allows the generation of statistics established connections, protocols and security alerts. You can generate bar graphs and pie statistics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Netviz

    Netviz is a Python app designed to monitor devices on the user's LAN.

    Netviz (short for NETwork VIsualiZer) is a Python program I cobbled together for a user to monitor devices on the user's LAN or a small section of the Internet. Essentially, it's a pretty interface for information on the MAC addresses and IPs of those devices. The range to search can be set either by the boundaries of the user's LAN using the "Find Range" button or through user-typed IPs. Also, there is a list of tracked MACs. If any of these tracked MACs appears on the LAN, the program shows...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14

    Multi File Fuzzer

    Multi File Fuzzer aims to facilitate the discovery of vulnerability

    Multi File Fuzzer aims to facilitate the discovery of vulnerability "FileFormat" in applications. Multi File Fuzzer keeps the structure of the format while injecting corrupted data to try to crash the target application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    phpbb bruteforce

    phpbb bruteforce

    phpbb login brute force

    phpbb forum login brute force
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    colombiana.py

    colombiana.py

    A recursive reverse hasher in python.

    Colombiana is a tool used to recover, from given strings X and Y possible functions F : F(X) = Y. Very customisable, can recover a lot of functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Dequiem

    Dequiem

    Python DDoS Tool

    Dequiem is a DDoS tool written in python 2.7
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Injection Wizard is an application for injecting traffic into WEP protected Wi-Fi networks, like aireplay-ng, but it's much more easy to use and it can work with worse conditions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    pylsb-toolkit

    a small and simple toolkit for LSB based steganalysis

    This is a small and simple toolkit that might be useful during steganalysis, it is currently composed by several general purpose command line tools. NOTE: this project has been moved to https://github.com/luca-m/lsb-toolkit
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    SkunxTools

    WebApp Pentest Tool

    This is an Alpha version of what is to become an all in one tool for pentesting of web applications. In its current phase it currently scans google dorks and tests for sql vulnerabilities. Once urls are harvested from google dorks they are saved to a log file for future reference. One a sql check is run, the vulnerable URLs are saved to a seperate log file. View the readme in /docs for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Pyama

    Open Source System and Network Monitoring for Linux Desktop

    Open Source system and network monitoring application for desktop Linux user. It gives end-user broader view of what happening on their system. The basic idea is give linux user application that can monitor system like many commercial antivirus HIDS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Xonet

    Multipurpose network application.

    Xonet is a network application that allow the user to interact with network devices through a graphical interface. You can design your own packets, send them and capture the answers. It also has the functionality to create your own network tools based on network packets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Directory Finder

    Tool for finding directory

    This tool can usage to finding directory in web aplication. it's running with Command Line Interface to to simplify the work of prosessor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Security Management System

    A management system for sensitive system and security information

    A management system for sensitive system and security information. This system is designed to aid IT/Security professionals in maintaining a repository of sensitive information for their systems, to include: sensitive system information (architecture, assets and inventory, vulnerability data, remediation strategies, assessments) and so on. This is an ever evolving project and will take shape over a given amount of time.
    Downloads: 0 This Week
    Last Update:
    See Project