Showing 1106 open source projects for "mp.3"

View related business solutions
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    Hash Farm

    Hash Farm

    Hash Calculator

    Hash Farm is a hash calculator that calculate hash of any files and input string.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Pen Possible

    scans a given textual string in 146 pen on paper possible combinations

    Application scans a given textual string in 146 pen on paper possible combinations- horizontal, vertical, diagonal, reverse, join top, join bottom, groups(2/3/4..), edges & in quadrant dimensions of your choice
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    RFC3161 compatible Time Stamping Authority (TSA). Install instructions: 1. Download and extract to DocumentRoot directory 2. Download tsa_test.sql (only if not included) 3. Create MySQL database. - Import tsa_test.sql - create user and grant access to tsa database (default "tsa_test") with Global privileges 4. Setup TSA - open browser go to /tsa/admins in your server address you just have to set following field: dbhost = (MySQL Server Hostname) dbusername...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Safe Locker

    Strong Folder/File hider for your windows using AES Encryption.

    ... get chance to make another video so bare with us please. Functionality is same so do not worry about it. You might see the audio manager at starting screen but not to worry this is used for a security purpose. you can double click on the Big Audio manager text and you will than redirected to the login screen. Please don't be a confuse between SafeLocker, Windows Folder Hider and Audio Manager Eventually all three are same :) Looking forward for your support and comments, Thanks :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • 5
    Using only nested while () loops in C language, this programme will go through a given range of positive integers to decide which three of them would make a Pythagorean triple. In the simplest way, a Pythagorean triple can be described like this: For all a, b ,c elements of N: a^2 = b^2 + c^2 in which N denotes natural (integer) numbers: 1, 2, 3, 4, 5, ....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 7
    xsser

    xsser

    XSSer: Cross Site Scripter

    Cross Site "Scripter" is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. XSSer v1.8-3.tar.gz -> md5: 3058a17a1599b0ece5c722fd2e7ff455 XSSer v1.8-3.zip -> md5:840d94fe8d297ec3bbea70fb3bd57f0e
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    GAMI

    GAMI

    The secret science

    Gami is a set of encryption and decryption algorithms based on the language of time, the increase and reduction of characters with 3 levels of security for the first version (1.0).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    brute065-v3

    version 3 of my tool for cracking passwords

    brute065-v3 version 3 of my tool for cracking passwords features in new version : 1-Cracks both md4 and md5 2-Cracks ntlm1 hash 3-doesnt need password list 4-uses less cpu to crack 5-better gui 6-requires less space (24kb) 7-now you can run it on servers features to add : 1-cracking zip and word/excel passwords 2-using internet to search for hashes give credits if used hanicraft no longer beta now stable
    Downloads: 1 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 10

    metasploitable3-ub1404upgraded

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine. Download here https://sourceforge.net/projects/metasploitable3-ub1404upgraded/files/ Upgraded build from this project https://github.com/rapid7/metasploitable3 apt update && apt upgrade ran on it Jan 8, 2022 . ESM repository not added so 169 or so security updates could be made further. Otherwise ubuntu no longer supplies upgrades to 14.04. Hard disk in vmdk format. To add to VirtualBox as a VM. Download Metasploitable3...
    Leader badge
    Downloads: 801 This Week
    Last Update:
    See Project
  • 11
    Ciphey

    Ciphey

    Decrypt encryptions without knowing the key or cipher

    Fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. You don't know, you just know it's possibly encrypted. Ciphey will figure it out for you. Ciphey can solve most things in 3 seconds or less. Ciphey aims to be a tool to automate a lot of decryptions & decodings such as multiple base encodings, classical ciphers, hashes or more advanced cryptography. If you don't know much about cryptography, or you want...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 12
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    ... using pip3 install sipvicious or follow the instructions for further options. Available on any platform that supports Python 3. Made a change to your phone system or SIP router? Test it automatically using SIPVicious OSS to perform a smoke test for security robustness. The next generation is SIPVicious PRO, a complete new code base and overhaul of the concepts found in SIPVicious OSS. As a toolset it includes more and targets RTC.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14

    HashApp

    python software for cracking and creating SHA and MD5 hashes

    A python software that can be used for encrypting text in SHA384, SHA512, SHA224, SHA1, SHA256 and MD5; or for cracking six different types of hashes, namely SHA384, SHA512, SHA224, SHA1, SHA256 and MD5 through a dictionary attack using an online txt file. You need to have python 3 or above installed to run this progam. If you would like to change the online dictionary URL for hash decryption, use CTRL+F in your text editor and search for this line: LIST_OF_WORDS = str(urlopen('https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES !!! ONLY FOR PENTESTING PURPOSES !!!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 18
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    ... method. Sudomy utilize Gobuster tools because of its highspeed performance in carrying out DNS Subdomain Bruteforce attack (wildcard support). The wordlist that is used comes from combined SecList (Discover/DNS) lists which contains around 3 million entries. By evaluating and selecting the good third-party sites/resources, the enumeration process can be optimized. More results will be obtained with less time required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Scanmap3D

    Scanmap3D

    3D Network Traffic Visualisation

    A java-based 3D Visualisation tool for analysing network traffic. Written with jMonkeyEngine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BugBuntu

    BugBuntu

    Linux Distribution for Bug Hunters

    BugBuntu is a Fork of Ubuntu 18.04 customized for Bug Hunters. The distribution contains almost all tools used by KingOfBugBounty tips repository for Recon and tests on platforms like Hackerone, Bugcrowd and others. Default credential: user: bugbuntu pwd: bugbuntu KingOfBugBoutyTips: https://github.com/KingOfBugbounty/KingOfBugBountyTips Telegram Group: https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
    FinalCrypt

    FinalCrypt

    FinalCrypt - Unbreakable One-Time Pad Encryption

    Why FinalCrypt? 1. Most people choose Disk-Encryption as it's easier to unlock a whole drive, but Big-Brother or Malware can then also read all your files. Only use File-Encryption! 2. Most software uses recently broken AES encryption. 3. Soon The Shor's algorithm will instantly break all assymmetric encryption with Quantum Computers. 4. FinalCrypt uses Symmetric One Time Pad Encryption, which is the most unbreakable encryption there is. 5. FinalCrypt is the only "One Time Pad...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    KeeParanoia

    Enforce in-memory protection for KeePass

    This is a plugin to KeePass <http://www.KeePass.info> to force all fields, notes and file attachments to use in-memory protection <https://keepass.info/help/base/security.html#secmemprot>. It should be regarded as highly experimental
    Downloads: 0 This Week
    Last Update:
    See Project