Showing 200 open source projects for "e-root"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Jack the Stripper

    Jack the Stripper

    Perform automated MITM (Man In The Middle) attacks.

    ENGLISH: Jack the Stripper uses iptables, Ettercap and SSLStrip to intercept data between two connected targets (IP addresses). The victims's ARP tables must be poisoned by Ettercap, that means Jack the Stripper works only on local networks. PORTUGUÊS: Jack The Stripper utiliza iptables, Ettercap e SSLStrip para interceptar dados entre dois alvos (endereços IP) interconectados. As tabelas ARP das vítimas devem ser envenenadas pelo Ettercap, isso significa que Jack The Stripper funciona...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    BPAdmin

    Ferramenta Web para Administração de Firewall

    Ferramenta web para administração de regras de firewall para pequenas redes que inclui scripts de inicialização de redes, configurações de integração com Squid e um Balanceador de Cargas Simples. Baseado no projeto squidadmin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    HitCrypt

    Descritografar e Criptografar XMLs do Tribunal de Justiça

    O HitCrypt é uma ferramenta que pode ser utilizada para Decryptar o arquivo de Selos e Encryptar. Inicialmente este aplicativo está preparado para funcionar para o tribunal de justiça do estado de Minas Gerais.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    E-mail Spoofer is a tool designed for penetration testers who need to send phishing e-mails. It allows to send mails to a single recipient or a list, it supports plain text/html email formats, attachments, templates and more... Update Version 1.1: =============== * Added text conversion to Homographs for bypassing spam filters. (based on http://www.exploit-db.com/wp-content/themes/exploit/docs/20114.pdf) * Added Reply-To header * Added Sender Name Field * Added Built in User...
    Downloads: 21 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Generador de contraseñas
    ¿Cansado de pensar nuevas contraseñas? En ese caso, prueba PassworD, un generador automático que te permitirá crear contraseñas con diferentes niveles de seguridad. El generador de PassworD permite crear lotes de contraseñas de diferente longitud (desde 8 a 100 caracteres) y con diferentes estructuras: legibles (sólo letras), alfanuméricas (letras y números), con mayúsculas e incluso con símbolos especiales.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    SILCAF

    SILCAF

    Sist. para impressão e leitura de cartões e formulários

    O SILCAF é um editor de provas para a realização de concursos ou vestibulares com o objetivo de combater fraude externa e interna. Este aplicativo pode imprimir provas em que as alternativas e as questões mudam de posição evitando uma das fraudes externas bastante usadas pelos candidatos. A impressão da prova, cartão e formulário poderá ser em folhas A4 comuns e utilizando qualquer impressora laser ou jato de tinta. A leitura do cartão ou formulário de notas poderá ser obtida através...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Secure Data Manager
    Password Manager - Manage your passwords and private information in one secure application for web sites, computers, programs. Search, add, edit, delete, print, etc. Java app, runs everywhere. Uses SunJCE crypto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    .../javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download Credentials for the VM: ------------------------ Username: root Password: cspf Stand-alone file: (Run the Jar file directly) -------------- http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    E-mail Notifier

    E-mail Notifier

    New e-mail information

    This windows program checks for new e-mail periodically. The program installs as the startup application and shows new e-mail icon in taskbar. The program uses POP3 with SSL ports to connect. External libraries: - AES (adriancs, http://www.codeproject.com/Articles/769741/Csharp-AES-bits-Encryption-Library-with-Salt), - Nini (Brent R. Matzelle, http://nini.sourceforge.net/), - Pop3MailClient (Peter Huber, http://www.codeproject.com/Articles/14304/POP3-Email-Client-NET-2-0...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Flicker is a project to execute security-sensitive code in isolation from an operating system such as Windows or Linux. Flicker works on x86-class systems from AMD and Intel with support for dynamic root of trust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Vacina de pendrive

    Vacina de pendrive

    Objetiva a imunização de pendrives contra virus de AutoRun.

    VACINA DE PENDRIVES é um software para Windows que objetiva a imunização de pendrives e computadores contra virus de AutoRun.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    xPwd!.Win Portable

    xPwd!.Win Portable

    Obter senhas e informações sobre o windows.

    Pequeno programa portatil, útil para obter informações sobre o sistema e senhas salvas nos navegadores, como Chrome e Firefox.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Passwords Saver

    Passwords Saver

    Save your passwords in a very simple way!

    Passwords Saver allows you to manage your social networks, web sites you may use everyday and E-Mail accounts... And it's very simple to use!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Sms bomber

    Invia un sms a un numero ogni n secondi, per n volte.

    Il software permette di disturbare una persona bombardandola di sms, e se la vittima ha un device di fascia molto bassa addirittura potrebbe bloccarsi il telefono. Ovviamente questo software è solo a scopo di studio e non andrebbe usato.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    FakeLogin password grabber

    Scansiona un fake login per trovare le password rubate.

    Vi hanno appena inviato un fake login spacciandolo per una nuovissima versione di facebook (es.), ma voi vi siete accorti che è un fake login e non avete messo la vostra password. Se volete punire il lamer che vi ha fatto uno scherzo simile, potreste rubargli le password che ha rubato e avvertire le vittime. Non sapete come rubare le password a un fake login? Pazienza, questo software fa tutto automaticamente. Vi avviso che non è del tutto legale, perché andrete a rubare delle password (anche...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Java Exploit For Openssl Heartbleed Bug

    Client exploit for openssl heartbleed bug written in Java

    This is a Java client program that is used to exploit the openssl heartbleed bug. It is based on the quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org). Just run the program as: java -cp "." JavaHeartBleed <host> <port> Example, java -cp "." JavaHeartBleed localhost 443. You are free to distribute and modify the program as per your requirement. For queries/feedback, feel free to drop an e-mail to: saurabhsule82@yahoo.co.in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Este é um projeto, onde estou criando um interface php para controle do servidor Radius, estou utilizando o freeradius. Ele ira contar com base de dados PostgresSql. Php e muitas funções rodando sobre o linux(Ubuntu server).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DDOS Perl is a denial of service attack handling script in Perl, like DDOS Deflate but with key differences. Can run at sub 1 minute intervals Banned IPs can be blocked for an increasing time Allowed IPs aren't stored in the same file as banned IPs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    ScreenGuard

    Put a vault on your Windows Login screen

    ScreenGuard adds a locked layer to your windows login screen. It can only be unlocked with a unique USB drive and combo. Please see "What's new in this version" for update info. Please note that the "Designed for windows 7" and "Compatible with windows 8" logo's are not part of ScreenGuard. System Requirements : ScreenGuard v1.0 - http://blackboxsoftwares.tk/projects/screenguard-v1.0/ 2.0MB Hard drive space Net framework 4.5 or above Windows 7 or 8 What's new : Emergency Login...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Artemisa
    Artemisa is a honeypot for VoIP (SIP) networks. It is designed to connect to a VoIP domain as a user-agent backend in order to detect malicious activity at an early stage and also adjust the policies of the enterprise in real-time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    inKey

    inKey - small & strong encryption utility (> 800 000 bit).

    inKey - small encryption utility with big encryption block (> 800 000 bit). This program can protect very sensitive data, such e-mail, which has size up to 100 kilobytes, but processing speed might be too small with the bigger size of source data. ProcessingTime(data) = O(data ^ 2); USE IT ONLY TO PROTECT SMALL FILES (~ 100 Kb or a bit bigger). You can use "PaperBack" to print your 100 Kb encrypted *.iK file to A4 paper and get strong encrypted digital letter. https://sourceforge.net...
    Downloads: 0 This Week
    Last Update:
    See Project