Showing 257 open source projects for "win-get"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    The VerFier

    The VerFier

    Online Spot for Your digital Identity. Sign any kind of File and Share

    This is free File Signer and File Verfier. Your Files can be verified by anyone online. Your digital identity is stored on the server. No files ever get uploaded to servers. 1. Sign any File (always sign a copy of File to prevent damage). 2. Create your free online identity publically/privately 3. Verify the file which has been signed by us.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Password Generator

    A password generator written for Windows' Command Prompt

    A batch script which can create random numeric passwords and save them. The passwords get encrypted before they get stored on the computers storage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SSL Kill Switch 2

    SSL Kill Switch 2

    Blackbox tool to disable SSL certificate validation

    ... certificate pinning including the Apple App Store. The first version of SSL Kill Switch was released at Black Hat Vegas 2012. Installing SSL Kill Switch 2 allows anyone on the same network as the device to easily perform man-in-the-middle attacks against any SSL or HTTPS connection. This means that it is trivial to get access to emails, websites viewed in Safari and any other data downloaded by any App running on the device.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4

    GATE_For_PM

    Protect the master passwords of password managers from exposure.

    ... the benefits password managers bring them, instead of having to hack dozens of your accounts, with the help of password managers, they now only need to hack just ONE ACCOUNT to get the master password and all your other accounts will be compromised. A solution to the above problem is GATE_For_PM. The purpose of GATE_For_PM is to protect passwords from exposure, especially the master passwords of password managers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks Icon
    Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks

    Kroll's elite cyber risk experts deliver end-to-end cyber security services for organizations in a wide range of sectors, across the globe.

    From system upgrades or a move to the cloud … to applications meant to improve the customer experience … and to integral third-party relationships, one misstep can cascade into IP theft, wire fraud, ransomware, data breaches and more; not to mention regulatory action, civil litigation and reputational damage. That’s why we’ve structured end-to-end solutions to manage the entire threat lifecycle.
    Learn More
  • 5
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Algo VPN

    Algo VPN

    Set of Ansible scripts that simplifies the setup of a personal VPN

    Introducing Algo, a self-hosted personal VPN server designed for ease of deployment and security. Algo automatically deploys an on-demand VPN service in the cloud that is not shared with other users, relies on only modern protocols and ciphers, and includes only the minimal software you need. And it’s free. For anyone who is privacy conscious, travels for work frequently, or can’t afford a dedicated IT department, this one’s for you. Really, the paid-for services are just commercial...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 7

    KeePass Custom Icon Dashboarder

    KeePass Plugin to download and manage custom icons

    Provides some statistics and management features for custom icons in KeePass. THIS PROJECT HAS MOVED TO https://github.com/incognito1234/Keepass-Custom-Icon-Dashboarder High definition of custom icon can be uploaded. URLs of associated entries are used to retrived the highest definition of icons. For each custom icon, the following information is available: - Number and list of entries that use it - Number and list of groups that use it Mass update features are: -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CTS Surveyor

    CTS Surveyor

    Foot traffic and facial analytics for your business and home

    Surveyor is a software solution that monitors its environment via camera and gathers demographic information about the public in the surrounding area, providing important statistics such as number of people passing by as well as providing facial analytics to classify the pedestrians based on their age and gender. The statistical data is stored in a local database and is made available via RESTful API’s, and easy integration with other applications can be accomplished via a WebSocket...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Turn speech into text using Google AI Icon
    Turn speech into text using Google AI

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
    Try for free
  • 10
    SafeBox

    SafeBox

    Truly anonymous and secure file sharing

    Anonymity No registrations. Immediately after installing the application, you can start sharing files. Strong cryptography Proven standards of cryptography (PGP, RSA 2048). There is not a single case of hacking data encrypted with PGP using full brute force or cryptographic algorithm vulnerability. Files are not stored in the cloud as soon as the recipient receives the file, it is instantly removed from the cloud. Thus, it is impossible to get files to anyone other than the addressee...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    basic-auth

    basic-auth

    Generic basic auth Authorization header field parser

    Generic basic auth Authorization header field parser for whatever. This is a Node.js module available through the npm registry. Get the basic auth credentials from the given request. The Authorization header is parsed and if the header is invalid, undefined is returned, otherwise an object with name and pass properties. Parse a basic auth authorization header string. This will return an object with name and pass properties, or undefined if the string is invalid.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    VenSafe

    VenSafe

    Free, secure, customizable and the best folder locker software!

    ... or display it on screen after a small process of Security questions. You can setup your recovery mail in the settings and get the VenSafe password. In case of entry of an incorrect password, it gets stored in the logs and the logs are sent to your mail immediately, if opted so in the settings. VenSafe is highly customizable to suit users' needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 323 This Week
    Last Update:
    See Project
  • 14

    UnSpam Me

    Unsubscirbes from newsletters, mailing lists and so on.

    UnSpam Me v1.0.2 (c) 2018 by Dennis M. Heine This program searches your IMAP eMail inbox folder and unsubscribes from all mailing lists/news letters. It uses the List-Unsubscribe mail header to get unsubscription link. If it's an URL, it will be visited. If it's an eMail address, an unsubscription mail will be sent. To get the server details, please contact your mail provider. Examples: Google Mail: https://www.lifewire.com/what-are-the-gmail-smtp-settings-1170854 GMX: https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    KAAISv4

    KAAISv4

    Kali Applications Automatic Installation Script (For Kali Linux Only)

    KAAIS (Kali Applications Automatic Installation Script) Let's you easily install some applications which doesn't come by default with the Kali Linux distribution, and perform some other tasks (like apt-get commands and update your 'sources.list' file).. It's user friendly and it incorporates some other things. It also gets updated regularly.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    LVC-Adblocker-Win

    LVC-Adblocker-Win

    Perhaps the smallest system-wide Adblocker ever!

    Perhaps the smallest system-wide Adblocker ever! A Clone of HostsManager from LVC! This program allows you to update your hosts file with a downloaded blacklist. The blacklisted traffic is being redirected to a blockpage (or a IP/localhost). Therefore tracking is being reduced to a minimum. You are also being protected from spam ads and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    check vpn

    check vpn

    check if your vpn is falling down

    This tool check every x seconds your public ip adress, if it changes (vpn fall down for example) it stops one or several programs. When the VPN crash this tool can send a mail, play a sound. - This tool work on Windows and Linux. - You need to install JAVA 1,8 on your operating system - Download checkvpn.zip and unzip it - Double click on checkvpn.jar - Click on the button « Update ip » when the VPN is stopped to get your public ip address. - Type the programs separated by semicolon...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Piens
    Piens is a multifunctional batch-based Program. You can do many useful things with it. Its not a malware. Its just get detected because a batch file which was convertet to exe. (CMLINE.exe)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A slightly reduced strength bulk encryption. In exchange for the reduced strength, you get the ability to rsync the encrypted files, so that local changes in the plaintext file will result in (relatively) local changes to the cyphertext file.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 22
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    file digest

    A command-line utility for calculating and verifying file checksums.

    ... the checksums: digest -c skein512/256 checksums.skein You can get a full list of supported algorithms and test the performance of different algorithms on your PC using the command: digest test <iterations> <filename> This will calculate hash sum of <filename> multiple times (number of times is specified by <iterations>) and output the results with precise timings. Note: if you have a 64-bit operating system, use 64-bit binary of the utility, because it is significantly faster for large files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    WSUS CWE

    Get know which WSUS client are not in sync

    PowerShell scripts for notification of WSUS client status. Default summary report from WSUS server does not notify about inactual WSUS clients. WSUS CWE collects information about errors and if client is in sync from last month.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 2 This Week
    Last Update:
    See Project