Showing 282 open source projects for "router-os"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 1

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 2
    Browser for Tor with Onion Router

    Browser for Tor with Onion Router

    Browser for Tor based on Dooble & Vidalia as integrated Addon

    Tor now plugs into the Browser. Dooble Web Browser, a secure open source userfriendly tool to explore the web secure over Tor. Steer Tor in the Browser (in Settings/Proxy/Tor) with an Add-On based on Vidalia. Just start the Add-On "Tor" in the Browser Add-On-Menu and in Settings/Proxy.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 3
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server(or...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    NoKeys password utility

    Passphrase entry tool with hashing functions. for the paranoid.

    Onscreen passphrase entry tool for the truly paranoid! Enter pass phrases for encryption without touching your keyboard. Includes automatic hashing functions alongside ASCII-styled digests. This utility even randomly shuffles the positions of keys. Passwords can be up to 6000 characters long. (Windows 64bit OS only)
    Downloads: 0 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 5
    Portable PGP
    Portable PGP is a fully featured lightweight java based PGP tool. It allows to encrypt,decrypt,sign and verify text and files with a nice and absolutely straight graphical interface.
    Leader badge
    Downloads: 148 This Week
    Last Update:
    See Project
  • 6
    OWASP Mantra-OS

    OWASP Mantra-OS

    OWASP Mantra-OS

    A Ubuntu based Linux OS built for application, penetration testing and secure computing. Please check the files page for amd64 build and i386.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    cyphertite

    cyphertite

    Secure, encrypted, zero-knowledge online data backup.

    Introducing Cyphertite 2.0: An all new look and feel in Windows! Cyphertite is a tar-like secure remote archiver. It deduplicates, compresses, and encrypts data prior to transmission, providing total privacy while reducing unnecessary wire traffic. It seamlessly supports IPv6 and IPv4 on a variety of platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 9
    CryptoPad v1.0

    CryptoPad v1.0

    AES-128 bit file encryptor

    CryptoPad is a Java based file encryptor ! It can encrypt every type of file. The icing on the cake is that it's 100% cross-platform. i.e. You can run the same .jar file on Windows, Mac OS, Linux and any OS capable of running JRE 8 :) CryptoPad uses AES-128 bit symmetric key encryption to secure your data.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    SFXCompress-gui

    SFXCompress-gui

    Graphical user interface for the utility sfxcompress

    SFXCompress is an utility used to pack and/or encrypt a directory on a self-extracting file. It also includes the calculation of the MD5 function to check if the compressed file is correct. SFXCompress-gui is the graphical user interface written in Java of the Console utility sfxcompress. The Application comes also with the console version. MAC users, download "SFXCompress-bundle.dmg", double click and execute the script "InstallationScript" included into the dmg image. Linux...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Passwort Kalkulator

    Erzeugt/Berechnet Passworte mit hilfe von Pseudozufallszahlen

    Version 1.1.1 Nur noch ein kompliziertes Passwort merken und damit für alle Dienste und Anwendungen über Pseudozufallszahlen viele unterschiedliche, sichere Passworte (repoduzierbar) erzeugen. Die Namen der Dienste können in einer Liste (im Klartext) mit einigen Optionen hinterlegt werden und nach diesen Angaben wird bei jedem Programmlauf das entsprechende Passwort erzeugt. Das Programm ist ohne Installation lauffähig. Auf dem Rechner wird kein Passwort gespeichert! Only remember one...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version...
    Leader badge
    Downloads: 141 This Week
    Last Update:
    See Project
  • 13
    SafePassDB

    SafePassDB

    Protect your personal data with SafePassDB.

    If you are forgetful and want to store all of your personal data securely on your PC without internet connection then SafePassDB is definitely for you! SafePassDB is a free multi-platform software application written in Java programming language that will enable you to protect all of your personal data with one "Master Password" using AES (Advanced Encryption Standard). SafePassDB is light weight and super easy to use! Current version of the software uses 128 bit AES (Advanced...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    hNix OS

    hNix OS

    A vulnerable lab for IT Security professionals & students

    A vulnerable toolkit & lab for IT Security Professionals, Hackers and Students. This is a Linux based Operating System & has been developed for those concerned with IT Security. Contains various software, exploits and is vulnerable to attacks. This project is a fork of the project MyLab@Home developed by Huzaib Shafi (http://www.shafihuzaib.com)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Secure Internet Live Conferencing

    Secure Internet Live Conferencing

    Secure chat and conferencing protocol

    See http://silcnet.org/ for detailed information. SILC provides common chat and conferencing services like private messages, instant messages, channels and groups, and video and audio conferencing. The main difference to other protocols is that SILC has been designed with security as its main feature. All packets and messages sent in SILC network are always encrypted. Private messages are encrypted end-to-end, channel message are encrypted with channel-wide secret key and secure...
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 16
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager)...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    romanHunter

    romanHunter

    ROuter MAN HUNTER detects wireless attackers and captures their MAC

    romanHunter (router man Hunter) is a wireless honeypot or closer to a sinkhole that will bait a cracker, capture the MAC address, reset the WIFI password (effectively destroying their connection) and wait for the next authorized connection. The password changes happen on a round robin basis from entries in the password file (pw_list.txt).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Matriux-VM

    Matriux-VM

    Matriux OS - Virtual Machine

    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. It's Matriux VM, for ISO, please visit https://sourceforge.net/projects/matriux/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    Break The Security Linux

    Break The Security Linux

    Break The Security Linux is a Penetration testing OS based on Ubuntu

    Break The Security Linux is a Penetration testing OS based on Ubuntu 12.04. It has friendly user interface and latest penetration testing tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    JPAM is a Java PAM bridge. PAM, or Pluggable Authentication Modules, is a standard security architecture used Unix, Linux and Mac OS X systems. JPAM permists the use of PAM authentication services to Java applications running on those platforms.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 22

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 116 This Week
    Last Update:
    See Project
  • 23
    anonme.sh

    anonme.sh

    anonymous tools [uncontinued]

    anonme.sh {bash script} V1.0 Operative Systems Suported: Linux Dependencies: slowloris macchanger decrypter.py description of the script * this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website... tutorial:http://www.youtube.com/watch?v=PrlrBuioCMc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Enigma Encryption any OS

    Enigma Encryption any OS

    A cross-plattform encryption tool for texts and files

    Enigma encrypts texts (PINs, Passwords, Messages, etc.) of any kind and is available for any OS, because it's just an HTML-Webpage with JavaScript in the back. So you can share secrets with friends on any device which has a HTML-Browser. On my Homepage you can find out how to use file-encryption.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    ... compromize anonymity. The two projects have different design philosophies that can directly conflict with one another. In spite of this, the goal of AttackVector Linux is to integrate them complementarily into one OS.
    Downloads: 0 This Week
    Last Update:
    See Project