Showing 257 open source projects for "win-get"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Leo Folder Locker

    Leo Folder Locker

    Freeware folder locking utility to lock your important data.

    Leo Folder Locker is a free/freeware folder locking software specially designed for those who want to secure there important data in just a simple folder.This folder locker software creates a secure folder user puts its important stuff in it and then that folder is locked down so that no one can access your data.It is a easy to use CLI based software. Note :: Please make sure that you have unlocked all locked folders before reinstalling Windows or else you might face data loss.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    ... support ask me @ahmaddotninja 5. Why didn`t I setup tools ? because you should learn how to install any tool on any platform ** Installation steps :-: 1- WPE is virtual Machine so you will need VM software we recommended Oracle VM VirtualBox Get it from here https://www.virtualbox.org/wiki/Downloads 2- uncompressed WPE.7z 3- after you install VirtualBox go to the menu bar select Machine > add 4- Browse to WPE folder select WPE.vbox // we use only OpenSource or Free software
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server(or...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    xPwd!.Win Portable

    xPwd!.Win Portable

    Obter senhas e informações sobre o windows.

    Pequeno programa portatil, útil para obter informações sobre o sistema e senhas salvas nos navegadores, como Chrome e Firefox.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Shift, the browser that merges all of your web apps into one powerful window. Icon
    Shift, the browser that merges all of your web apps into one powerful window.

    Your power browser.

    Streamline everything you do online when you install Shift and access thousands of apps without leaving your browser. Connect all of your Gmail, Outlook, and Office 365 accounts and manage everything from one centralized window. Build out your Shift browser with apps that integrate seamlessly so you have ultra-fast access to all the tools you use to stream, shop, work, browse, and stay connected. Shift brings it all together.
    Try for Free
  • 5
    Vaultier - Team Password Manager

    Vaultier - Team Password Manager

    Linux based collaborative password manager with strong encryption.

    .... Vaultier is not an online service where all clients and users share the same database. What you always get is a standalone installation with your own database. Vaultier offers you a free opensource Community version and paid Enterprise edition which comes with more features and services in three subscription plans.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SMS and Call Filter

    SMS and Call Filter

    'SMS and Call Filter' can filter sms based on trained data set.

    'SMS and Call Filter' filters sms based on trained data set. Can efficiently block promotional sms from GP, Banglalink, Teletalk, Airtel, Robi any many more. It blocks incoming call with caller id less than 6 digits. You can just install and use this app. You can also add your own sms blocking rule. All your blocked sms will be saved in the database, you can see them and easily delete or restore to inbox. Important Notes: 1. If this app 'thinks' a message is spam, that doesn't mean that...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Online Signature Verification

    Online Signature Verification

    Real time signature verification using MATLAB and C#

    Online Signature Verification technology requires primarily a digitizing tablet and a special pen connected to the USB port of a computer. An individual can sign on the digitizing tablet using the special pen regardless of his signature size and position. The signature is characterized as pen-strokes consisting x-y coordinates and pressure with the data being stored in a signature database. Dynamic time warping (DTW) and quadratic discriminant analysis (QDA) is used to get results where...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version...
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
    Learn More
  • 10
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    The Best Keylogger

    The Best Keylogger

    The Best Keylogger software is a convenient utility.

    The Best Keylogger software is a convenient utility that lets you keep track of all activity or logs on your computer, either visibly or invisibly. Download and try All in One Keylogger free of charge and get full access to all product functions for a 3-day trial period. - http://www.thebestkeylogger.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    XOR encrypt v2.0

    XOR encrypt v2.0

    Encrypt Your Text documents with XOR encryption

    .... The password you provide is hashed ( SHA256 ) and saved into the encrypted file to check if the password provided is correct.This algorithm has limitations in general more the numbers of relative characters in the password to plaintext more secure will be the encryption. XOR encrypt has a 3.5 of 5 editors rating from softpedia http://www.softpedia.com/get/Security/Encrypting/XOR-Encrypt.shtml
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13

    DACS - Distributed Access Control System

    Authentication, Access Control, and Single Sign-On

    DACS,a light-weight single sign-on and role-based security system for Apache or server-based software, provides comprehensive authentication capabilities, and powerful, transparent rule-based authorization checking for any web service or CGI program. The latest release is DACS 1.4.52 (24-Sep-2024) It is not available here! Get it at https://dacs.dss.ca/download.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Use of Michael Rabin's Information Dispersal Algorithm to provide secure, dispersed storage in a networked environment. For full download, please get both Math-FastGF2 and Crypt-IDA releases under the files link. See project wiki for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Yet Another Cleaner (YAC)

    Yet Another Cleaner (YAC)

    Protects from browser hijacker, malicious plug-ins, malware and more

    Yet Another Cleaner is a all-in-one FREE professional tool to keep your PC safe, clean and fast, removes harmful files from your PC and repairing your operating system. Protects from browser hijacker, malicious plug-ins, malwares and different viruses. It can help you get rid of unwanted browser hijacker like Qvo6, delta and V9 etc... Clear cache/browser history and boost slow computers. Just by ONE CLICK Yet Another Cleaner will take any PC problems away. Key Features: Completely FREE...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Downloads: 90 This Week
    Last Update:
    See Project
  • 17
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    Windows Domain Credentials Phishing Tool

    Video: https://vimeo.com/89782344

    While performing a Pen test for a client i needed to catch a domain user name and password, there are several ways to gain users passwords and it really depends on a lot of factors on how to get it in my case i didn't had time to wait for the user to enter his credentials and get it using a key logger so I and @Roni_Bachar created a fake windows domain login window to tried to force and trick the user to enter his password. There are several tools and techniques such as "Mimikatz...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via...
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 20

    inKey

    inKey - small & strong encryption utility (> 800 000 bit).

    inKey - small encryption utility with big encryption block (> 800 000 bit). This program can protect very sensitive data, such e-mail, which has size up to 100 kilobytes, but processing speed might be too small with the bigger size of source data. ProcessingTime(data) = O(data ^ 2); USE IT ONLY TO PROTECT SMALL FILES (~ 100 Kb or a bit bigger). You can use "PaperBack" to print your 100 Kb encrypted *.iK file to A4 paper and get strong encrypted digital letter. https://sourceforge.net...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    HFV (Hidden Folder Virus) Cleaner Pro

    HFV (Hidden Folder Virus) Cleaner Pro

    A Small Utility programmed to destroy Win32:Atraps-PZ[Trojan]

    .... This is where HFV comes to help...Simply paste the location of your Infected directory on the box & click Delete virus to get rid of virus. As a safety precaution, keep this software backed up on system as well since the virus which hides all files and creates a shortcut can also hide this software as well. P.S.It can also be used to hide your private data from Neighbors and Roommates;)
    Downloads: 117 This Week
    Last Update:
    See Project
  • 22
    PiShare

    PiShare

    RetroShare binaries compiled for Raspberry Pi

    compiled RetroShare binaries, and packaged for Raspberry Pi using Debian 7.0 Wheezy ARMHF known Raspbian If you want to compile it yourself, download the source-tarball, it is only ~7MB big, or pull the code repository with SubVersioN. compiling takes up to 2-3 hours. or install the .deb files with dpkg -i "retrosharefilename".deb if necessary make a "apt-get update && apt-get upgrade" to update your system for all how to start it in a detached screen session: screen...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23

    CoolFish

    Open Source fishing bot for the MMO World of Warcraft

    Open Source Fish Bot for World of Warcraft. Visit our new website for downloads: http://unknowndev.github.io/CoolFish
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    DITRAEXTO

    DITRAEXTO

    Directory traversal exploitation tool for web developers.

    Ditraexto es un proyecto creado con la finalidad de facilitar la explotación de sitios con la falla de Directory Path Traversal. La cual es una falla un tanto difícil de detectar pero que sin embargo cuando es detectado representa un peligro para el sitio o servidor afectado. Esta falla de seguridad tiene muchísimas variantes desde niveles fáciles en su detección hasta fallas en el seteo de cookies o sesiones. La finalidad en todo caso de DITRAEXTO es la automatización de la obtención/...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 10 This Week
    Last Update:
    See Project