Showing 48 open source projects for "aim"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 408 This Week
    Last Update:
    See Project
  • 2
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    SharPyShell

    SharPyShell

    Tiny and obfuscated ASP.NET webshell for C# web applications

    SharPyShell is a tiny and obfuscated ASP.NET web shell that executes commands received by an encrypted channel compiling them in memory at runtime. SharPyShell supports only C# web applications that run on .NET Framework >= 2.0. SharPyShell is a post-exploitation framework written in Python. The main aim of this framework is to provide the penetration tester with a series of tools to ease the post-exploitation phase once exploitation has been successful against an IIS webserver. This tool...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    VerifyVault

    VerifyVault

    A private, secure, and open source 2 factor authenticator for Windows

    VerifyVault is a free and open source 2-Factor Authenticatior for Windows and Linux. The objective of this project is to provide users with a private and transparent 2FA application to secure their accounts. Although this application is in early development, the aim is to provide the most secure 2FA application for users on Windows and Linux.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 5
    Dosa OS

    Dosa OS

    DOSA OS : Network Security Assessment & Penetration Testing VM

    This project is designed for network penetration testing and vulnerability assessment. We have focused on setting up various attack scenarios by developing a variety of tools that can be used to exploit a network’s weakness. We aim to create an operating system based on Debian specifically for penetration testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PassCrypt

    PassCrypt

    Password Manager

    The aim of this project was to build an alternative for people who still uses notepad files for saving their passwords. Password's are stored on the user's machine and are encrypted.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Random Password Generator

    Random Password Generator

    This application will generate random password for you

    With the aim of securing an internet user's identity, let me introduce RPG (Random Password Generator). RPG will let you decide the size/length of the password, generate a unique random password. RPG is not a password manager, RPG doesn't save generated password. User need to mange 'generated' password outside RPG
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    GUN

    GUN

    Cybersecurity protocol for syncing decentralized graph data

    GUN is a small, easy, and fast data sync and storage system that runs everywhere JavaScript does. The aim of GUN is to let you focus on the data that needs to be stored, loaded, and shared in your app without worrying about servers, network calls, databases, or tracking offline changes or concurrency conflicts. This lets you build cool apps fast. When a browser peer asks for data, it'll merge the reply with its own data using a CRDT, then cache the result. GUN is fully decentralized (peer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Aegis Implicit Mail (AIM)

    Aegis Implicit Mail (AIM)

    Send Mime and Smime Emails to Any Type of Mail Server

    Aegis Implicit Mail is a free and open source library which is designed to provide fast and developer friendly API to send emails using SMTP ports. Binaries are available in the form of NuGet package: https://www.nuget.org/packages/AIM Please check http://pki.tools/aim.html as well AIM Supports : * None Ssl Mails * Implicit Ssl Mails * Explicit Ssl Mails * Smtp Connection test * Detect Ssl type of mail server * Attachments for MIME and S/MIME message. * In-line attachment and separate file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 10
    Alien Cipher

    Alien Cipher

    A bespoke symmetric cipher.

    Released under 'Creative Commons v3' license Alien Cipher is an endevour to build my own symmetric cipher. The primary aim is to simply learn the fundementals and finer details of cryptography in general and build working examples of my ideas in code. The code is shared here for prosterity (future folk) in the guise that it may help others also on the path to cryptography. This code demo uses a 512bit rolling hash table (8x8bytes) at its heart to mix together pre-defined parameters in a way...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant support ask...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    The aim of this android application is to provide a secure storage for files on the phone. By using asymmetric cryptography the application allow the user and other apps to encrypt the files using a public key so without the need of a encryption password.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    MLCrypt

    Simple, lightweight, standalone command-line single file encryption.

    ... Windows - MLCrypt was created because of this. The program's primary aim is cascade encryption: create an encrypted outer layer over an existing compressed and encrypted archive file. (Each encryption layer should have a different complex password.) MLCrypt.zip contains all the executables: Linux, Windows, Raspberry Pi.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Project Vaccine

    Project Vaccine

    worlds first antimalware software which spreads like a malware.

    VACCINE v1.0 Worlds first antimalware software which removes a specific set of viruses from the entire cyberspace.Unlike all the other antimalware software's vaccine is an opensource program,uses virus mode of spreading to accomplish the aim,is free of cost and doesnt affect the computer performance. Features: 1. usb disk security 2. automated virus/malware removal from usb drives 3. disinfection of specific types virus/worms/adware...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    UbuMonkey
    UbuMonkey is an open-source web browser project. We aim to create a stable, modifiable, light browser for the Linux desktop. We plan to expand to Windows and Mac soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Free Instant Messenger Server Client
    This project contain chat server and chat client/admin that works on Windows/Unix.. This is a Free software. Developed by Osama Mohammad Oransa, 2009,contain 3 parts : Chat Server ,Admin and Chat Clients, Based on Java RMI, will support XMPP soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The aim of this small program is to parse your address book (Evolution address book or VCard file for the moment) and check if some of your contacts have uploaded a PGP public key on a key server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Scripts for securing and monitoring networks in a highly hostile environment. These scripts are designed with minimum implementation time in mind, and aim to secure and monitor hosts in a "quick and dirty" fashion. NOT designed for production networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    HMKrypt is a set of tools that aim to provide quick, easy to use and still somehow secure encryption. It's based on a hexadecimal table. You can get the table from either the source, or the HMKryption tool, and memorize it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    j!com is a secure instant messaging system, featuring a classical AIM-like interface, and providing AES encryption for conversations and login.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Cryptographic Implementations Analysis Toolkit (CIAT) is compendium of command line and graphical tools whose aim is to help in the detection and analysis of encrypted byte sequences within files (executable and non-executable).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ToolME provides J2ME mobile application developers with a set of API utilities (tools) that aim to solve many of the common problems a J2ME developer will face when developing mobile software.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    TrueSimpleCrypt is a Linux GUI for TrueCrypt, an open-source on-the-fly disk encryption software. Targeting the end-user, TrueSimpleCrypt's aim is to offer essential, everyday features in an intuitive graphical user interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next