Showing 71 open source projects for "expect-1.1"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Service Bus Explorer

    Service Bus Explorer

    Connect to a Service Bus namespace and administer messaging entities

    ..., they need a communication facilitator. Service Bus is a brokered, or third-party communication mechanism. This is similar to postal service in the physical world. Postal services make it very easy to send different kinds of letters and packages with a variety of delivery guarantees, anywhere in the world. The Service Bus Explorer 2.1.0 can be used with the Service Bus for Windows Server 1.1. The Service Bus Explorer 2.1.0 uses a version of the Microsoft.ServiceBus.dll client library.
    Downloads: 142 This Week
    Last Update:
    See Project
  • 2
    KeePassXC

    KeePassXC

    KeePassXC is a cross-platform community-driven port

    Securely store passwords using industry-standard encryption, quickly auto-type them into desktop applications, and use our browser extension to log into websites. Complete database encryption using industry-standard 256-bit AES. Fully compatible with KeePass Password Safe formats. Your password database works offline and requires no internet connection. Every feature looks, feels, works, and is tested on Windows, macOS, and Linux. You can expect a seamless experience no matter which operating...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 3
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 4
    Merlin HTTP/2

    Merlin HTTP/2

    Merlin is a cross-platform post-exploitation HTTP/2 Command

    Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go. The Merlin server is a self-contained command line program that requires no installation. You just simply download it and run it. The command-line interface only works great if it will be used by a single operator at a time. The Merlin agent can be controlled through Mythic, which features a web-based user interface that enables multiplayer support, and a slew of other features inherent to the project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    winPenPack

    winPenPack

    The portable software collection

    winPenPack is a project that aims at collecting the most frequently used and most popular open source applications made portable, so that they can be executed without installation from any USB Flash Drive or Hard Disk. The winPenPack suites offer a wide range of portable applications like office tools, internet tools, multimedia tools, development tools, security applications and other frequently used utilities. Everything you need, completely free, open source and portable!
    Leader badge
    Downloads: 774 This Week
    Last Update:
    See Project
  • 6
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI -...
    Leader badge
    Downloads: 59 This Week
    Last Update:
    See Project
  • 7
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection system (WAF), based on nginx_lua API analysis of HTTP request information. OpenWAF is composed of two functional engines: behavior analysis engine and rule engine. The rule engine mainly analyzes the individual requests, and the behavior analysis engine is mainly responsible for the tracking of the request information. Rule engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ASProxy

    ASProxy

    Project moved to https://github.com/salarcode/ASProxy

    This project is moved to https://github.com/salarcode/ASProxy ASProxy is a free and open-source service which allows the user to surf the net anonymously. It hides your identity and allows you to pass any filtering system. ASProxy supports most current web technologies such as AJAX, HTTPS, JavaScript, FTP and so on
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    MotOrBAC

    An OrBAC policy editor

    MotOrBAC is a tool to help you design and implement a security policy using the OrBAC (Organisation Based Access Control) model. It is developped using the OrBAC API, an implementation of the OrBAC model.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Codesoft Barcode Label Software Icon
    Codesoft Barcode Label Software

    RFID and barcode label software to set your business up for success

    CODESOFT is an enterprise-level RFID and barcode label design application offering unmatched flexibility, power, and support. Available in print-only, single-user, and network configurations, CODESOFT is designed to meet all of your barcode labeling needs. Whether your goal is streamlining label printing, printing labels using a form, connecting a scale to your label template, or integrating your business database with your label templates, CODESOFT provides a solution for your organization’s most advanced labeling needs. Connect to SQL or Oracle databases for business system integrations and greater efficiency. CODESOFT includes over 100 barcode symbologies including GS1, supports all common image formats, and enables rich text editing. Native printer drivers are included for over 4,000 thermal, thermal transfer, and inkjet label printers to ensure the best label printing quality.
    Learn More
  • 10
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 73 This Week
    Last Update:
    See Project
  • 11
    SWF Investigator

    SWF Investigator

    Adobe SWF Investigator enables full analysis of SWF applications.

    Adobe SWF Investigator is a cross-platform, GUI-based, comprehensive set of tools, which enables quality engineers, developers and security researchers to quickly analyze SWF files to improve the quality and security of their applications. From a static perspective, you can disassemble ActionScript 2 (AS2) and ActionScript 3 (AS3) SWFs, view SWF tags and make binary changes to SWF files.  SWF Investigator also lets you view associated information, including local shared objects (LSOs) and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PAC Manager
    PAC is a Perl/GTK replacement for SecureCRT/Putty/etc (linux ssh/telnet/... gui)... It provides a GUI to configure connections: users, passwords, EXPECT regular expressions, macros, etc. You like 'SecureCRT/SSHMenu'? Check this tool and let me know
    Leader badge
    Downloads: 368 This Week
    Last Update:
    See Project
  • 13
    PasswordManager

    PasswordManager

    Simple Password Manager

    ... the password again before displaying account form can be configured. *Open Last open file menu item version2.2 *simple password manager icon *password suggestion frame *copy to clipboard buttons *menu icons version 2.1 *Version checker version 2 *GUI changes *Account window automatically shut down after 5 minutes *bug fix description search *user manual version 1.1 *input boxes are changed to password boxes. *link to latest release *minor bug fix
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    µVault

    µVault

    Minimalistic File Protector

    ... opening or closing the program. A few minor changes were made to the UI as well in an attempt to make it a bit more user-friendly. Expect more updates soon as bugs are found and fixed. Mac and Linux binary releases are on the way. Search Tags: - µVault - uVault - MicroVault - Sneaksy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    E-mail Spoofer is a tool designed for penetration testers who need to send phishing e-mails. It allows to send mails to a single recipient or a list, it supports plain text/html email formats, attachments, templates and more... Update Version 1.1: =============== * Added text conversion to Homographs for bypassing spam filters. (based on http://www.exploit-db.com/wp-content/themes/exploit/docs/20114.pdf) * Added Reply-To header * Added Sender Name Field * Added Built in User...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 16

    TurboPower LockBox

    TurboPower LockBox 2 & 3 Cryptographic Library for Delphi

    LockBox 3 is a Delphi library for cryptography. Currently supported Delphi XE6. It provides support for AES, DES, 3DES, Blowfish, Twofish, SHA, MD5, a variety of chaining modes, RSA digital signature and verific...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 17
    SMS and Call Filter

    SMS and Call Filter

    'SMS and Call Filter' can filter sms based on trained data set.

    'SMS and Call Filter' filters sms based on trained data set. Can efficiently block promotional sms from GP, Banglalink, Teletalk, Airtel, Robi any many more. It blocks incoming call with caller id less than 6 digits. You can just install and use this app. You can also add your own sms blocking rule. All your blocked sms will be saved in the database, you can see them and easily delete or restore to inbox. Important Notes: 1. If this app 'thinks' a message is spam, that doesn't mean that...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 20
    A port of TurboPower OnGuard to CLX and Linux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    ... implementation of DogoIDS (still alpha), so expect to find bugs. The Documentation is sadly not yet fully done. So far, we did experiments using a IEEE 802.11s network (open80211s kernel 3.10.0-rc4-wl). We are happy to receive comments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The JWA library aims to provide a conversion from C to Delphi of as many headers as possible from the PSDK etc. The JWSCL (security library) is an advanced object-oriented framework for programming with the Windows security features (ACL, Tokens, etc.)
    Downloads: 23 This Week
    Last Update:
    See Project
  • 23

    smbexec

    A rapid psexec style attack with samba tools

    ...=plcp Tested on: - BackTrack 5R2 - 32 & 64 Bit - Ubuntu 10.04.4 LTS - 32 & 64 Bit - Ubuntu 12.04 LTS - 32 & 64 Bit - Debian 6 - 32 & 64 Bit - Fedora 16 - 32 & 64 Bit - Fedora 17 - 32 & 64 Bit Coming Soon: Pentoo Pwnie Express - Pwn Plug 1.1 Happy hunting!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    mod_gnutls

    mod_gnutls

    mod_gnutls apache module

    mod_gnutls uses the GnuTLS library to provide SSL 3.0, TLS 1.0, TLS 1.1 and 1.2 encryption for Apache HTTPD. It is similar to mod_ssl in purpose, but does not use OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next