Showing 33 open source projects for "hyper-v"

View related business solutions
  • Get Advanced Threat Protection for Your Azure Workloads Icon
    Get Advanced Threat Protection for Your Azure Workloads

    FortiGate NGFW on Azure Enables You to Protect Your Workloads Beyond Basic Azure Security Services

    FortiGate NGFW identifies and stops advanced threats with powerful application control, malware protection, web filtering, antivirus, and IPS technology. As the attack surface expands, FortiGate provides integrated and automated protection against emerging and sophisticated threats while securing hybrid or multi-cloud environments. Deploy today in Azure Marketplace.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1

    D.E.V.A

    A data encryption application for windows

    Basically it is a data encryption program, I have developed a method for encryption which encrypt the data, this project have a encrypter and decrypter, with this we can encrypt the file and only can be decrypted with the decrypter, There are two modes to encrypt one is "Only this system" and other is "Any system". With the "Only this system" the data will be encrypted so that it will be opened only in current system, If we used "Any system" the data will be encrypted so that it can be...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    sqlid

    sqlid

    SQL Injection Detector Modules Program for preventing SQL Injection

    SQLID-URAC (SQL Injection Detector using Regex & Aho-Corasick) Current Version: v.3.0.1.8d SQL Injection Detector using Regex and Aho-Corasick algorithm for preventing SQL Injection attack.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    ... templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...) You can install now MailCleaner within the following virtual environments: qcow2 (KVM, Proxmox, OpenStack, Xen) ova (OVA, VMware ESXi, VMware Workstation, Fusion) vhd (Asure, VirtualPC) vhdx (Hyper-V) AMI (Amazon) Dedicate a server to MailCleaner, and you will have a working professional mail filter in less than an hour.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    SonarCube in UbuntuVM Docker

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    ... codebase To demonstrate how you could start remediation by targeting most severe “Security Hotspots” (in SonarCube lingo it’s highlights of potential severe vulnerabilities) I did a quick tour on SonarCube web UI digging in to SQLInjection: https://www.youtube.com/watch?v=yBeJr38DAFE
    Downloads: 0 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 5
    Password Generator

    Password Generator

    Using our program, you can create a strong password with ease.

    ... that has at least 16 characters, use at least one number, one uppercase letter, one lowercase letter and one special symbol.3. Do not use the names of your families, friends or pets in your passwords.4. Do not use postcodes, house numbers, phone numbers, birthdates, ID card numbers, social security numbers, and so on in your passwords.5. Do not use any dictionary word in your passwords. Examples of strong passwords: ePYHc~dS*)8$+V-' , qzRtC{6rXN3N\RgL , zbfUMZPE6FC%)sZ. Examples of weak passwords
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections - Prioritized...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7

    nfsegplus

    Fourprint (fingerprint) segmentation

    Fork of the nfseg project by NIST (V 5.0.0). Presented with a BSD style license. Please read header of source files for more terms. Baseline segmentation algorithm in C. Version 0.2.0.3 License see license.txt (BSD) Sourcecode see File page (nfsegplus.zip).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Base64encoder

    Base64encoder

    Convert files to Base64!

    Simple way to encode files and images in base64... Tutorial: http://www.youtube.com/watch?v=G1cQXnzOwcs
    Leader badge
    Downloads: 29 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10

    Bloody Profanity

    Fingerprint-only auth screen for KDE/Plasma

    .../img/bg.png .BloodyProfanity/img/error.png Other settings can be changed by editing the globals near the top of locker.py. REQUIREMENTS: KDE, PyYAML, Subprocess32, wxPython, fprintd and of course Python. INSTALLATION # As root b=/usr/share/BloodyProfanity cp -rvp /path/to/bp $b g=/usr/lib/kde4/libexec/kscreenlocker_greet cp -v $g $g.bak cp -vpf $b/locker.py $g # As user fprintd-enroll fprintd-verify # important mkdir -p ~/.BloodyProfanity/conf ~/.BloodyProfanity/img
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    ADSCAN

    Admin finder scaner

    ... añadieron 2 opciones mas , bruteforce para subdominios y para directorios, tiene la opcion para utilizar tu propio wordList. * Nuevo parametro "-V" para mas detallado el escaneo. #[EN] [UPDATE] 2 more options, bruteforce for subdomains and directories have the option to use your own wordList * New parameter "-V" for more detailed scanning. [EN] If you find a bug, contact me. thank you. [ES] Si encontras algun error me contactas Adscan 2.0b El proyecto esta activo
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    ADSCAN

    finder scaner complet

    ... añadieron 2 opciones mas , bruteforce para subdominios y para directorios, tiene la opcion para utilizar tu propio wordList. * Nuevo parametro "-V" para mas detallado el escaneo. #[EN] [UPDATE] 2 more options, bruteforce for subdomains and directories have the option to use your own wordList * New parameter "-V" for more detailed scanning. [EN] If you find a bug, contact me. thank you. [ES] Si encontras algun error me contactas Adscan 2.0b El proyecto esta activo
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Java-Card-FluffyPGP-Applet

    Java-Card-FluffyPGP-Applet

    The Applet implements OpenGPG Card v 2.0.1 specification of smart card

    The FluffyPGP Applet implements the OpenGPG Card v 2.0.1 specification without using secure channels or Global Platform for portability. Get more details? please visit:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    xssya v-2.0

    xssya v-2.0

    XSS Vulnerability Confrontation

    Introduction XSSYA -> doing many steps in one time but the main function of XSSYA is XSS Vulnerability Confirmation without using the browser and even without using other tools for example URL Shorten, identifying Web application firewall and other function will be discussed in next pages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    jellyphish

    Don't get phished!

    ... textfield.(use ctrl+v to paste) 3) Select the site which you think that the webpage belongs from the drop down list. 4) Now click on the check Button. :P 5) Now after it shows you a popup that the site is safe or dangerous you can click on the clear button to use it again. 6) Click on help button to get a quick tutorial.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    cyborg hawk v 1.0

    cyborg hawk v 1.0

    The World's most advanced penetration testing distribution ever

    The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    ciphermail

    ciphermail

    Ciphermail email encryption gateway (S/MIME, OpenPGP, PDF encryption)

    ... be securely generated and stored in a tamper proof Hardware Security Module (HSM). The built-in Data Leak Prevention (DLP) module can be used to prevent certain information to leave the organization via email. Ciphermail can be installed on most Linux and Unix based systems. Installation packages are available for Ubuntu, Debian, Red Hat/CentOS and OpenSUSE. A ready to run virtual appliance for VMware and Hyper-V is available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N (Numbers) -S (Special...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further improve...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Simple File Encryptor - for Windows

    Simple File Encryptor - for Windows

    Encrypt files and folders or create your own encrypted text files.

    ... in and they are instantly encrypted. SFE is a reliable and totally free (no ads or banners) file encryption solution for Windows. Check out these youtube demo's http://www.youtube.com/watch?v=pBr4e-E8pt0 http://www.youtube.com/watch?v=-W1oq-Ej3Zo&feature=youtu.be Check out the new FAQ page http://www.turnssoft.com/faq1.html Check out the feedback and reviews on the Turnssoft website: http://www.turnssoft.com/your-feedback1.html
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 21

    smbexec

    A rapid psexec style attack with samba tools

    Written because we got sick of Metasploit PSExec getting popped by certain AV's. Special thanks to Carnal0wnage who's blog inspired us to go this route http://carnal0wnage.attackresearch.com/2012/01/psexec-fail-upload-and-exec-instead.html -Includes payload & metasploit rc creator based on vanish.sh -hash-passing patched smbclient to upload payload -hash-passing patched winexe to run payload Video of the original POC can be found at http://www.youtube.com/watch?v=o3d0wfGUCWM&feature=plcp...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Simplest Text Encrypter

    A simple example of polyalphabetic cipher in Java.

    Cryptography fascinates everyone. A variety of encryption techniques and ciphers are used to code important data. A polyalphabetic cipher is one of the simplest cipher one can make. This is a Java program to implement polyalphabetic cipher. [How the cipher encodes?] Input Data: helloaf Key: love l - 12th letter in Alphabet o - 15th letter in Alphabet v - 22nd letter in Alphabet e - 5th letter in Alphabet Now: h(l) e(o) l(v) l(e) o(l) a(o) f(v) Further: h(+12) e(+15) l(+22) l(+5) o(+12...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    anonme.sh

    anonme.sh

    anonymous tools [uncontinued]

    anonme.sh {bash script} V1.0 Operative Systems Suported: Linux Dependencies: slowloris macchanger decrypter.py description of the script * this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website... tutorial:http://www.youtube.com/watch?v=PrlrBuioCMc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    French DDOS v.1.0 est un logiciel qui pourra servir a tester si un serveur ne cède pas sous de petite requête. Je vous conseille L.O.I.C qui est bien plus puissant et mieux développé, mais si vous voulez tester ce logiciel allez-y.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 25
    Win7 Log0n Changer

    Win7 Log0n Changer

    Change Your Windows 7 Logon Background And More With A Swift..

    Win7 Log0n Changer Is Most Secure And Efficient Program Designed To Change Your Windows 7 Logon Background Without Much Works. The Simple User Interface Will Make It Quicker And Less Boring To Change Your Login Screen Background In A Swift. With The Help Of Some Tools Win7 Log0n Changer Not Only Changes Logon Background, But Also It Could Change The Logon Screens Default Windows 7 Logo Into Any Logo You May Have Desire And So Could Capture The Logon Screen As An Image. FOR Win7 Log0n...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next