Showing 27 open source projects for "libusb0.dll"

View related business solutions
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 1
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows.

    An open-source x64/x32 debugger for windows. Development is done on GitHub (https://github.com/x64dbg/x64dbg). Daily snapshots are uploaded here, snapshots for every commit can be found on http://releases.x64dbg.com
    Leader badge
    Downloads: 12,869 This Week
    Last Update:
    See Project
  • 3
    Win32 and Win64 dll to compute very fast the checksum of strings or files using RSP32 , Adler32 , CRC32 , MD5 , SHA-1 , SHA-256 , MD5_32 , SHA-512 and RIPEMD160
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    C code and Win32 and Win64 DLL to encrypt strings or files with a very fast implementation of AES 256, AES 256 CTR or RC4 encryption methods, full Unicode support through utf-8 encode, support for large files too (above 2 gb).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    Alleged RC4 .NET Class Library

    Alleged RC4 .NET Class Library

    ARC4 crypto provider class library.

    The ARC4 Cryptography Provider Class Library is a DLL file that includes an implementation of a well-known symmetric encryption algorithm that is not present in the System.Security.Cryptography namespace of the mscorlib library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    mssqlproxy

    mssqlproxy

    Toolkit aimed to perform lateral movement in restricted environments

    mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse. The client requires impacket and sysadmin privileges on the SQL server. The first step is to execute code in the SQL Server process context. As extended stored procedures are going to be deprecated in future versions of MSSQL, we pay attention to Microsoft recommendations and thus, use CLR assemblies instead.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    "Password Hook" is a Window Password Filter DLL that sends any Windows password changes to a script/program, stored in the registry by a configuration utility. The DLL is effectively a generic windows password filter.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 10
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    CDSecret

    File encrypt software

    Using this software, you will able to encrypt/decrypt your files. If you get dll error, please goto http://www.microsoft.com/en-us/download/details.aspx?id=40784, and download the redistributable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Cube Password Manager

    Cube Password Manager

    A secure and light-weight password manager

    ATTENTION WIN8 USERS: This application won't be able to work unless you run it as administrator. This only applies to Windows 8 users. This password manager is very light-weight, extremely secure and very easy to use with a simple, no-frills interface. All the passwords are stored locally on your PC, where it is encrypted using a secure and unique encryption method. NOTE: Should you want to compile this yourself, this project was built using Visual Studio 2010. The DLL dependencies...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    tasthaken

    Ein GPL-Keylogger für Windows.

    Dieser Keylogger benutzt SetWindowsHookEx(), und operiert recht nahe am eigentlichen Tastaturtreiber. Es ist keine Auslagerung von Code in eine DLL nötig, allerdings muß das Programm die ganze Zeit laufen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Hide my message

    Hide my message

    Hide your secret message into any type of files

    Secrets is a Java application allow you to hide you message into any type of files either audio, video, text, dll or any type of files. It use a simple Cryptography algorithm to save the message in an secret way, so it can`t be read by any HexaReader. You can retrieve your message also in a very simple way by choosing the original file and click on Decode button. It was built using Java and Swing technology. It was published for educational use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Ultimate Advance Visual

    Ultimate Advance Visual

    A free DLL injector to live EXE process

    This UAV can inject your favorite dll to live process, making more advance then usual. Normally for injecting games, also support injecting 2/multiple different "dll" making more powerful.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Malware Auto Downloader
    Malware Auto Downloader (MAD) is a monitoring bot created for help malware analysts for catch the latest virus update. The bot have a PHP monitoring center feature. A IRC bot notifier when something have changed. And he can analyze PE of EXE file
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Yoda's Protector
    Yoda's Protector is a free, open source, Windows 32-bit software protector.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 21
    Edit the Windows Registry from a Live CD to Remove Malware and fix problems that keeps your system from booting.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    DLLInjector is a simple command-line tool for injecting a DLL into a running process.
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 23
    FSharp Crypto dll for .NET Framework.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Searches for Win32 executables that do not have an executable extension (e.g. exe, com, dll). Can also optionally display all Win32 executables encountered.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    mircCrypt is an encryption-script which enables you to communicate secured on irc-networks. By using a premade blowfish-algorithm-dll, it secures your chats by using free choosable keys. This script is just the link between the blowfish-dll and mirc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next