Showing 33 open source projects for "mysql for python 3.5"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
    Learn More
  • 1
    AWS Secrets Manager Python caching

    AWS Secrets Manager Python caching

    Enables in-process caching of secrets for Python applications

    The AWS Secrets Manager Python caching client enables in-process caching of secrets for Python applications. To use this client you must have Python 3.6 or newer. Use of Python versions 3.5 or older are not supported. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager. To create an AWS account, go to Sign In or Create an AWS Account and then choose I am a new user. Follow the instructions to create an AWS account. To create a secret in AWS Secrets Manager, go...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 101 This Week
    Last Update:
    See Project
  • 3
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 280 This Week
    Last Update:
    See Project
  • 4
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Oct 21st 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 91 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 5
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6
    PhoenixC2

    PhoenixC2

    Command & Control-Framework created for collaboration in python3

    PhoenixC2 is a command & control framework. The purpose of this software is, to aid red teamers and penetration testers in their operations, by providing a way to manage hacked devices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    GRAMD® Personal Signature

    GRAMD® Personal Signature

    Digital Signature for PDF documents in Spanish

    Eng: Digital Signature with x.509 certificates and smartcards for PDFand PAdES format documents in Spanish for Windows OS (8 and 10). Esp: Firma Digital de documents electrónicos PDF en formato PAdES con certificados digitales X.509 y tokens criptográficos en español.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
    Learn More
  • 10
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 46 This Week
    Last Update:
    See Project
  • 11
    leet

    leet

    Leet is CCEx's software application for on-the-fly encryption (OTFE).

    The name leet stands for "Linux exquisite encryption tool", it will be a software application for on-the-fly encryption, similar in its functionality to TrueCrypt. The goal of leet however is to be simpler and as user friendly as possible, making encryption and securing of information accessible to anybody, even those who don't necessarily have any prior knowledge of data securing, algorithms and encryption. However it's not targeted at this group of users only, part of the ambition of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    turniket

    Registration passes at the turnstiles system

    system is designed to control staff access to production databases, as well as taking into account their passage of time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 32 This Week
    Last Update:
    See Project
  • 14
    Passencryption 2016 beta

    Passencryption 2016 beta

    PassEncryption is designed to encrypt files and generate passwords.

    PassEncryption is a software written in python designed to encrypt and decrypt files as well as generating passwords. PassEncryption uses RSA encryption method to generate passwords for each accounts with a personal encryption key. Windows 7 and more only. IMPORTANT: Current release doesn't work with 32 bits architectures, will be fixed in next update
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    RPSTIR

    RPSTIR

    Relying Party Security Technology for Internet Routing

    This project has been moved to https://github.com/bgpsecurity/rpstir. However, the mailing lists are still hosted here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Honey-p - является простым клоном программ типа "HoneyPot". Прост в развертывании и использовании. Все подробности в файле readme.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 18
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SIPve

    SIPve

    Videovigilancia, Control de Acceso y Carnetización

    Sistema Integrado de Protección Venezolano con capacidades de Videovigilancia, Control de Acceso y Carnetización para el resguardo físico de instalaciones.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ECommands

    ECommands

    Commands made Easy and practical for Unix/Linux

    This software is made with the purpose of making easy the Unix/Linux Server management. Is made completly in Python, making this project as a OS independent. Was tested over Linux and Windows. For documentation go to http://www.life-microsystems.com/index.php/ecommands-documentation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The i-Code Console is a web based application purposely created to access the existing database of a Prelude installation and provide a single access point to the stored events. This project includes the web app, the web server and all the utilities and 3 example rules for the Prelude Correlator module. This console was created within the i-Code Project (http://www.icode-project.eu).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 23

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    pyshot, windows session recorder/auditor
    pySHOT is a session recorder for windows. (soon linux session recorder also) It's a client/server python app using gearman. To use pyshot you must install pyshot-client from https://sourceforge.net/projects/pyshot-client/ on monitored server
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ConDEnSE (Confidential Data Enabled Statistical Exploration) will be a web-based environment for statistical analysis of confidential data from various database sources, based on Plone and R, and using the Jackknife method of confidentiality protection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next