Showing 4652 open source projects for "windows.10_qcow2"

View related business solutions
  • KYC Portal CLM is the most advanced CDD and AML data collection software Icon
    KYC Portal CLM is the most advanced CDD and AML data collection software

    For Banks, Law firms, Accounting and Auditing, Financial Service Providers, Logistic Companies, Gaming

    KYC Portal focuses on streamlining and automating the back-office of any due diligence process. It allows you to define and manage all your regulatory and policy requirements within the system and it then provides the operational capacity to automate and manage the entire process from on-boarding relationship management all throughout the automation of ongoing aspects of KYC such as risk-based approach, reporting, document requests, automated risk-based questionnaires etc.
  • The Complete PDF SDK Icon
    The Complete PDF SDK

    Bring PDF viewing, annotating, editing, creation, and generation to any web, mobile, desktop or server framework or application.

    Bring accurate PDF viewing, annotating, editing, creation, and generation to any web, mobile, desktop or server framework or application. Own the full document and data lifecycle by deploying on your own infrastructure without worrying about third-party server dependencies.
  • 1
    Tor Browser

    Tor Browser

    Browser for using Tor on Windows, Mac OS X or Linux

    Tor Browser enables you to use Tor on Windows, Mac OS X, or Linux without needing to install any software. Tor is a software that bounces your communications around a distributed network of relays run by volunteers. This effectively prevents anyone watching your Internet connection from learning what sites you visit; it prevents the sites you visit from learning your physical location; and allows you access to sites which are blocked. Tor Browser can run off a USB flash drive, comes...
    Downloads: 1,426 This Week
    Last Update:
    See Project
  • 2
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    ... privilege escalation tools for Windows and Linux/Unix and MacOS. Find the latest versions of all the scripts and binaries in the releases page. Check the parsers directory to transform PEASS outputs to JSON, HTML and PDF.
    Downloads: 1,028 This Week
    Last Update:
    See Project
  • 3
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a...
    Downloads: 710 This Week
    Last Update:
    See Project
  • 4
    frida

    frida

    Dynamic instrumentation toolkit for developers

    Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. Works on Windows, macOS, GNU/Linux, iOS, Android, and QNX. Install the Node.js bindings from npm, grab a Python package from PyPI, or use Frida through its Swift...
    Downloads: 339 This Week
    Last Update:
    See Project
  • Need a Freelancer Management System (FMS)? Icon
    Need a Freelancer Management System (FMS)?

    End-to-end software to manage, pay and collaborate with your freelance and internal teams. Wherever they are.

    A Freelancer Management System (FMS) is a platform that enables companies to organize, track projects and manage payments with their freelance and contract workforce. TalentDesk.io does what a freelance management platform or FMS does and more. Driving the convergence of your contract, freelance and full-time employees, it ensures all resources are managed efficiently.
  • 5
    Service Bus Explorer

    Service Bus Explorer

    Connect to a Service Bus namespace and administer messaging entities

    ..., they need a communication facilitator. Service Bus is a brokered, or third-party communication mechanism. This is similar to postal service in the physical world. Postal services make it very easy to send different kinds of letters and packages with a variety of delivery guarantees, anywhere in the world. The Service Bus Explorer 2.1.0 can be used with the Service Bus for Windows Server 1.1. The Service Bus Explorer 2.1.0 uses a version of the Microsoft.ServiceBus.dll client library.
    Downloads: 147 This Week
    Last Update:
    See Project
  • 6
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 135 This Week
    Last Update:
    See Project
  • 7
    Gobuster

    Gobuster

    Directory/File, DNS and VHost busting tool written in Go

    Gobuster is a tool used to brute-force. This project is born out of the necessity to have something that didn't have a fat Java GUI (console FTW), something that did not do recursive brute force, something that allowed me to brute force folders and multiple extensions at once, something that compiled to native on multiple platforms, something that was faster than an interpreted script (such as Python), and something that didn't require a runtime. Provides several modes, like the classic...
    Downloads: 132 This Week
    Last Update:
    See Project
  • 8
    mimikatz

    mimikatz

    A little tool to play with Windows security

    mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket or build Golden tickets; play with certificates or private keys, vault and more.
    Downloads: 312 This Week
    Last Update:
    See Project
  • 9
    Mullvad VPN desktop and mobile app

    Mullvad VPN desktop and mobile app

    The Mullvad VPN client app for desktop and mobile

    In a society that is increasingly determined to weaken that right, a fast, reliable and easy-to-use VPN connection is a good first step towards achieving this. By connecting to the Internet with Mullvad, we ensure that traffic to and from your device is encrypted to the highest standards, even when using public Wi-Fi in a coffee shop or hotel. We do not keep activity logs or ask for personal information, and we even encourage anonymous payments using cash or any of the accepted...
    Downloads: 92 This Week
    Last Update:
    See Project
  • Log management, auditing, and IT compliance management made easy. Icon
    Log management, auditing, and IT compliance management made easy.

    Collect, monitor, and analyze logs, and comply with regulatory mandates.

    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options.
  • 10
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 79 This Week
    Last Update:
    See Project
  • 11
    OpenH264

    OpenH264

    Open Source H.264 Codec

    Cisco has taken their H.264 implementation and open-sourced it under BSD license terms. Development and maintenance will be overseen by a board from the industry and the open-source community. Furthermore, we have provided a binary form suitable for inclusion in applications across a number of different operating systems and made this binary module available for download from the Internet. We will not pass on our MPEG-LA licensing costs for this module, and based on the current licensing...
    Downloads: 78 This Week
    Last Update:
    See Project
  • 12
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 74 This Week
    Last Update:
    See Project
  • 13
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured...
    Downloads: 70 This Week
    Last Update:
    See Project
  • 14
    YouTube Music

    YouTube Music

    YouTube Music Desktop App bundled with custom plugins

    Open source, cross-platform, unofficial YouTube Music Desktop App with built-in ad blocker and downloader. Native look & feel, aims at keeping the original interface. Framework for custom plugins: change YouTube Music to your needs (style, content, features), enable/disable plugins in one click. Install the youtube-music-bin package from the AUR. For AUR installation instructions, take a look at the wiki page. Block all ads and tracking out of the box. Apply compression to audio (lowers the...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 15
    hydra

    hydra

    Cloud native, security-first, API security for your infrastructure

    Secure access to your applications and APIs, and authenticate third party users. Ory ships regular product patches and updates. Subscribe to our newsletter to get the good stuff, and stay up to date. Ory / Hydra is Open Source and OpenID Connect Certified® technology that integrates with any login system. Get started in minutes, and provide secure access to your application and API endpoints. Ory / Hydra works with any login system and only a few lines of code are required. Ory / Hydra is...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 16
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    ... and easy-to-use multi-protocol VPN software. It runs on Windows, Linux, Mac, FreeBSD and Solaris. SoftEther VPN is an optimum alternative to OpenVPN and Microsoft's VPN servers. SoftEther VPN has a clone-function of OpenVPN Server. You can integrate from OpenVPN to SoftEther VPN smoothly. SoftEther VPN is faster than OpenVPN. SoftEther VPN also supports Microsoft SSTP VPN for Windows Vista / 7 / 8. No more need to pay expensive charges for Windows Server license for Remote-Access VPN function.
    Downloads: 65 This Week
    Last Update:
    See Project
  • 17
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 55 This Week
    Last Update:
    See Project
  • 18
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 50 This Week
    Last Update:
    See Project
  • 19
    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware

    Flipper Zero Unleashed Firmware. This software is for experimental purposes only and is not meant for any illegal activity/purposes. We do not condone illegal activity and strongly encourage keeping transmissions to legal/valid uses allowed by law. Also, this software is made without any support from Flipper Devices and is in no way related to the official devs.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 20
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 42 This Week
    Last Update:
    See Project
  • 21
    Buster

    Buster

    Captcha solver extension for humans

    .... If you'd like to join them, please consider contributing with Patreon, PayPal or Bitcoin. The success rate of the extension can be improved by simulating user interactions with the help of a client app. Follow the instructions from the extension's options to download and install the client app on Windows, Linux and macOS, or get the app from this repository.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 22
    Unshackle

    Unshackle

    Tool to bypass windows and linux passwords from bootable USB

    Unshackle is an open-source tool to bypass Windows and Linux user passwords from a bootable USB based on Linux. Open-source tool to bypass windows and Linux passwords from bootable USB.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 23
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 35 This Week
    Last Update:
    See Project
  • 24
    nuclei

    nuclei

    Fast and customizable vulnerability scanner based on simple YAML

    Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks. We have a dedicated repository that houses various type of vulnerability templates contributed by more than 300 security...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 25
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    Rapidly create and deploy models for complex applications in cybersecurity, predictive maintenance, risk management, fraud detection, and many other areas. With its unique cost-based query optimizer designed for large-scale data workloads, Greenplum scales interactive and batch-mode analytics to large datasets in the petabytes without degrading query performance and throughput. Based on PostgreSQL, Greenplum provides you with more control over the software you deploy, reducing vendor...
    Downloads: 30 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next