664 programs for "all-in-one" with 2 filters applied:

  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 1

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    wolfSSL
    ... by the robust wolfCrypt cryptography library, and much more. wolfSSL relies on the FIPS 140-2 validated wolfCrypt library for all cryptographic functionality. Visit http://wolfssl.com/wolfSSL/fips.html for more info!
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 5
    LabMACOSX
    ... (Syntax of nmap is inside the application). Packetstorm is all packet storm exploits database all inserted inside in the application Packetstorm, Shoppingosx an example of https connection. The application Ob open four browsers, Tesseract applications container, TAL, Chatosx, AndroMac, AndroEmu, MySMS, Shutdown, Updater, Search for, MyMaps, SOA, BLI, Xcoder, BasicProg, BasicProg2, VM, D,M&Z Suite Basic and D,M&Z Suite Advanced (POSIX based).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    libpwmd

    API for Password Manager Daemon (pwmd)

    Libpwmd provides an API for connecting to pwmd. It allows for your application to easily store and retrieve data from a pwmd server. It does all the work of setting up the socket and socket IO. Fetching element content can be done in as little as 4 function calls: pwmd_new(), pwmd_connect(), pwmd_open() and pwmd_command().
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Mailfilter

    Mailfilter

    Remote anti spam utility

    Mailfilter is a flexible utility for UNIX (-like) operating systems to get rid of unwanted spam mails, before having to go through the trouble of downloading them into the local computer. It offers support for one or many POP accounts.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    The database access library for C++ programmers that provides the illusion of embedding SQL in regular C++ code, staying entirely within the C++ standard.
    Leader badge
    Downloads: 63 This Week
    Last Update:
    See Project
  • 12
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    ... as a testing tool rather than an actual Red Teaming tool. Although most techniques and methods should be easily ported and compiled to various operating systems, some stable some experimental, the transmission mechanism should be stable on all techniques. Clone it, deploy on a node in your organization and see which systems can catch which techniques.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    please

    please, sudo like program with regex support written in rust

    Admin your machines without giving users full root shells, define roles with regex if you like. Most admins have experience of regex in one form or another, so lets configure access that way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Generic Hash and HMAC Program

    52 Hash Functions In One Program, plus each with HMAC or KMAC

    ...* can produce output lengths from 1 byte to infinity. V1.5.0 merges shake and the previous xofshake functions, xofshake is no longer a separate algorithm. Indicative performance data are included (V2.0 and later), but no further optimization is intended. V2.1: SHA3 and keccak are now based on the latest code base from their authors.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15

    mkpwd

    mkpwd is a password generating program

    mkpwd is a password generating program. It is designed to satisfy a scalable range of security demands. It's standard behavior is to generate one password consisting of any of all printable ASCII characters (32-128) with a length between 6 and 10. You can modify the way passwords are generated via command-line switches. You can specify a length range, the characters used and even let mkpwd generate passwords which are kind of readable and therefore easier to remember
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 10 This Week
    Last Update:
    See Project
  • 18
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 16 This Week
    Last Update:
    See Project
  • 20

    ExRandom

    Sampling exactly from the normal and exponential distributions

    ExRandom is a small header-only C++11 library for exact sampling from the normal, exponential, and discrete normal distributions (provided that the underlying generator is perfect). This library provides an implementation of the algorithms described in C. F. F. Karney, Sampling exactly from the normal distribution, ACM Trans. Math. Software 42(1), 3:1-14 (Jan. 2016), https://doi.org/10.1145/2710016, https://arxiv.org/abs/1303.6257.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    DSVPN

    DSVPN

    A dead simple VPN

    .... No configuration file. No post-configuration. Run a single-line command on the server, a similar one on the client and you're done. No firewall and routing rules to manually mess with. Doesn't leak between reconnects if the network doesn't change. Blocks IPv6 on the client to prevent IPv6 leaks. Works on Linux (kernel >= 3.17), macOS and OpenBSD, as well as DragonFly BSD, FreeBSD and NetBSD in client and point-to-point modes. Adding support for other operating systems is trivial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM...
    Downloads: 0 This Week
    Last Update:
    See Project