57 programs for "find" with 2 filters applied:

  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Teardroid

    Teardroid

    It's easy to use android botnet work without port forwarding

    It's easy to use Android botnet work without port forwarding, VPS, and Android Studio. Run Shell Command ( use findphno command in a run shell command to get the device phone number and use findx:pdf to find all the pdf files on the device ) It will prompt you with your Control Panel url enter your deta space control panel url without /v4 or your own server URL (without/at the end of the URL). You will also be prompted for the title and text of the notification. Enter what you want to display...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    syslog-ng

    syslog-ng

    Log management solution that improves the performance of SIEM

    syslog-ng is the log management solution that improves the performance of your SIEM solution by reducing the amount and improving the quality of data feeding your SIEM. With syslog-ng Store Box, you can find the answer. Search billions of logs in seconds using full text queries with Boolean operators to pinpoint critical logs. syslog-ng Store Box provides secure, tamper-proof storage and custom reporting to demonstrate compliance. syslog-ng can deliver data from a wide variety of sources...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    ... Request and Responses in plain text with just one click. Narrow down your search with Proxyman's Multiple Filters. You can combine complex filtered criteria like Protocol, Content-Type, URL, Request Header, Response Header, Body, etc that find exact what you're looking for.
    Downloads: 2 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 5
    GlobalPlatform

    GlobalPlatform

    Implementation of GlobalPlatform smart card specification

    The GlobalPlatform card specification is a standard for the management of the contents on a smart card. Mainly this comprises the installation and the removal of applications. This project offers a C library and a command line shell. Find more information on https://kaoh.github.io/globalplatform/
    Leader badge
    Downloads: 60 This Week
    Last Update:
    See Project
  • 6
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • 7
    WPAGen

    WPAGen

    Wifi Password Generator

    WPAGen is a wifi password generator written in Python. It runs in the terminal and has very few dependencies other than Python itself, and if you're using the compiled binary you don't even have to have Python installed. I digitally sign some files in my releases. If you'd like to verify those signatures, you can find my PGP/GPG keys at: https://marcusadams.me/gpg.html If you'd like to donate there's several ways to do so: PayPal: https://paypal.me/gerowen Bitcoin (BTC
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 19 This Week
    Last Update:
    See Project
  • 9
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who find...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Jacksum

    Jacksum

    a free cross platform checksum utility, supports 58+ hash algorithms

    Development of this project has been moved to https://github.com/jonelo/jacksum. This site has been left for historical purposes ONLY, you find older Jacksum versions here. Please visit the GitHub site for current development. Jacksum 1.7.0 is a platform independent checksum utility (written entirely in Java) for computing and verifying (integrity check) checksums, CRC and hashes (fingerprints). It supports 58 popular hash algorithms and a lot of unique features.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 11

    Tidbits

    Simple web-based personal digital wallet.

    Tidbits is a web-based digital wallet. Use it to store usernames, passwords, phone numbers, or any little tidbit you might easily forget. Then you need only remember your one Tidbits password to access all your important details. Tidbits 2 is optimized for mobile touch-based devices like the iPhone and iPad (it works well on desktop browsers, too). The integrated search engine makes it a snap to find all those little nuggets you don't want to have to remember but want to be able to access...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix-Gateway...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench is available...
    Leader badge
    Downloads: 854 This Week
    Last Update:
    See Project
  • 15
    Scandiff is a tool used to find the differences between two nmap scan logs and display results to the user. Scandiff detects changes in port status, operating system, scantime, nmap version, and more. Supports nmap grepable and XML output formats
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 17

    Primes

    Calculate primes by using extremely fast sorting

    This project considers the problem of calculating primes as a sorting problem. It includes the most efficient tree-based sorting algorithm that is possible and shows that finding a new prime can be done by sorting the differences between the previous primes in the right way. Unfortunately it has turned out that going this way is even more slowly than trying to find primes by brute force. So it can only be used as a test with heavy load for the sorting algorithm, which can be used for sorting...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    Log Templater

    Templater is a fast log processor for security engineers

    .... The following mentrics were generated in a Linux VM running on an i7 @ 3.2GHz. Please donate if you find Log Templater (tmpltr) useful. BTC: 1GwYToq2AuUWUfJJ7NeCpksfjMth7bw7Tu LTC: LKh99yzPeXZ7jQgvGgRhkTGReN4TRK4C6p
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    HTTPSearch

    HTTPSearch

    Simple Perl Script to search for sensitive Web sites

    A perl script that uses three Linux programs (nmap, grep, and wget) to find, retrieve, and classify web sites that may be running on a network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Luadch

    Luadch

    We moved to GitHub! -> http://luadch.github.io/

    We moved to GitHub! New Website: http://luadch.github.io/ There you will find all the necessary informations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PlayAuthenticate

    PlayAuthenticate

    An authentication plugin for Play Framework 2.x (Java)

    Fully customizable and localizable controllers and views (e.g. Play Authenticate allows you to define your own controllers and views for every visual step of the signup and/or log in process). Completely dynamic URL generation for all views (uses the route file - means you can adapt the look and feel as much as you like). The sample shows how to do this with Twitter bootstrap. Linking of accounts (e.g. one local user with multiple authentication providers). Linking can be done automatically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    bWAPP

    an extremely buggy web app !

    ...... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 1,682 This Week
    Last Update:
    See Project
  • 24
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next