7 programs for "libintl3.dll" with 2 filters applied:

  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 1
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    mssqlproxy

    mssqlproxy

    Toolkit aimed to perform lateral movement in restricted environments

    mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse. The client requires impacket and sysadmin privileges on the SQL server. The first step is to execute code in the SQL Server process context. As extended stored procedures are going to be deprecated in future versions of MSSQL, we pay attention to Microsoft recommendations and thus, use CLR assemblies instead.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 1 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Hide my message

    Hide my message

    Hide your secret message into any type of files

    Secrets is a Java application allow you to hide you message into any type of files either audio, video, text, dll or any type of files. It use a simple Cryptography algorithm to save the message in an secret way, so it can`t be read by any HexaReader. You can retrieve your message also in a very simple way by choosing the original file and click on Decode button. It was built using Java and Swing technology. It was published for educational use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Searches for Win32 executables that do not have an executable extension (e.g. exe, com, dll). Can also optionally display all Win32 executables encountered.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next