26 programs for "python package managers" with 2 filters applied:

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Intelligent network automation for businesses and organizations Icon
    Intelligent network automation for businesses and organizations

    Network automation for the hybrid multi-cloud era

    BackBox seamlessly integrates with network monitoring and NetOps platforms and automates configuration backups, restores, and change detection. BackBox also provides before and after config diffs for change management, and automated remediation of discovered network security issues.
  • 1
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    WPAGen

    WPAGen

    Wifi Password Generator

    WPAGen is a wifi password generator written in Python. It runs in the terminal and has very few dependencies other than Python itself, and if you're using the compiled binary you don't even have to have Python installed. I digitally sign some files in my releases. If you'd like to verify those signatures, you can find my PGP/GPG keys at: https://marcusadams.me/gpg.html If you'd like to donate there's several ways to do so: PayPal: https://paypal.me/gerowen Bitcoin (BTC...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used as a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    eSpoor

    Determine a User's Internet Footprint

    A Project undertaken as part of my MSc to determine a User's Internet Footprint. The project uses the fiwalk.py package to extract relevant artifacts from a disk image in the DFXML format, performs an analysis and saves the results in a form for human readers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The Polybius Square Encipher/Decipher

    The Polybius Square Encipher/Decipher

    The Polybius Square Encipher/Decipher Square 5x5, Removed Letter: 'W'

    Python package that allow you to encipher a plaintext, decipher a ciphertext, using The Polybius Square cryptography.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    KillDisk

    KillDisk

    Disk Wiping Software

    KillDisk is a program written in python for Unix based systems for wiping a hard drive. It can wipe a hard drive using all zeroes or random data, and as many times as you want to specify. If you'd like to donate there's several ways to do so: PayPal: https://paypal.me/gerowen Bitcoin (BTC): bc1q86c5j7wvf6cw78tf8x3szxy5gnxg4gj8mw4sy2 Monero (XMR): 42ho3m9tJsobZwQDsFTk92ENdWAYk2zL8Qp42m7pKmfWE7jzei7Fwrs87MMXUTCVifjZZiStt3E7c5tmYa9qNxAf3MbY7rD LiberaPay: https://liberapay.com/gerowen
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    An Enterprise level Password Management solution, written in 100% Python with the GPL-2 license.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Ked password manager helps to manage large amounts of passwords and related information and simplifies tasks of searching and entering password data. Kedpm can read data from existing password managers. Written as extensible framework in python
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A cryptographically secure random password generator for Linux written in python and GTK 2.0.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PythonSafe's goal is to produce an easy-to-use password manager, to store all your security data with only a single password to remember. PythonSafe will be developed with multiple front ends and will run on multiple platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Kadna is a small curses program written in Python that creates a secure and synchronizable database. This is intended for distributed password and small file (e.g. cryptographic keys) storage. This project in not longer maintained.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Flexible password manager, with focus on quick and easy creation and retrieval of passwords, and simple extensibility.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Simple OpenID support for Django Framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PPFN, it is also a tool to be hidden from any server log, these developers know what they have to do. Do you? If you download this ultimate package you will be able to enjoy the web knowing that you would be safe. So be safe, learn to surf right - PPFN
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This project now lives at: https://github.com/Jenselme/gnome-password-generator
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Nuhe Client is a project related to the Nuhe Action Capable Log Monitor. This GUI client simplifies the administration of sensors and node managers, making it easier to control and monitor the network. Comes with a rule editor as well as a log monitor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DAXFi - Dynamic XML Firewall
    DAXFi is a Python package that helps configure several different kinds of firewalls in a consistent way. The rules are described in XML. It comes with a Python package, useful to build other applications and includes some useful example programs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    S/Key Generator. An RFC2289 compliant One-Time Password generator written in Java language and O.S. Thinlet package for GUI. It uses MD4 and MD5 hash algorithms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Package for coding and decoding files with Matheos algorithm from commandline or console in Linux/Unix Environment. Based on Keys stored in files or as hardware locks (on devices). Fast and strong coding. Fast encoding.ONLY BINARY PACKAGES FOR NOW!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    Remote Nmap (Rnmap) package contains both client and server programs. Actual idea for this sofware is that various Rnmap clients can connect to one centralized Rnmap server and do their portscannings. Server utilize Nmap scanner.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next