16 programs for "wive-ng-hq" with 2 filters applied:

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 1
    syslog-ng

    syslog-ng

    Log management solution that improves the performance of SIEM

    syslog-ng is the log management solution that improves the performance of your SIEM solution by reducing the amount and improving the quality of data feeding your SIEM. With syslog-ng Store Box, you can find the answer. Search billions of logs in seconds using full text queries with Boolean operators to pinpoint critical logs. syslog-ng Store Box provides secure, tamper-proof storage and custom reporting to demonstrate compliance. syslog-ng can deliver data from a wide variety of sources...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    proxychains-ng

    continuation of the famous proxychains project by netcreature

    proxychains is a hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 4

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven. Since Version 0.0.4 SilverTunnel-NG also runs on Android. YourKit...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 5
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    ... Characters) -A (All Characters, Numbers, and Letters) -min (Minimum Size) -max (Maximum Size) -o outputfile.gz or -o stdout By default -o filename.gz to create a GZ compressed text file of all the words. Use the keyword "stdout" to print to screen or for use with other programs like Aircrack-ng or Medusa ./wordpie.py | xargs -L 1 medusa -h 192.168.1.1 -u admin -M web-form -p ./wordpie.py -o stdout -A | aircrack-ng -b XX:XX:XX:XX:XX:XX -w - *.cap
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    Syn Flood Attacks SYNFlood with static source port SYNFlood with random source port SYNFlood with static source ip address SYNFlood with random source address SynFlood with fragmented packets ACK Flood Attacks ACK Flood with static source port ACK Flood with random source port ACK Flood with static source ip address ACK Flood with random source address ACK Flood with fragmented packets FIN Flood Attacks FIN Flood with static source port FIN Flood with random source port FIN Flood with...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Cracker-ng

    Cracker-ng

    Cracker-ng is a multiple file password finder.

    /!\ Developer(s) needed to optimize routines, multi-processing; any kind of help is accepted :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Injection Wizard is an application for injecting traffic into WEP protected Wi-Fi networks, like aireplay-ng, but it's much more easy to use and it can work with worse conditions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 10
    Gui for aircrack-ng that can crack WEP and WPA networks, automatically scans for available networks, provides fake authentication and injection support.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    Este script saca claves de redes WLAN_XX y JAZZTEL_XX usando aircrack-ng, wepattack, wlandecrypter y jazzteldecrypter. Automágicamente. Tiene aún muchos bugs, para reportarlos usa el "Tracker" o el foro (anonymous bienvenidos).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 202 This Week
    Last Update:
    See Project
  • 13
    This is a script. It's created to make WEP crack work easier. It depends on aircrack-ng and macchanger. However, if you don't want to change your MAC address, macchanger is not essential.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    WORDFIELD is an extremely fast incremental word list generator. It's meant for use with a password recovery tool such as John the Ripper or aircrack-ng.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A Python re-write and extension of the (apparently abandoned) Hackbot script. It is designed to assist in the footprinting and enumeration phases of penetration testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    OpenSQLi-NG is the next generation open source sql injection tool. It silently test and exploit (on-demand) SQL injections conditions. Please refer to the project web site to have the complete description: http://opensqling.sourceforge.net/?page_id=8
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next