Showing 91 open source projects for "easy-creds"

View related business solutions
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 1
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 159 This Week
    Last Update:
    See Project
  • 2
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    ... and easy-to-use multi-protocol VPN software. It runs on Windows, Linux, Mac, FreeBSD and Solaris. SoftEther VPN is an optimum alternative to OpenVPN and Microsoft's VPN servers. SoftEther VPN has a clone-function of OpenVPN Server. You can integrate from OpenVPN to SoftEther VPN smoothly. SoftEther VPN is faster than OpenVPN. SoftEther VPN also supports Microsoft SSTP VPN for Windows Vista / 7 / 8. No more need to pay expensive charges for Windows Server license for Remote-Access VPN function.
    Downloads: 42 This Week
    Last Update:
    See Project
  • 3
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 4
    xxHash

    xxHash

    Extremely fast non-cryptographic hash algorithm

    xxHash is an extremely fast non-cryptographic hash algorithm, working at RAM speed limit. It is proposed in four flavors (XXH32, XXH64, XXH3_64bits and XXH3_128bits). The latest variant, XXH3, offers improved performance across the board, especially on small data. It successfully completes the SMHasher test suite which evaluates collision, dispersion and randomness qualities of hash functions. Code is highly portable, and hashes are identical across all platforms (little / big endian)....
    Downloads: 3 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    AWS Encryption SDK for C

    AWS Encryption SDK for C

    AWS Encryption SDK for C

    The AWS Encryption SDK for C is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other languages. For more information on the AWS Encryption SDKs in all languages, see the Developer Guide. We will demonstrate some simple build recipes for Linux, Mac, and Windows operating systems. These recipes assume a newly installed system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ngx_waf

    ngx_waf

    Handy, High performance, ModSecurity compatible Nginx firewall module

    Handy, High-performance Nginx firewall module. Such as black and white list of IPs or IP range, uri black and white list, and request body black list, etc. Directives and rules are easy to write and readable. The IP detection is a constant-time operation. Most of the remaining inspections use caching to improve performance. Compatible with ModSecurity's rules, you can use OWASP ModSecurity Core Rule Set. Supports verifying Google, Bing, Baidu and Yandex crawlers and allowing them automatically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 468 This Week
    Last Update:
    See Project
  • 9
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 25 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • 10
    OmniEdge

    OmniEdge

    Bringing intranet on the internet with Zero-Config Mesh VPNS.

    OmniEdge is an Open source p2p layer 2 , zero-config mesh VPN infrastructure, a traditional VPN, AWS VPC, Ngrok, DDNS alternative. No central server, easy to scale with less maintenance. What happens in intranet, stays in in intranet.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11

    DavUtils

    Powerful webdav client and sync tools with client-side AES encryption

    DavUtils is a collection of easy to use WebDAV client tools. The built-in client-side encryption allows you to encrypt and decrypt files on the fly with AES. Currently two command line tools are available: dav is a multipurpose WebDAV client that can be used like the standard unix tools ls, mkdir and rm. The other tool is dav-sync that can synchronize local files with a WebDAV server. It is very flexible and configurable and has advanced data safety features to prevent data loss...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Hash Latch
    The hash latch generates keys in a manner similar to how some cryptocurrencies are mined. It takes a string and brute-forces a prefix for it so that the hash of the string with the prefix has a certain number of leading zeroes. But that alone would've been too easy to hack. To prevent an attacker from forging the keys by generating a new prefix: the hash latch doesn't output the keys in the plaintext. Instead, it encrypts the key and outputs the ciphertext. That means that instead of giving...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    ProxyCrypt

    Encrypted volumes through command line

    ProxyCrypt is a command line tool that creates encrypted volumes within a file or a hard drive. Encryption and decryption are made on the fly, allowing you to use encrypted volumes like normal ones. Designed for paranoids and advanced users, it is also fast, very lightweight, open source and easy to recompile. See the features below. It works as a "proxy" for the ImDisk Virtual Disk Driver. The latter is included in the full package and does not require installation. See the documentation...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 14
    AcousticSoundboard

    AcousticSoundboard

    Free, easy to use, lightweight soundboard for Windows

    Acoustic Soundboard is a free, open source program for Windows which strives to be easy to use and lightweight. The main purpose is to conveniently play audio files to others while allowing the user to hear what is playing and still use their microphone normally. There is no installation required, simply unzip the contents wherever you like. On closing, the soundboard will automatically save the user's last devices, sounds, and hotkeys to a database file. If you want others to hear your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    LibPKI

    Easy to use PKI library

    The LibPKI Project is aimed to provide an easy-to-use PKI library for PKI enabled application development. The LibPKI Project enables developers with the possibility to implement complex cryptographic operations with a few simple function calls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17

    knocker

    A simple, portable port scanner

    Knocker is a simple, versatile, and easy-to-use TCP security port scanner written in C, using threads. It is able to analyze hosts and the network services which are running on them. It is available for Linux, FreeBSD, Unix, and Windows95/98/2000.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18
    Wraith is an open source IRC bot written in C++. It has been in development since late 2003. It is based on Eggdrop 1.6.12 but has since evolved into something much different at its core.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM architecture...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Vuurmuur
    Vuurmuur is a powerful firewall manager for Linux/iptables. Vuurmuur supports traffic shaping and live monitoring. It has an easy to learn configuration that allows both simple and complex configurations, and can be fully configured through the Ncurses GUI. Vuurmuur supports NAT, Port Forwarding and has IPv6 support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 22
    MikroLock

    MikroLock

    MikroLock reads and writes encrypted miniLock files

    MikroLock is a fast native implementation of the open minilock file format (https://minilock.io). Despite its name (and in contrast to the original implementation), it can also handle BIG files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Katana aims to provide a binary-level hot-patching system for userland. Further it aims to work with existing toolchains and formats so as to be easy to use and to hopefully pave the way for incorporating patching as a standard part of the toolchain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 151 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next