Showing 8 open source projects for "libusb0.dll"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 1
    Win32 and Win64 dll to compute very fast the checksum of strings or files using RSP32 , Adler32 , CRC32 , MD5 , SHA-1 , SHA-256 , MD5_32 , SHA-512 and RIPEMD160
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    C code and Win32 and Win64 DLL to encrypt strings or files with a very fast implementation of AES 256, AES 256 CTR or RC4 encryption methods, full Unicode support through utf-8 encode, support for large files too (above 2 gb).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    "Password Hook" is a Window Password Filter DLL that sends any Windows password changes to a script/program, stored in the registry by a configuration utility. The DLL is effectively a generic windows password filter.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5

    tasthaken

    Ein GPL-Keylogger für Windows.

    Dieser Keylogger benutzt SetWindowsHookEx(), und operiert recht nahe am eigentlichen Tastaturtreiber. Es ist keine Auslagerung von Code in eine DLL nötig, allerdings muß das Programm die ganze Zeit laufen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Edit the Windows Registry from a Live CD to Remove Malware and fix problems that keeps your system from booting.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    DLLInjector is a simple command-line tool for injecting a DLL into a running process.
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    Searches for Win32 executables that do not have an executable extension (e.g. exe, com, dll). Can also optionally display all Win32 executables encountered.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next