Showing 24 open source projects for "windows hex memory"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 209 This Week
    Last Update:
    See Project
  • 2
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
    Learn More
  • 5
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    axTLS is a TLSv1 SSL library designed specifically for embedded devices, with a highly configurable interface for small memory footprints.
    Leader badge
    Downloads: 39 This Week
    Last Update:
    See Project
  • 7
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 9
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 9,661 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
    Sign up
  • 10
    SSM Library

    SSM Library

    Safe Strings and Memory buffers library for C

    The problems of the unsafe C string functions such as the infamous strcpy() and strcat() are well-known, causing buffer overflows and leading to multiple security vulnerabilities. The SSM library is a safe and reliable alternative the old C string library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.
    Leader badge
    Downloads: 98 This Week
    Last Update:
    See Project
  • 12
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 178 This Week
    Last Update:
    See Project
  • 13
    A collection of small utilities with a connection to cryptography and cryptanalysis. Written for efficiency and a small memory footprint.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The Safe C Library provides bound checking memory and string functions per ISO/IEC TR24731. These functions are alternative functions to the existing standard C library that promote safer, more secure programming. The ISO/IEC Programming languages — C spec, C11, now includes the bounded APIs in Appendix K, "Bounds-checking interfaces". This latest upload supports building static library, a shared library and a linux kernel module.
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 15
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    USB based memory acquisition tool targeting "warm boot" machines with 4GB of RAM or less. The software requires the use of USB portable media and is built on top of the syslinux platform.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    This is a simple ANSI-C implementation of Triple-DES (as described in NIST Special Publication 800-67.) This implementation also includes an 8-bit version that can be used in microcontrollers with memory constraints.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Interrogate is a proof-of-concept tool for identification of cryptographic keys in binary material. First and foremost for memory dump analysis and forensics usage. Able to identify AES, Serpent, Twofish and RSA keys as of version 0.0.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    MDD is a physical memory acquisition tool for imaging Windows based computers created by the innovative minds at ManTech International Corporation. MDD is capable of acquiring memory images from Win2000, XP, Vista and Windows Server.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    Memsniff is a bootable memory sniffer which extracts passwords and other interesting information from memory, based on a catalog of known signatures. It can be copied onto a removable device, and used to extract data from memory of a cold-booted system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Memparser is a memory forensics analysis tool for microsoft windows systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    LeakTrack provides memory leak tracking and out-of-range access checks for acquired memory blocks for you C/C++ applications on each platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Trace2ip is to hold one trace of all connections IP, memory the information into the file. The file to have like unique key ip_source and like associate data header IP. Alternative Key:Audit, Trace, Monitor, Dump, IP.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    A free, open source, "on-the-fly" transparent disk encryption program. With this software, you can create one or more "virtual memory cards" on your PDA - anything written to which will be automatically, and securely, encrypted before being store
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next