250 programs for "linux command line" with 2 filters applied:

  • A virtual whiteboard and remote collaboration tool for businesses | Miro Icon
    A virtual whiteboard and remote collaboration tool for businesses | Miro

    For Software companies (UX/UI designers, Agile coaches, Product owners/managers), Graphics and Web design services, Marketing and Advertising Agencies

    Miro helps cross-functional teams work more efficiently together to build great things. The platform allows teams to ideate, visualize, and share ideas without any boundaries. It comes with over 200 pre-made templates for capturing and visualizing ideas, collaboration tools such as comments, chat, screen sharing, and video chat, and integrations with popular business tools.
  • Quality Management Software Icon
    Quality Management Software

    Ideal for small to medium-sized businesses. Pay for all the modules or only the ones you need.

    isoTracker Quality Management is a popular cloud-based quality management software (QMS) that is used by small to medium sized businesses on a worldwide basis. It helps to manage ISO 9001, ISO 13485, ISO 22000, ISO 17025, ISO 14001 systems...plus many similar other systems. It also conforms to the requirements of 21 CFR Part 11.
  • 1
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    ExRandom

    Sampling exactly from the normal and exponential distributions

    ExRandom is a small header-only C++11 library for exact sampling from the normal, exponential, and discrete normal distributions (provided that the underlying generator is perfect). This library provides an implementation of the algorithms described in C. F. F. Karney, Sampling exactly from the normal distribution, ACM Trans. Math. Software 42(1), 3:1-14 (Jan. 2016), https://doi.org/10.1145/2710016, https://arxiv.org/abs/1303.6257.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Jacksum

    Jacksum

    a free cross platform checksum utility, supports 58+ hash algorithms

    Development of this project has been moved to https://github.com/jonelo/jacksum. This site has been left for historical purposes ONLY, you find older Jacksum versions here. Please visit the GitHub site for current development. Jacksum 1.7.0 is a platform independent checksum utility (written entirely in Java) for computing and verifying (integrity check) checksums, CRC and hashes (fingerprints). It supports 58 popular hash algorithms and a lot of unique features.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4

    CheckMate

    Utility to generate and verify checksums/hashes

    CheckMate is a program designed to generate all kinds of checksums and/or hashes. Checksums can simply be displayed or saved and used to verify the integrity of a file later on.
    Downloads: 7 This Week
    Last Update:
    See Project
  • VUE Labor Management Software for Labor Unions Icon
    VUE Labor Management Software for Labor Unions

    Empowering Membership Through Technology

    One-stop membership management resource that manages membership, dues collection, dispatch, grievances, apprenticeships, retiree affairs, and all other membership and associations related activities.
  • 5
    An application that offers comprehensive functionality in the range of digital certificate's management and the possibility of file and directory encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    An essential utility, passgen was written in response to the lack of a useful password generator, which should be standard issue for any multi-user machine. passgen generates passwords which comply to security stds recommended by CERT, NIST and others.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    PasswordPurse is a pure java application that stores user credentials in a cryptographic container, protected by a single passphrase. Lightweight design allows deployment on many platforms. PasswordPurse was inspired by Bruce Schneier's PasswordSafe.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Directory control

    Hot directory

    Control changes in the choosen folder. Choose a log file with the changes within. It's recommended to use Java 8. The directory is not controlled recursively, thus if files are added or deleted in other folders it is not showed. Only things in the folder choosen. Just start a new pararell session to control another folder. Start it with "java -jar file.jar" or with the .bat file as example. You may also start it in the background with "start javaw -jar DirecHashC.jar" .
    Downloads: 0 This Week
    Last Update:
    See Project
  • EHSQ Software for Safety Professionals and Plant Managers Icon
    EHSQ Software for Safety Professionals and Plant Managers

    Organizations that need an EHS management solution.

    Complete EHSQ solution designed for manufacturing, utility and government organizations that allows plant managers to track, analyze and report on their EHSQ processes.
  • 10
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Moscrack is a perl application designed to facilitate cracking WPA keys on a cluster of computers. This is accomplished with any one of Mosix clustering software, ssh, rsh or Pyrit connectivity to nodes. Cluster nodes can run any Un*x variant (includ
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Difftree has moved to GitHub (https://github.com/rondilley/difftree) dt is short for difftree and it is a fast directory comparison tool for security incident response when you don't have time to run tools like tripwire or osiris.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PGP Individual UID Signer makes signing all the UIDs on all of the keys at a PGP Keysigning party much simpler. It prompts for verification fingerprints, and then signs each UID on each key separately and PGP/Mime encrypt-emails them to their recipient. NOTE: Developement now happens at GitHub: http://github.com/jaymzh/pius
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    the "Simple Password Displayer" is a multiuser password managing software based on GnuPG, so every user has his own password to decrypt/sign the container.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    sha3sum and then some

    sha3sum - A demonstration of the Keccak permutation.

    Hash mode interface to the Keccak code package. This program illustrates the use of the Keccak permutation. Usage is much more than a hash function. The NIST compatible settings are subject to change when they publish FIPS PUB 180-5. I wrote this program when evaluating the permutation and developing tree hashing for the Intel(R) MIC architecture.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    GlobalPlatformPro

    GlobalPlatformPro

    Easy to use GlobalPlatform tool (and a Java library)

    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Peach Fuzzer Community Edition

    Cross-platform smart fuzzer

    This project has been moved to GitLab at https://gitlab.com/peachtech/peach-fuzzer-community.
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 20

    Backup01

    Backups configuration files from Firewalls and other appliances.

    Backups configuration files from Firewalls and other appliances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 0 This Week
    Last Update:
    See Project