37 programs for "win-get" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Teardroid

    Teardroid

    It's easy to use android botnet work without port forwarding

    It's easy to use Android botnet work without port forwarding, VPS, and Android Studio. Run Shell Command ( use findphno command in a run shell command to get the device phone number and use findx:pdf to find all the pdf files on the device ) It will prompt you with your Control Panel url enter your deta space control panel url without /v4 or your own server URL (without/at the end of the URL). You will also be prompted for the title and text of the notification. Enter what you want to display...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 3

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
    Learn More
  • 5
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    Password safe for Windows and Linux. If you want to manage your passwords (or other information) in one file and access that file with Windows and with Linux, this could be your choice. You create trees where each knot and leaf contains as many key/value pairs as you like. Then the whole thing is written encrypted to one file. Windows binaries and Debian32/64 binaries are downloadable. If you want to build it yourself - I suggest Linux users do that - get Qt4, call qmake and make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CamDesk

    CamDesk

    The Desktop Webcam Widget

    CamDesk is a free, open source, desktop webcam widget, that was created as home surveillance application. Although others have used it for demonstrations even with CamStudio, and QuickTime Player for screen casting.
    Leader badge
    Downloads: 99 This Week
    Last Update:
    See Project
  • 8

    Tattle Trail

    PHP 404 pages to trap malicious web requests and report abusers

    ... phpMyAdmin or WordPress) to exploit are run by a very few bad actors. They're easy to catch by watching for attempted visits to pages that don't exist (usually with admin or db in the path). The more these bad robots get reported (and shut down by their ISPs), the more time they have to spend looking for new hosts instead of new websites they can hack into.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Encrypted Notepad
    UPDATE 2024: Get a new version here: https://github.com/ivoras/EncryptedNotepad2 "Encrypted Notepad" does only one thing, but aims to do it perfectly - a Notepad-like simple text editor where files are saved (and later loaded) encrypted with industrial strength algorithms. Available both for the desktop (as a Java application) and on Android. Unencrypted data is never stored on-disk. Source is released (on SourceForge) under the BSD license.
    Downloads: 8 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
    Learn More
  • 10
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Use of Michael Rabin's Information Dispersal Algorithm to provide secure, dispersed storage in a networked environment. For full download, please get both Math-FastGF2 and Crypt-IDA releases under the files link. See project wiki for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    Enigmatic CGI pastebin
    Simple CGI script which allows you to transfer sensitive ascii data (passwords, hashes, pem keys) via HTTPS. SSL MUST BE implemented by webserver. Algorithm: - Paste new data into textarea, submit. You get link Link consists of three md5 hashes from salt. File, containing your data, named that way. So, it is hard to bruteforce links/files. - Whenever link being opened, script reads file and prints its content into brower in text/plain content-type. Afterthat, script removes file. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SecQua

    SecQua

    SecQua tries to quantify the security of a given Information System

    SecQua is an open source project written in Python, that tries to quantify the security of a given Information System, using a novel security metric, trying to provide a deterministic, unbiased, objective and efficient measurement. The approach is vulnerability driven and in order to get as much unbiased results, it makes use of the National Vulnerability Database. This work is mainly based on the following publications: *C. Patsakis, Gregory Chondrocoukis, D. Mermigas, S. Pirounias, The role...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 145 This Week
    Last Update:
    See Project
  • 18

    mod_detect

    Detects changes to your Website, finds malware

    I have several websites and some time ago I found code in one of my websites that I did not create. One of those scripts was able to send spam and the other one had some malware code in it. Now you can argue that my website was just not safe enough because who ever placed this code had been able to get in. That is true and the ideal situation is to have such a safe website that nobody can break in. But sometimes this is hard to achieve. mod_detect was developed to at least find code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    lanupdate is a application to hold a hole LAN up-to-date. lanupdate get from the server all update-infos and syncronize this with local update-infos(wich program with which version is installed).Shows a window with requiered updates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Suckerz

    A sort of a virus which secretely copies data from all the usb's

    A sort of a virus which secretly copies data from all the external drives to the pc and will silently copy it to the masters pendrive. It is very helpful if your college professors wont copy their pendrive data on the classroom pc, cuz they would never know and you'll get it all!!!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Pombo

    Pombo

    Pombo can help you recover your computer in the event it's stolen.

    Pombo works silentely in the background, hidden, and sends tracking information to a webserver of your choice. If your computer is stolen, just log into your webserver to get the lastest file uploaded by Pombo, decrypt and hand it to the police. They will have all they need to catch the thief: IP address, date/time, nearby routers, screenshot, and even a photo of his/her face if you have a webcam ! Pombo protects your privacy: Tracking information is encrypted with rock-solid GnuPG...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is where web developers can get tools that can make their life easier. Web technologies and languages used contain but are not limited to HTML, XHTML, CSS, JavaScript, PHP, and AJAX. All code is extremely slim, fast running, and is W3C compliant.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    This java tools design to decrypt and obtain the MS Windows Admin password from encrypted password get from Amazon EC2. It can run as standalone application or embedded as Java applet in HTML.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Secure Hosts File
    Protection by an optimized hosts file. Over 29300 DNS entires against Tracking, Adware, Spyware, Viruses, Popups and Redirecting. For more security and privacy. Points the insecure domains to the localhost that they don't get resolved by DNS Servers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Death Star
    Death Star is a 'multi-protocol stress testing' tool. Initially forked from LOIQ v0.3a, Death Star seeks to surpass LOIC and LOIQ in terms of performance, OS support and win.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next