Showing 392 open source projects for "x-rite"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Fake Name Generator

    Fake Name Generator

    Generates random fake names

    Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file called filenames.txt , which you can load into a text editor. Currently v2.0x is the Latest Version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OWASP Mantra-OS

    OWASP Mantra-OS

    OWASP Mantra-OS

    A Ubuntu based Linux OS built for application, penetration testing and secure computing. Please check the files page for amd64 build and i386.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to...
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • 6

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 7
    ciphermail

    ciphermail

    Ciphermail email encryption gateway (S/MIME, OpenPGP, PDF encryption)

    is a standards based centrally managed email server (MTA) that encrypts and decrypts your incoming and outgoing email at the gateway level. Ciphermail Email Encryption Gateway is compatible with any existing email infrastructure like Microsoft Exchange and Lotus Notes and has support for S/MIME, OpenPGP and PDF encryption. Ciphermail Email Encryption Gateway has a built-in CA which can be used to issue X.509 certificates for internal and external users. For additional security, keys can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Creates true post-admission network access control by regulating network access to admitted users on an as needed basis. Users cannot escalate privileges between micro-perimeters. Manageable, efficient and scalable for complex security environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Simple pygtk application for create and verify md5, crc32 and other checksum
    Downloads: 0 This Week
    Last Update:
    See Project
  • Securden Privileged Account Manager Icon
    Securden Privileged Account Manager

    Unified Privileged Access Management

    Discover and manage administrator, service, and web app passwords, keys, and identities. Automate management with approval workflows. Centrally control, audit, monitor, and record all access to critical IT assets.
    Learn More
  • 10
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A port of TurboPower OnGuard to CLX and Linux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 204 This Week
    Last Update:
    See Project
  • 15
    ClamTk
    ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.
    Leader badge
    Downloads: 54 This Week
    Last Update:
    See Project
  • 16
    gtk passwords manager for system and network administrators
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17

    smbexec

    A rapid psexec style attack with samba tools

    Written because we got sick of Metasploit PSExec getting popped by certain AV's. Special thanks to Carnal0wnage who's blog inspired us to go this route http://carnal0wnage.attackresearch.com/2012/01/psexec-fail-upload-and-exec-instead.html -Includes payload & metasploit rc creator based on vanish.sh -hash-passing patched smbclient to upload payload -hash-passing patched winexe to run payload Video of the original POC can be found at...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Marcella

    Software de controle deBraço Robotico em Linux

    Projeto de Controlador de Braço Robotico feito em Linux usando Lazarus. Projeto usa biblioteca Sdpo para acesso a serial.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    sb0x-project

    sb0x-project

    The sb0x-project Moved to: https://github.com/levi0x0/sb0x-project/ With a new Version 2.0.x
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Generates a list of passwords (wordlist) for password crackers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    JPAM is a Java PAM bridge. PAM, or Pluggable Authentication Modules, is a standard security architecture used Unix, Linux and Mac OS X systems. JPAM permists the use of PAM authentication services to Java applications running on those platforms.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    easy-creds is a bash script that leverages ettercap and other tools to obtain credentials. It allows you to easily attack with basic arp poison, oneway arp poison and DHCP spoofing or a Fake AP. Includes sslstrip log file parser
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    Libkpass is a from-scratch C implementation of reading and writing KeePass 1.x format password databases. Please check github for future updates.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    SIPve

    SIPve

    Videovigilancia, Control de Acceso y Carnetización

    Sistema Integrado de Protección Venezolano con capacidades de Videovigilancia, Control de Acceso y Carnetización para el resguardo físico de instalaciones.
    Downloads: 1 This Week
    Last Update:
    See Project