Showing 22 open source projects for "burn-osx"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Unshackle

    Unshackle

    Tool to bypass windows and linux passwords from bootable USB

    Unshackle is an open-source tool to bypass Windows and Linux user passwords from a bootable USB based on Linux. Open-source tool to bypass windows and Linux passwords from bootable USB.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 2
    testssl.sh

    testssl.sh

    Testing TLS/SSL encryption anywhere on any port

    testssl.sh is a free command-line tool that checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. testssl.sh is free and open-source software. You can use it under the terms of GPLv2, please review the License before using it. Works for Linux, Mac OSX, FreeBSD, NetBSD and WSL/MSYS2/Cygwin out of the box, no need to install or configure something, no gems, CPAN, pip or the like. OpenBSD only needs bash...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    garak

    garak

    Developers and anyone seeking an LLM solution to scan for vulnerabilit

    garak checks if an LLM can be made to fail in a way we don't want. garak probes for hallucination, data leakage, prompt injection, misinformation, toxicity generation, jailbreaks, and many other weaknesses. garak's a free tool, we love developing it and are always interested in adding functionality to support applications. garak is a command-line tool, it's developed in Linux and OSX. Just grab it from PyPI and you should be good to go. The standard pip version of garak is updated periodically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    ... to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth. Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 5
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 41 This Week
    Last Update:
    See Project
  • 6
    MATTA

    MATTA

    Morse Code Utilitiies to convert text messages to & from sound files.

    This is a commandline utility that converts a WAV sound file containing morse code to English text. Pre-built binaries run on OSX, MsWindows, & GNU/linux. It is written in Ada, so can be rebuilt on any platform with an Ada compiler. The input wav file must be monaural, with a 16-bit signed integer encoding, and a sample rate of 8000 Hz. Either sox or audacity can easily transform to this format. The wav file is expected to be international morse code, preferrably clean and properly...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The beauty of this implementation is that it is fully OpenGL 3.3 core profile Ada code, using no OpenGL-deprecated functions. Has undo (u) and restart (r) functions. Each data file has many "levels". The next (n) and previous (p) keys move between levels. The (R-shft) and (L-shft) keys move between puzzle data files. Bigger (b) and smaller (s) keys help you to proportionally adjust the size...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the...
    Downloads: 14 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 10
    Simple Keyring In Perl (Skip)

    Simple Keyring In Perl (Skip)

    Skip is a lightweight and portable tool for managing/using secrets

    Skip is a lightweight and portable tool for managing secrets such as login passwords and easily automating the programs that use them without leaving the secrets unencrypted on disk. Skip has been tested successfully with several common programs including fetchmail, getmail, msmtp, scp, ssh, and ssh-add without the need for any modification on Linux, OSX, and Windows under Cygwin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    AES256 Password Manager

    AES256 Password Manager

    Portable, secure and open source AES256 password manager

    AES256 Password Manager is a secure, portable and open source password store that uses AES256 encryption. AES256 is a fork of a project originally started by Leprechaun https://github.com/Leproide/CryptStore It's written in .NET but it can be easly be run under OSX or Linux OS using Wine. License: GNU GPL V3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    CubePass

    CubePass

    A full-featured, secure and lightweight offline password manager

    CubePass is a lightweight, cross-platform, secure password manager. It works completely offline, so all you data is safely encrypted and stored on your PC. CubePass is extremely easy to use and works on Windows, Linux and OSX (Linux and OSX users currently needs to build the binaries, see README for very easy guide on how to do it). CubePass is regularly updated and is open for bug-fixes. No more forgetting your passwords! CubePass is completely free, ad-free and will always stay like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    VoIP Honey project provides a set of tools for building an entire honeynet, thus includes honeywall and honeypot emulating VoIP environments such as Asterisk PBX or OpenSer with fully configurable connections. Voip Honey runs on GNU/Linux and Windows Systems. It can be compiled for Mac OSX as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 19
    PFL can either operate as a stand-alone firewall log parser or set up to run and configure ipfw. The major focus is parsing, compressing, and filtering *NIX (to include Mac OSX) firewall logs generated by IPFW for quick and easy admin review.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The doorman guards the door of a server, manipulating firewall rules to admit only recognized parties. Allows Silent Running - a server with all ports CLOSED. Linux-BSD-OSX server & client; C source & docs + Windows client binary. GPL.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    The TeleAuth Client Tools are a set of Unix tools for the TeleAuth two-factor / two-channel authentication system (http://www.teleauth.com). This includes a commandline client and a set of PAM modules. Written in Perl and C for Linux, OSX and Solaris.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Cutlass is C/C++ P2P application for secure chat, file transfer, and VoIP. It GUI's for Linux/GTK+, Windows/Win32, and (eventually) Apple's OSX/Cocoa.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next