Showing 74 open source projects for "pyscripter python 2"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • 1
    Python Outlier Detection

    Python Outlier Detection

    A Python toolbox for scalable outlier detection

    PyOD is a comprehensive and scalable Python toolkit for detecting outlying objects in multivariate data. This exciting yet challenging field is commonly referred as outlier detection or anomaly detection. PyOD includes more than 30 detection algorithms, from classical LOF (SIGMOD 2000) to the latest COPOD (ICDM 2020) and SUOD (MLSys 2021). Since 2017, PyOD [AZNL19] has been successfully used in numerous academic researches and commercial products [AZHC+21, AZNHL19]. PyOD has multiple neural...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Gobuster

    Gobuster

    Directory/File, DNS and VHost busting tool written in Go

    Gobuster is a tool used to brute-force. This project is born out of the necessity to have something that didn't have a fat Java GUI (console FTW), something that did not do recursive brute force, something that allowed me to brute force folders and multiple extensions at once, something that compiled to native on multiple platforms, something that was faster than an interpreted script (such as Python), and something that didn't require a runtime. Provides several modes, like the classic...
    Downloads: 78 This Week
    Last Update:
    See Project
  • 3
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 4
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 14 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    ... on PHP, whereas Twig is based on Python. A designer in Latte doesn't have to constantly switch between two different conventions. Stay in touch. The plugin for Tracy informs you on each page which templates and which variables are being rendered. Latte has native support in NetBeans and an excellent plugin for PhpStorm that suggests tags, filters and PHP code. Latte is a next generation templating system – it understands HTML.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 6
    mitmproxy

    mitmproxy

    A free and open source interactive HTTPS proxy

    mitmproxy is an open source, interactive SSL/TLS-capable intercepting HTTP proxy, with a console interface fit for HTTP/1, HTTP/2, and WebSockets. It's the ideal tool for penetration testers and software developers, able to debug, test, and make privacy measurements. It can intercept, inspect, modify and replay web traffic, and can even prettify and decode a variety of message types. Its web-based interface mitmweb gives you a similar experience as Chrome's DevTools, with the addition...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 7
    SOPS

    SOPS

    Simple and flexible tool for managing secrets

    sops is an editor of encrypted files that supports YAML, JSON, ENV, INI and BINARY formats and encrypts with AWS KMS, GCP KMS, Azure Key Vault, age, and PGP. For the adventurous, unstable features are available in the develop branch, which you can install from source. To use sops as a library, take a look at the decrypt package. We rewrote Sops in Go to solve a number of deployment issues, but the Python branch still exists under python-sops. We will keep maintaining it for a while, and you can...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    wolfSSL
    ... by the robust wolfCrypt cryptography library, and much more. wolfSSL relies on the FIPS 140-2 validated wolfCrypt library for all cryptographic functionality. Visit http://wolfssl.com/wolfSSL/fips.html for more info!
    Downloads: 13 This Week
    Last Update:
    See Project
  • Picsart Enterprise Background Removal API for Stunning eCommerce Visuals Icon
    Picsart Enterprise Background Removal API for Stunning eCommerce Visuals

    Instantly remove the background from your images in just one click.

    With our Remove Background API tool, you can access the transformative capabilities of automation , which will allow you to turn any photo asset into compelling product imagery. With elevated visuals quality on your digital platforms, you can captivate your audience, and therefore achieve higher engagement and sales.
    Learn More
  • 10
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 11 This Week
    Last Update:
    See Project
  • 11
    WhatWaf?

    WhatWaf?

    Detect and bypass web application firewalls and protection systems

    WhatWaf is an advanced firewall detection tool who's goal is to give you the idea of "There's a WAF?". WhatWaf works by detecting a firewall on a web application and attempting to detect a bypass (or two) for said firewall, on the specified target.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    King Phisher

    King Phisher

    Phishing Campaign Toolkit

    King Phisher is an open source tool that can simulate real world phishing attacks. It has an easy-to-use, flexible architecture that allows for full control over both emails and server content. It is useful for running awareness campaigns and training, and can only be used for legal applications when the explicit permission of the targeted organization has been obtained.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 13
    BLESS

    BLESS

    An SSH Certificate Authority that runs as an AWS Lambda function

    BLESS is an SSH Certificate Authority that runs as an AWS Lambda function and is used to sign SSH public keys. SSH Certificates are an excellent way to authorize users to access a particular SSH host, as they can be restricted for a single-use case, and can be short-lived. Instead of managing the authorized_keys of a host, or controlling who has access to SSH Private Keys, hosts just need to be configured to trust an SSH CA. BLESS should be run as an AWS Lambda in an isolated AWS account....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ParamIT is a toolkit aiding the development of molecular mechanical force field parameterization of small, drag like, molecules within CHARMM general force field (CGenFF) protocol. The developed toolkit helps the researchers in following ways: 1) automating the creation of multiple input files for quantum and molecular mechanics programs, 2) automating the output analysis and 3) substitute the use of full MM programs with a faster specialized one. The developed tools include: 1) generator...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    FoxNuke

    FoxNuke

    A Proffesional Stress-Testing(ddos) tool for pentesters

    The FoxNuke program is written in python and uses Firefox in order to complete the distributed denial of service attack feature. Multiple headers are used from the Firefox browser, along with a personal configuration option for the Opera browser. The FoxNuke Program is still underdevelopment as of 8/24/17, full release is set to come out sometime during 2017-2018. If you would like to participate in the TESTING of this program and would like to help report bugs, etc. then please email...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    TEncryptor

    TEncryptor

    Privacy, Security, no one will read your message again with this app

    TEncryptor Open Source app Written in Python3 and PyQt4 Licensed under the MIT License When you encrypt a text file or message The User need to choose 3 things 1- Password 2- The order of the letters 3- Four letter/word with specified order
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Jack the Stripper

    Jack the Stripper

    Perform automated MITM (Man In The Middle) attacks.

    ENGLISH: Jack the Stripper uses iptables, Ettercap and SSLStrip to intercept data between two connected targets (IP addresses). The victims's ARP tables must be poisoned by Ettercap, that means Jack the Stripper works only on local networks. PORTUGUÊS: Jack The Stripper utiliza iptables, Ettercap e SSLStrip para interceptar dados entre dois alvos (endereços IP) interconectados. As tabelas ARP das vítimas devem ser envenenadas pelo Ettercap, isso significa que Jack The Stripper funciona...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Malware Analysis Network in Taiwan <Man in Taiwan, MiT> Welcome to contact us (TonTon@TWMAN.ORG) if you are interested in collaborating with us. This project is open source and distributed under the GNU General Public License version 3. Please feel free to add to or modify this source and propose changes or new converters. Developer & Copyrighted by : TonTon Hsien-De Huang Prompter: Jazz Yao-Tsung Wang, Figaro Chen-Ho Yang | Logo Desinger:Temaki Guo Community on...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 12 This Week
    Last Update:
    See Project
  • 22
    CRYpter

    CRYpter

    An encrypter/decrypter written on the weekends

    A simple encrypter/decrypter written in C with a graphical user interface written in Python. This tool was written to help forums' users to have their credits for the files they uploaded by putting their usernames from each forum they are active. *This encypting software generates a symetric key based in the password. The lenght of the key is variable. The rule for the length is: (Num_Of_Chars_In_Passwrd)^2 bytes .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    ... such as social networks, blogs, forums, etc. Very easy in three steps: Send Messages: 1 - Write a messages 2 - With the right mouse button, select enigma cipher 3 - Send the encrypted message Recieve Messages: 1 - Select the message 2 - With the right mouse button, select enigma decrypt Support Tickets: https://sourceforge.net/p/enigmagpg/tickets/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.