Showing 26 open source projects for "qpdf windows binaries."

View related business solutions
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • AI-generated apps that pass security review Icon
    AI-generated apps that pass security review

    Stop waiting on engineering. Build production-ready internal tools with AI—on your company data, in your cloud.

    Retool lets you generate dashboards, admin panels, and workflows directly on your data. Type something like “Build me a revenue dashboard on my Stripe data” and get a working app with security, permissions, and compliance built in from day one. Whether on our cloud or self-hosted, create the internal software your team needs without compromising enterprise standards or control.
    Try Retool free
  • 1
    GTFOBins

    GTFOBins

    GTFOBins is a curated list of Unix binaries

    GTFOBins is a curated catalog of Unix / POSIX system binaries and how they can be misused to bypass restrictions, escalate privileges, exfiltrate data, spawn shells, or otherwise act as “living off the land” tools in a compromised environment. It collects documented techniques for how everyday binaries (e.g. awk, bash, tar, scp) can be abused under constrained conditions. Indexed list of Unix binaries and documented misuse techniques. Examples of command invocations to exploit...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Ghidra

    Ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Ghidra is a free and open-source reverse engineering framework developed by the NSA for analyzing compiled software. It supports a wide array of instruction sets and executable formats, offering features such as decompilation, disassembly, scripting, and interactive graphing. Designed for security researchers and analysts, Ghidra provides a robust environment for understanding malware, auditing code, and performing software forensics. It includes both GUI-based and headless analysis modes.
    Downloads: 683 This Week
    Last Update:
    See Project
  • 3
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find privilege escalation tools for Windows and Linux/Unix and MacOS. ...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    Detect It Easy

    Detect It Easy

    Program for determining types of files for Windows, Linux and MacOS

    ...It is widely used by malware analysts, digital forensics investigators, reverse engineers, and security researchers to quickly inspect unknown files and infer their type, architecture, compiler/packer used, and internal structure. DiE supports a large variety of file formats — from common executables (Windows PE, Linux ELF, macOS Mach-O) to archives, mobile packages (APK, IPA), legacy binaries, compressed or packed files, and more — making it a versatile first step in analysis or triage workflows. The tool offers both a graphical user interface as well as a command-line interface, allowing flexible use across environments (desktop, servers, automation). ...
    Downloads: 174 This Week
    Last Update:
    See Project
  • Outgrown Windows Task Scheduler? Icon
    Outgrown Windows Task Scheduler?

    Free diagnostic identifies where your workflow is breaking down—with instant analysis of your scheduling environment.

    Windows Task Scheduler wasn't built for complex, cross-platform automation. Get a free diagnostic that shows exactly where things are failing and provides remediation recommendations. Interactive HTML report delivered in minutes.
    Download Free Tool
  • 5
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    The Alertmanager handles alerts sent by client applications such as the Prometheus server. It takes care of deduplicating, grouping, and routing them to the correct receiver integrations such as email, PagerDuty, or OpsGenie. It also takes care of silencing and inhibition of alerts. Precompiled binaries for released versions are available in the download section on prometheus.io. Using the latest production release binary is the recommended way of installing Alertmanager. The current...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    age

    age

    A simple, modern and secure encryption tool (and Go library)

    age is a security-oriented tool and library by Filo Sottile. age is a simple, modern, secure encryption utility (and Go library) that emphasizes minimal configuration and strong defaults. It provides small explicit keys, no complex options, and is designed for UNIX-style composability; you can pipe into it, integrate it into scripts, etc. It supports a clearly defined format and promotes interoperability across implementations (there are Rust, TypeScript, etc). The project is well-suited for...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    EMBA

    EMBA

    The firmware security analyzer

    EMBA is designed as the central firmware analysis tool for penetration testers and product security teams. It supports the complete security analysis process starting with firmware extraction, doing static analysis and dynamic analysis via emulation and finally generating a web report. EMBA automatically discovers possible weak spots and vulnerabilities in firmware. Examples are insecure binaries, old and outdated software components, potentially vulnerable scripts, or hard-coded passwords....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    cargo-crev

    cargo-crev

    A cryptographically verifiable code review system for the cargo

    A cryptographically verifiable code review system for the cargo (Rust) package manager. cargo-crev is an implementation of Crev as a command-line tool integrated with cargo. This tool helps Rust users evaluate the quality and trustworthiness of their package dependencies. Crev is a language and ecosystem agnostic, distributed code review system. Use reviews produced by other users. Increase the trustworthiness of your own code. Build a web of trust of other reputable users to help verify the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 10
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11

    Portable Text Encryption

    Single Linux or Windows binary for secure text encryption

    Self contained and completely portable binary encrypts text for secure email, messaging, irc use, etc., ideal for USB flash drives. AES-128/192/256 (ecb/cbc), Blowfish (ecb/cbc), DES / TripleDES (ecb/cbc/ofb/cfb), or RC4. Linux and Windows binaries. I don't make cute interfaces, it just works. https://codeberg.org/BloodFeastMan/pte I would also recommend FTC, encrypts both files and text using the same interface as PTE, and a separate encryption and hashing engine I wrote in Crystal, and is much faster than PTE: https://sourceforge.net/projects/ft-crypt/
    Downloads: 16 This Week
    Last Update:
    See Project
  • 12
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The best thing about this game that is different: you can use the built-in solvers a little bit.. Sometimes I want to know the best next move or two, but no more. Other times I want to solve part way and watch the solver step thru the remainder of the solution at whatever speed I choose.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 13
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    MATTA

    MATTA

    Morse Code Utilitiies to convert text messages to & from sound files.

    This is a commandline utility that converts a WAV sound file containing morse code to English text. Pre-built binaries run on OSX, MsWindows, & GNU/linux. It is written in Ada, so can be rebuilt on any platform with an Ada compiler. The input wav file must be monaural, with a 16-bit signed integer encoding, and a sample rate of 8000 Hz. Either sox or audacity can easily transform to this format. The wav file is expected to be international morse code, preferrably clean and properly...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    Liferay Security Patches

    Download latest security patches for Liferay community

    This project contains security patches (binaries) for different versions of Liferay community, which are no more developed as newer versions are released. Apart from the security patches, some of the binaries include additional fixes for the issues raised at https://issues.liferay.com/ (Liferay Issue Tracking System). Please note, that this is not an official Liferay repository. The patches were kindly provided by the Liferay Community Security team members, which was compiled and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Insider

    Insider

    Static Application Security Testing (SAST) engine

    Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on agile and easy-to-implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET. Insider is focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 20
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    Password safe for Windows and Linux. If you want to manage your passwords (or other information) in one file and access that file with Windows and with Linux, this could be your choice. You create trees where each knot and leaf contains as many key/value pairs as you like. Then the whole thing is written encrypted to one file. Windows binaries and Debian32/64 binaries are downloadable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CubePass

    CubePass

    A full-featured, secure and lightweight offline password manager

    CubePass is a lightweight, cross-platform, secure password manager. It works completely offline, so all you data is safely encrypted and stored on your PC. CubePass is extremely easy to use and works on Windows, Linux and OSX (Linux and OSX users currently needs to build the binaries, see README for very easy guide on how to do it). CubePass is regularly updated and is open for bug-fixes. No more forgetting your passwords! CubePass is completely free, ad-free and will always stay like that! (Donations welcome ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Fake Name Generator

    Fake Name Generator

    Generates random fake names

    Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file called filenames.txt , which you can load into a text editor. Currently v2.0x is the Latest Version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    PiShare

    PiShare

    RetroShare binaries compiled for Raspberry Pi

    compiled RetroShare binaries, and packaged for Raspberry Pi using Debian 7.0 Wheezy ARMHF known Raspbian If you want to compile it yourself, download the source-tarball, it is only ~7MB big, or pull the code repository with SubVersioN. compiling takes up to 2-3 hours. or install the .deb files with dpkg -i "retrosharefilename".deb if necessary make a "apt-get update && apt-get upgrade" to update your system for all how to start it in a detached screen session: screen...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ELFTool is an interface to several binary executable file formats such as ELF, PE or Mach-O. ELFTool can be used to interactively manipulate binaries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next