Showing 46 open source projects for "show"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 1
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 128 This Week
    Last Update:
    See Project
  • 2
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ntopng® is a web-based network traffic monitoring application released under GPLv3. It is the new incarnation of the original ntop written in 1998, and is now revamped in terms of performance, usability, and features. ntopng is a network traffic probe that provides 360° Network visibility, with its ability to gather traffic information from traffic mirrors, NetFlow exporters, SNMP devices, Firewall logs, and Intrusion Detection systems. ntopng has been written in a portable way in order to...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    ... detection, and system hardening. Test that Docker image, or improve the hardening of your deployed web application. Run daily health scans to discover new weaknesses. Show colleagues or clients what can be done to improve security. Discover security weaknesses on systems of your clients, that may eventually result in system compromise. Lynis runs on almost all UNIX-based systems and versions.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    teler

    teler

    Real-time HTTP Intrusion Detection

    ... include Slack, Mattermost, Telegram and Discord. We've our own metrics if you want to monitor threats easily, and we use Prometheus for that. You can just run it against your log file, write the log format and let teler analyze the log and show you alerts! teler allows any custom log format string! It all depends on how you write the log format in configuration file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 5
    Linux Notification Center

    Linux Notification Center

    A notification daemon/center for linux

    ...-id feature of the notification specification. The notification center can (optionally) show user-specified buttons in the bottom that can be in two states (highlighted/not highlighted) and that can run customizable shell commands.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7

    AutoTypeSearch

    AutoType Quick Search plugin for KeePass

    This is a plugin to KeePass <http://www.KeePass.info> to provide a quick searching capability as an enhancement to the global auto-type system. If a global auto-type is requested, but no matching entry for the active window is found, this plugin will show a quick as-you-type search window which lets you to easily pick the entry to auto-type. It is also possible to open/edit, show, open the url for, or copy the password for the entry that is found. Auto-typing the password only is also...
    Leader badge
    Downloads: 147 This Week
    Last Update:
    See Project
  • 8
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 58 This Week
    Last Update:
    See Project
  • 9
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 27 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 10
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    JVerifier An hash code verifier JVerifier is a command line application that verify checksums from a GNU-style file. Source code available on https://github.com/davidesestiliwork/JVerifier2 Usage: param 1: file name, param 2: algorithm, param 3: baseDir Example: java -jar JVerifier2.jar SHA1SUMS SHA-1 /home/davide Note: this program requires GnuPG to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Addresses, Emails, Websites, and Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters, and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard, and facilitate alerting and monitoring on the data. Recon Spider also combines the...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13

    PyPWD

    A Python3 Password Manager, with encryption and without connection

    https://www.garanet.net/it-blog/python-password-manager/ A Python3 Password Manager, with encryption and without an Internet connection. How it Works: First Run: PyPWD > Creates Master Key with your master username and password (Do not forget it or modify the config file, otherwise you'll be not able to open your password manager anymore). PyPWD > Saves a DataFrame as an encrypted CVS and all passwords are encrypted too, with key and the master password. Login: PyPWD > Dencrypts the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Security Monkey

    Security Monkey

    Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs

    ... previous states and can show you exactly what changed, and when. Security Monkey can be extended with custom account types, custom watchers, custom auditors, and custom alerters. It works on CPython 2.7. It is known to work on Ubuntu Linux and OS X. Security Monkey accesses accounts to scan via credentials it is provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    squirreldns

    simple way to show your current ip to the world

    simple way to login to a flask server and set your ip address so that others can communicate with you. Also has basic function to allow failover of nodes
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Piens
    Piens is a multifunctional batch-based Program. You can do many useful things with it. Its not a malware. Its just get detected because a batch file which was convertet to exe. (CMLINE.exe)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    iptables-bash_completion

    Programmable completion code (bash) for ip[6]tables (netfilter.org)

    This is the programmable completion specification (compspec) for the iptables program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses CIDR...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19

    BTCore

    A Collection of Useful Java/Swing Code

    NEWEST FEATURE ---------- Added one line ".zip" extraction to Util class! Added one line ".zip" extraction from URL (web) and one line file download from URL! BTCore is a library that was designed to be used with all of Banotech's software. It includes a tremendous amount of code snippets and classes that have been boiled down to allow ease of use by everyone. BTCore is, and always will be FREE. It has tools that we scrapped together over our last few projects, and that we found were hard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    KeePass Password Counter

    KeePass Plugin to count and show entries sharing a password

    KeePass Plugin to count and show entries sharing a password
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 22
    Is My Download Broken?

    Is My Download Broken?

    a powerful multipurpose checksum utility

    It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5, MURMUR-32, MURMUR-128, SHA-1, SHA-256, SHA-384, SHA-512 and SIPHASH24. Also generated results can be validated within the application. Results can be saved to a text file format. It can batch process folders as well. This tool requires Java Run-time Environment 7 or higher to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    anonme.sh

    anonme.sh

    anonymous tools [uncontinued]

    anonme.sh {bash script} V1.0 Operative Systems Suported: Linux Dependencies: slowloris macchanger decrypter.py description of the script * this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website... tutorial:http://www.youtube.com/watch?v=PrlrBuioCMc
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Intended for Developers to highlight their security weak coding and show them how attackers can abuse these weaknesses. Refer to the following web sites for directly viewing training movies online. http://yehg.net/lab/#training http://core.yehg.net/lab/#training
    Downloads: 11 This Week
    Last Update:
    See Project
  • 25
    RSAT

    RSAT

    A script to perform SAT attacks on RSA

    SAT solvers are being used more and more in partial key exposure attacks. The scope of this script is to show that SAT solvers can be used in partial key exposure attacks of RSA with very good results.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next