Showing 469 open source projects for "mp.3"

View related business solutions
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1

    Terminal File Encrypter

    Command Line File Encrypter / Decrypter, Using AES256-CBC Cryptography

    Command Line File Encrypter / Decrypter, Using AES256-CBC Cryptography Python 3.x Or Higher Required Requires To Be Installed - Open CMD / Terminal window, navigate to folder with the encrypter files. Type "pip3 install Setup.py" without quotes. Read Syntax (Readme).txt file for instructions on use. To Uninstall - Open CMD / Terminal window, first type "pip3 list" without quotes. You Should See Terminal File Encrypter listed. Please Note pip3 may list the name differently for example...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    retrap

    retrap

    Open-Source intelligence tracking and analysis tool.

    (OSINT) Open-Source intelligence tracking and analysis tool. - Disclaimer: This tool is experimental in its Alpha phase. It's developed and published as a small building block of a master's thesis research. So use it for educational purposes only and at your own discretion, the author cannot be held responsible for any damages caused.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Intelligent network automation for businesses and organizations Icon
    Intelligent network automation for businesses and organizations

    Network automation for the hybrid multi-cloud era

    BackBox seamlessly integrates with network monitoring and NetOps platforms and automates configuration backups, restores, and change detection. BackBox also provides before and after config diffs for change management, and automated remediation of discovered network security issues.
  • 5
    Kamus

    Kamus

    An open source, git-ops, zero-trust secret encryption and decryption

    An open source, GitOps, zero-trust secrets encryption and decryption solution for Kubernetes applications. Kamus enables users to easily encrypt secrets that can be decrypted only by the application running on Kubernetes. The encryption is done using strong encryption providers (currently supported: Azure KeyVault, Google Cloud KMS, Amazon Web Services KMS, and AES).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    CryptoFlouze

    This software display the last prices of the top 20 cryptocurencies

    This software download and display the last prices of the top 20 cryptocurrencies on the market. All the data are updated at every run. The data is downloaded from : https://coinmarketcap.com/api/ For windows : Download this zip file, unzip everything in the same directory. The data are updated at every run. For other operating systems : Run it from the source. https://github.com/hamdyaea/CryptoFlouze Developer - Author Hamdy Abou El Anein
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Remme PKI (d) Protocol

    Remme PKI (d) Protocol

    Blockchain-based distributed PKI protocol

    Remme Protocol is a blockchain-based protocol focused on digital key and identity lifecycle management to resolve issues related to cybersecurity, IoT connectivity, data integrity, digital copyright protection, transparency etc. Some of the groundbreaking features include: - Free Rate Limited Transactions - Low Latency Block confirmation (0.5 seconds) - Attribute-based identity and access control - Designed for Sparse Header Light Client Validation - Time Delay Security - Hierarchical Role...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Our idea is to deploy a society of computational agents that collaborate in order to achieve the shared goal of decrypting a chunk of ciphertext or recovering a password from an hash by means of a dictionary-based attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JSch is a pure Java implementation of SSH2. JSch allows you to connect to an sshd server and use port forwarding, X11 forwarding, file transfer, etc., and you can integrate its functionality into your own Java programs.
    Leader badge
    Downloads: 966 This Week
    Last Update:
    See Project
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
  • 10

    HashOR

    HashOR is used to create 84 hashes of a string or file.

    HashOR can create 84 hashes from data or file input. It also can create a TTH and AICH.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Keeper of Secrets is a web-based multi-user password safe. It is meant to be used by small to medium sized organizations (or individuals who like to operate their own web server ;)). Of course KoS stores all the passwords in encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Object Oriented Distributed Systems

    Simplified Architecture for Distributed Systems

    OODVS is a Java framework which goal is to increase the Java runtime support for Object Oriented Distributed Virtual Systems providing local access to distributed resources via proxies.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    An application that offers comprehensive functionality in the range of digital certificate's management and the possibility of file and directory encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 202 This Week
    Last Update:
    See Project
  • 15
    Password Guessing Framework

    Password Guessing Framework

    A Framework for Comparing Password Guessing Strategies

    The Password Guessing Framework is an open source tool to provide an automated and reliable way to compare password guessers. It can help to identify individual strengths and weaknesses of a guesser, its modes of operation or even the underlying guessing strategies. Therefor, it gathers information about how many passwords from an input file (password leak) have been cracked in relation to the amount of generated guesses. Subsequent to the guessing process an analysis of the cracked...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses CIDR...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    Networking Tools

    This Program Contains Many Useful Network Tools

    This programs contains the following programs: ------------------------------------------------------------------ 1-Wi-Fi Connector : Connects To Available Wi-Fi Network. 2-Router Password Cracker : To Crack Router's Gateway Password. 3-IP Trace : Trace The IP Address For Any Website. 4-IP Tracker : Gets Your WAN IP Address. 5-Lan Messenger : Chat Between Computers On Same LAN Network. 6-Email Sender : For Sending E-mails Using SMTP Server. 7-Email Viewer : For Receiving E-mails Using POP3...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Swiss password depot program
    "Swiss password depot program" for administration "login and password" informations. The passwords are all crypted on the local file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    DES-Rotem

    DES-Rotem

    DES attempt to crack code with 3 rounds

    This Java project is an attempt to crack the key in a DES encryption algorithm. The plaintext and the cyphertext are known. The purpose is to crack the 64-bit key with 3 rounds instead of 16. This project checks all 2^64 possible keys. Therefore, it takes a long time to find the correct key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SWF Investigator

    SWF Investigator

    Adobe SWF Investigator enables full analysis of SWF applications.

    Adobe SWF Investigator is a cross-platform, GUI-based, comprehensive set of tools, which enables quality engineers, developers and security researchers to quickly analyze SWF files to improve the quality and security of their applications. From a static perspective, you can disassemble ActionScript 2 (AS2) and ActionScript 3 (AS3) SWFs, view SWF tags and make binary changes to SWF files.  SWF Investigator also lets you view associated information, including local shared objects (LSOs) and per...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    AutoVPN

    AutoVPN

    Create on demand disposable OpenVPN endpoints on AWS

    Script that allows the easy creation of OpenVPN endpoints in any AWS region. Creating a VPN endpoint is done with a single command that takes ~3 minutes. It will create the proper security groups. It spins up a tagged ec2 instance and configures OpenVPN software. Once the instance is configured an OpenVPN configuration file is downloaded and ready to use. There is also functionality to see which instances are running in which region and the ability to terminate the instance when done...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 0 This Week
    Last Update:
    See Project