Showing 16 open source projects for "button"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    ... to ensure security of our code. Lantern is easy to use, just download and install to start streaming, browsing and using apps, no configuration required. No installation, no registration, no registration, no configuration, just click and go! All you have to do is install it and hit the POWER button! Don't wait forever for your applications to load or the website to appear in your browser. Connect with Lantern and get there fast!
    Downloads: 79 This Week
    Last Update:
    See Project
  • 2
    Buster

    Buster

    Captcha solver extension for humans

    Save time by asking Buster to solve captchas for you. Buster is a Firefox extension which helps you to solve difficult captchas by completing reCAPTCHA audio challenges using speech recognition. Challenges are solved by clicking on the extension button at the bottom of the reCAPTCHA widget. It is not guaranteed that challenges are always solved, the limitations of the technology need to be considered. The continued development of Buster is made possible thanks to the support of awesome backers...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 3
    uBlacklist

    uBlacklist

    Blocks specific sites from appearing in Google search results

    ..., the toolbar icon may be hidden by default. If so, first click the puzzle piece icon. To see and edit blocked sites, open the options page. It can be accessed from the toolbar icon. Blocked sites are displayed on the top of the options page. After editing them, don't forget to press the "Save" button.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    ... process validates the digital certificate's chain (if any) and uses CRLs to verify the certificate's revocation status (OCSP checking will come in the next release). Once the certificate chain is validated, it checks an LDAP server to determine if the user is authorized to register a FIDO Security key with the site. Since PKI2FIDO is a sample application, a De-register button is enabled to delete FIDO keys; This enables the user to keep testing with the same username.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    Helper for GitHub notifications in Gmail

    Helper for GitHub notifications in Gmail

    Open GitHub notifications with shortcuts in Gmail

    A web extension for Chrome and Firefox which adds keyboard shortcuts for opening and muting GitHub notification emails. Mute thread in mail view. It will open a background window to load the mute thread URL, and close itself when done. This only works if you have an active GitHub session. ctrl + return to trigger one the action button when an email is selected using gmail key navigation (when the blue bar appears). Load the extension manually and modify the code accordingly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    PyPWD

    A Python3 Password Manager, with encryption and without connection

    https://www.garanet.net/it-blog/python-password-manager/ A Python3 Password Manager, with encryption and without an Internet connection. How it Works: First Run: PyPWD > Creates Master Key with your master username and password (Do not forget it or modify the config file, otherwise you'll be not able to open your password manager anymore). PyPWD > Saves a DataFrame as an encrypted CVS and all passwords are encrypted too, with key and the master password. Login: PyPWD >...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    HashPW is a password creator. Each time you need to login to a program or site, HashPW can be used to paste a required username into the site. Then the hashed password can be (re)created and pasted into the program or site password field. Click help file button for features and instructions. See WIKI for update information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    ... of attacks with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Java-Card-Oath-Applet

    Java-Card-Oath-Applet

    This applet implement the HOTP/TOTP smart card functionality.

    This project implement the HOTP/TOTP card functionality. Its primary use is to generate OATH(Open AuTHentication ) HOTP/TOTP one-time-passwords. This applet used in a One-Time Passcode (OTP) generator device. It generates a unique sequence of characters as an OTP every time its button is pressed. This project implement the HOTP/TOTP card functionality, and generate Open AuTHentication (OATH) event-based HOTP and time-based TOTP one-time password codes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 10

    jellyphish

    Don't get phished!

    ... in the url textfield.(use ctrl+v to paste) 3) Select the site which you think that the webpage belongs from the drop down list. 4) Now click on the check Button. :P 5) Now after it shows you a popup that the site is safe or dangerous you can click on the clear button to use it again. 6) Click on help button to get a quick tutorial.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Pro Password Generator

    Pro Password Generator

    Generates passwords depends on your choise.

    *Generate random and really strong passwords *Password length can be selected. * Passwords characters type (letter,capital letter,numbers,special characters (. - _ ? etc.) can be selected. * Copy-clear the generated password with a button.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 13
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    ... such as social networks, blogs, forums, etc. Very easy in three steps: Send Messages: 1 - Write a messages 2 - With the right mouse button, select enigma cipher 3 - Send the encrypted message Recieve Messages: 1 - Select the message 2 - With the right mouse button, select enigma decrypt Support Tickets: https://sourceforge.net/p/enigmagpg/tickets/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 126 This Week
    Last Update:
    See Project
  • 15

    Netviz

    Netviz is a Python app designed to monitor devices on the user's LAN.

    Netviz (short for NETwork VIsualiZer) is a Python program I cobbled together for a user to monitor devices on the user's LAN or a small section of the Internet. Essentially, it's a pretty interface for information on the MAC addresses and IPs of those devices. The range to search can be set either by the boundaries of the user's LAN using the "Find Range" button or through user-typed IPs. Also, there is a list of tracked MACs. If any of these tracked MACs appears on the LAN, the program shows...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Useful for quick security assessment. [Now]Edittable form fields with submit button. Added Ajax Framework Fingerprinting.Likely to be updated over time. [version 0.2]Integrated with JS-file fingerprinting, fuzzing, bruteforcing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next