Showing 29 open source projects for "easy-creds"

View related business solutions
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 1
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 468 This Week
    Last Update:
    See Project
  • 2
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 325 This Week
    Last Update:
    See Project
  • 3
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 4
    MToken

    MToken

    MToken - Tokens processing system (Security)

    Tokens processing system (Security)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 5
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an specific...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses CIDR...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Network Tracking Database

    Network Tracking Database

    Track your ARP/MAC table changes and so much more

    The Network Tracking Database (NetDB for short) tracks all changes to the MAC address tables on your switches and the ARP tables on your routers over time stored in MySQL. It supports extensive switch, VLAN and vendor code reports from a CLI or Web App. NetDB can generate CSV reports, track the usage of static IP addresses, record neighbor discovery data and much more. There is now a VM "appliance" with easier upgrades available in the Files section. See the...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 8
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 151 This Week
    Last Update:
    See Project
  • 9
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 2 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • 10

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    ClamTk
    ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.
    Leader badge
    Downloads: 61 This Week
    Last Update:
    See Project
  • 12

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors, because...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo Method (Linux Servers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    passphrase-generator

    Generate a set of random passphrases for you to choose from.

    Easy to use command line based strong passphrase generator. Implemented as a self contained perl script that should work on many unix like systems. The passphrase-generator defaults to only 3 words instead of the 4 suggested by XKCD, but uses a larger dictionary found in many unix like systems at /usr/share/dict/words. It also provides estimates for the entropy of the generated passphrases. The randomization is based on /dev/urandom and SHA1. See http://xkcd.com/936/ for an entertaining take...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    sqlsus is an open source (My)SQL injection tool, written in perl. It focuses on speed and efficiency, optimising the available injection space. It provides an easy to use interface with lots of neat features. For more information, please visit http://sqlsus.sf.net
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    Build FW1 Cisco Netscreen PolicyFromLogs
    These three tools build Checkpoint, Cisco ASA or Netscreen policys from logfiles. They write dbedit, access-list or set address, set service and set policy commands for the traffic seen in the logs, that can be cut and pasted into the firewalls. WOOT
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PFL can either operate as a stand-alone firewall log parser or set up to run and configure ipfw. The major focus is parsing, compressing, and filtering *NIX (to include Mac OSX) firewall logs generated by IPFW for quick and easy admin review.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Reaver is a network vulnerability scanner built on top of Nessus with an easy to use "web front-end" and reporting system. Reaver will aid administrators in identifying, cataloguing and remediation of security vulnerability...DEV -missing web interface
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    PatchMonkey is a simple software tool that can be used to easily install any silently installable software on groups of Windows computers. Also provides easy file and registry checking (and action) for groups of Windows computers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    qrypto is a project aimed to provide simple, easy to use Blowfish encryption across popular languages for enhanced data security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Sentry Firewall CD-ROM is a Linux-based bootable CD-ROM suitable for use as an inexpensive and easy to maintain Firewall or IDS Node. The system is designed to be immediately configurable for a variety of different operating environments via a config fil
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    pfilter provides an easy to use method under both ipchains or iptables based linux systems to generate packet filtering rulesets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Wellenreiter is a GTK/Perl program that makes the discovery, penetration and auditing of 802.11b wireless networks as easy as possible. All three major wireless cards (Prism2 , Lucent, and Cisco) are supported. Usability is one of the main goal.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next