Showing 82 open source projects for "easy-creds"

View related business solutions
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • 1
    Password Generator

    Password Generator

    An easy, simple, secure program that helps you generate secure passwor

    A program made with Python, consists of generating passwords of the characters that you request, it can generate passwords from 1 character to X, the one that you put to him. It is a secure program, created personally by me, the passwords are not stored in any place, only YOU have them. I hope you like it, I will release new versions as time goes by. The next version will add new features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    King Phisher

    King Phisher

    Phishing Campaign Toolkit

    King Phisher is an open source tool that can simulate real world phishing attacks. It has an easy-to-use, flexible architecture that allows for full control over both emails and server content. It is useful for running awareness campaigns and training, and can only be used for legal applications when the explicit permission of the targeted organization has been obtained.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 3
    CTS Surveyor

    CTS Surveyor

    Foot traffic and facial analytics for your business and home

    Surveyor is a software solution that monitors its environment via camera and gathers demographic information about the public in the surrounding area, providing important statistics such as number of people passing by as well as providing facial analytics to classify the pedestrians based on their age and gender. The statistical data is stored in a local database and is made available via RESTful API’s, and easy integration with other applications can be accomplished via a WebSocket interface...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Secret File

    Secret File

    File Encryption/Decryption using password

    Secret File is a free and easy to use encryption/decryption app that can encrypt nearly any kind of file format using passwords. Files can be stored as personal or sent over the internet as confidential as the data of files are securely encrypted at the binary level itself and can be decrypted at any time and anywhere. You can also use multi-level protection for more secureness.
    Downloads: 7 This Week
    Last Update:
    See Project
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • 5
    MacPassGen

    MacPassGen

    Password generator for Mac OS X written in Objective Python.

    There are many password management applications out there, but they all lack a password generator which can create passwords a human can remember easily. PassGen fills this gap with a wide variety of possible password it can create. Among passwords consisting of random letters, numbers and punctuations it can also generate mnemonic passwords consisting of words, numbers and punctuations. These kind of password are also hard to guess, but much more easy to remember for a human brain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    httpshell is an interactive https command exploit to test the perimeter security of your network. This is a customized HTTPS encrypted reverse shell. It illustrates how easy to bypass any perimiter firewall and IPS by simply encrypting the data. To list all connecting clients: sulod -l To interact with existing client sessions: sulod -i <number> by Nelson Maligro
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Chromensics - Google Chrome Forensics

    Chromensics - Google Chrome Forensics

    A Google chrome forensics tool

    The Chromensics tool is developed to read all information from chrome browser directory and present it to user, in easy readable tabular format which can be explored in descent interface without running the chrome browser. The tool will also allow you retrieve information from other chrome installation brought from different machine for analyzing. The acquired artifacts can be exported in PDF report to present it in court of law or to superiors. -Update 04/02/2017- Standardized all date...
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 8
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 10
    LanWatcher

    LanWatcher

    Get control of your LAN

    Get Control of your LAN from Linux. Control unauthorized WIFI access. Attacks available to unauthorized hosts. Works from Linux Console.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    a Project with All the bells and whistles to allow the average user to fully benefit from HTTP,DNS,FTP,SSH through python, allowing quick and easy deploying of servers without compiling, or installing anything but our favorite language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    LinuxSA

    Linux security assessment tool.

    LinuxSA is a Python project that scans a remote or a local Linux machine for security vulnerabilities and then creates a report of the findings. The scan is read-only and no modifications are made to the target system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ImpraStorage

    ImpraStorage

    ImpraStorage provided a private imap access to store large files

    ImpraStorage provided a private imap access to store large files. Each file stored on the server is split in severals random parts. Each part also contains random noise data (lenght depends on a crypt key) to ensure privacy and exclude easy merge without the corresponding key. An index of files stored is encrypt (with the symmetric-key algorithm Kirmah) and regularly updated. Once decrypt, it permit to perform search on the server and download each part. transfert process is transparent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Amun is a low-interaction honeypot, like Nepenthes or Omnivora, designed to capture autonomous spreading malware in an automated fashion. Amun is written in Python and therefore allows easy integration of new features.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    ... such as social networks, blogs, forums, etc. Very easy in three steps: Send Messages: 1 - Write a messages 2 - With the right mouse button, select enigma cipher 3 - Send the encrypted message Recieve Messages: 1 - Select the message 2 - With the right mouse button, select enigma decrypt Support Tickets: https://sourceforge.net/p/enigmagpg/tickets/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy *...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    IP Proxy Scraper - Linux

    IP Proxy Scraper - Linux

    Extracts multiple proxies from a list of websites

    Lightweigh and easy to use tool to extract multiple proxies from a list of websites. IP Proxy Scraper is also available for windows, check it out here: https://sourceforge.net/projects/ipproxyscraper/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    RAWR - Rapid Assessment of Web Resources

    A web interface enumeration tool for simplifying red team reporting.

    Introducing RAWR (Rapid Assessment of Web Resources). There's a lot packed in this tool that will help you get a better grasp of the threat landscape that is your client's web resources. It has been tested from extremely large network environments, down to 5 node networks. It has been fine-tuned to promote fast, accurate, and applicable results in usable formats. RAWR will make the mapping phase of your next web assessment efficient and get you producing positive results faster!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    UFOWardriving

    UFOWardriving

    UFO Wardriving è un software studiato per trovare le password wifi

    UFO Wardriving homepage: www.thc-scripting.it La versione per Windows è possibile trovarla nella homepage o su softonic UFO Wardriving è un software che contiene gli algoritmi di generazione della password dei router: *Alice *DLink *Fastweb...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
    ECommands

    ECommands

    Commands made Easy and practical for Unix/Linux

    This software is made with the purpose of making easy the Unix/Linux Server management. Is made completly in Python, making this project as a OS independent. Was tested over Linux and Windows. For documentation go to http://www.life-microsystems.com/index.php/ecommands-documentation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Moihack Port-Flooder

    A simple TCP/UDP Port Flooder written in Python.

    This is a simple Port Flooder written in Python 3.2 Use this tool to quickly stress test your network devices and measure your router's or server's load. Features are available in features section below. Moihack DoS Attack Tool was the name of the 1st version of the program. Moihack Port-Flooder is the Reloaded Version of the program with major code rewrite and changes. Code is much smaller in size now - from about 130 pure lines of codes to 35 lines only. To run it you must...
    Downloads: 6 This Week
    Last Update:
    See Project