Showing 33 open source projects for "new"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Maltrail

    Maltrail

    Malicious traffic detection system

    ... mechanisms that can help in the discovery of unknown threats (e.g. new malware). Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    proxy.py

    proxy.py

    Utilize all available CPU cores for accepting new client connections

    proxy.py is made with performance in mind. By default, proxy.py will try to utilize all available CPU cores to it for accepting new client connections. This is achieved by starting AcceptorPool which listens on configured server port. Then, AcceptorPool starts Acceptor processes (--num-acceptors) to accept incoming client connections. Alongside, if --threadless is enabled, ThreadlessPool is setup which starts Threadless processes (--num-workers) to handle the incoming client connections. Each...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    AWS Secrets Manager Python caching

    AWS Secrets Manager Python caching

    Enables in-process caching of secrets for Python applications

    The AWS Secrets Manager Python caching client enables in-process caching of secrets for Python applications. To use this client you must have Python 3.6 or newer. Use of Python versions 3.5 or older are not supported. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager. To create an AWS account, go to Sign In or Create an AWS Account and then choose I am a new user. Follow the instructions to create an AWS account. To create a secret in AWS Secrets Manager, go...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • 5
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Sept 30 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced upgrades...
    Leader badge
    Downloads: 97 This Week
    Last Update:
    See Project
  • 6
    Complete autoclicker

    Complete autoclicker

    Autoclicker Keylogger Set and reload scripts, random delay + overlayer

    HardWorkingBruh is a powerful and versatile tool designed to streamline your repetitive tasks and actions on your computer. Say hello to your new bruh for automating tasks and making your life easier! HardWorkingBruh is here to boost your productivity and take care of your repetitive tasks . Perfect for gamers , coders , or anyone looking to save time on everyday tasks . With its powerful tables, flexible recording, and handy overlay features, this autoclicker is the ultimate companion for all...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    ... using pip3 install sipvicious or follow the instructions for further options. Available on any platform that supports Python 3. Made a change to your phone system or SIP router? Test it automatically using SIPVicious OSS to perform a smoke test for security robustness. The next generation is SIPVicious PRO, a complete new code base and overhaul of the concepts found in SIPVicious OSS. As a toolset it includes more and targets RTC.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    KeyGen

    KeyGen

    Cards based password storer

    Forgot your password or want to create new one that can never be guessed? That's KeyGen is for: make you not to remember all these passwords for countless amount of services. KeyGen provides cards based interface which makes the app easy to deal with.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Password Generator

    Password Generator

    An easy, simple, secure program that helps you generate secure passwor

    A program made with Python, consists of generating passwords of the characters that you request, it can generate passwords from 1 character to X, the one that you put to him. It is a secure program, created personally by me, the passwords are not stored in any place, only YOU have them. I hope you like it, I will release new versions as time goes by. The next version will add new features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 10
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    ... on seemingly risky areas. Demonstrate true impact despite the short timeframes we are typically given to test. The tool is highly configurable and anybody can trivially create simple plugins or add new tests in the configuration files without having any development experience. OWTF is developed on KaliLinux and macOS but it is made for Kali Linux (or other Debian derivatives).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    PyPWD

    A Python3 Password Manager, with encryption and without connection

    https://www.garanet.net/it-blog/python-password-manager/ A Python3 Password Manager, with encryption and without an Internet connection. How it Works: First Run: PyPWD > Creates Master Key with your master username and password (Do not forget it or modify the config file, otherwise you'll be not able to open your password manager anymore). PyPWD > Saves a DataFrame as an encrypted CVS and all passwords are encrypted too, with key and the master password. Login: PyPWD > Dencrypts the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    katana Framework
    katana is the new hacking framework written in python for making penetration testing.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    RadicalSpam

    RadicalSpam

    Open Source Anti-Spam and Anti-Virus Gateway

    RadicalSpam is a free and open source package distributed under GPL v2, including products such as Postfix, SpamAssassin Amavisd-new, Clamav, Razor, DCC, Postgrey, Bind; providing a secure SMTP relay, ready to use with linux and docker environement. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Malware Analysis Network in Taiwan <Man in Taiwan, MiT> Welcome to contact us (TonTon@TWMAN.ORG) if you are interested in collaborating with us. This project is open source and distributed under the GNU General Public License version 3. Please feel free to add to or modify this source and propose changes or new converters. Developer & Copyrighted by : TonTon Hsien-De Huang Prompter: Jazz Yao-Tsung Wang, Figaro Chen-Ho Yang | Logo Desinger:Temaki Guo Community on Google+:http://X.TWMAN.ORG...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Amun is a low-interaction honeypot, like Nepenthes or Omnivora, designed to capture autonomous spreading malware in an automated fashion. Amun is written in Python and therefore allows easy integration of new features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 19

    sb0x-project

    sb0x-project

    The sb0x-project Moved to: https://github.com/levi0x0/sb0x-project/ With a new Version 2.0.x
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Enigmatic CGI pastebin
    Simple CGI script which allows you to transfer sensitive ascii data (passwords, hashes, pem keys) via HTTPS. SSL MUST BE implemented by webserver. Algorithm: - Paste new data into textarea, submit. You get link Link consists of three md5 hashes from salt. File, containing your data, named that way. So, it is hard to bruteforce links/files. - Whenever link being opened, script reads file and prints its content into brower in text/plain content-type. Afterthat, script removes file. So one link...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Cyberbit

    Cyberbit

    Visual Cryptography and Bit-Plane Complexity Segmentation in Python

    Hide secret messages in your pictures! Cyberbit lets you transmit a secret message to an intended person in a new manner. The secret message is an 1-bit deep black & white image. The message can contain written text, a drawing, a secret code etc. Using Visual Cryptography the application splits the secret message into two "shadow images" called <<shares>>. Any of the two shares will be embedded into a "normal" image file called by tradition <<vessel>>. You can use a method of hand to send...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Web Crawler Security Tool

    A web crawler oriented to information security.

    Last update on tue mar 26 16:25 UTC 2012 The Web Crawler Security is a python based tool to automatically crawl a web site. It is a web crawler oriented to help in penetration testing tasks. The main task of this tool is to search and list all the links (pages and files) in a web site. The crawler has been completely rewritten in v1.0 bringing a lot of improvements: improved the data visualization, interactive option to download files, increased speed in crawling, exports list of found...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    KillDisk

    KillDisk

    Disk Wiping Software

    KillDisk is a program written in python for Unix based systems for wiping a hard drive. It can wipe a hard drive using all zeroes or random data, and as many times as you want to specify. If you'd like to donate there's several ways to do so: PayPal: https://paypal.me/gerowen Bitcoin (BTC): bc1q86c5j7wvf6cw78tf8x3szxy5gnxg4gj8mw4sy2 Monero (XMR): 42ho3m9tJsobZwQDsFTk92ENdWAYk2zL8Qp42m7pKmfWE7jzei7Fwrs87MMXUTCVifjZZiStt3E7c5tmYa9qNxAf3MbY7rD LiberaPay: https://liberapay.com/gerowen
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Malybuzz is a multiprotocol and stateful network fuzzer to check the security of applications. Thanks to Malybuzz some new vulnerabilities have been discovered.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    umit
    UMIT is the new nmap frontend, intended to be cross plataform, easy to use, fast and highly customizable. This project is developed with Python and PyGTK and run with minimal dependencies.
    Downloads: 27 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next