Showing 49 open source projects for "x-12arima"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    Django Hijack

    Django Hijack

    With Django Hijack, admins can log in and work on behalf of others

    With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. This version provides a security-first design, easy integration, customization, out-of-the-box Django admin support and dark mode. It is a complete rewrite and all former APIs are broken. A form is used to perform a POST including a CSRF-token for security reasons. The field user_pk is mandatory and the value must be set to the target users...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available in...
    Leader badge
    Downloads: 325 This Week
    Last Update:
    See Project
  • 7
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires August 30 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 119 This Week
    Last Update:
    See Project
  • 8
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 9
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 10
    Password Generator

    Password Generator

    An easy, simple, secure program that helps you generate secure passwor

    A program made with Python, consists of generating passwords of the characters that you request, it can generate passwords from 1 character to X, the one that you put to him. It is a secure program, created personally by me, the passwords are not stored in any place, only YOU have them. I hope you like it, I will release new versions as time goes by. The next version will add new features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Terminal File Encrypter

    Command Line File Encrypter / Decrypter, Using AES256-CBC Cryptography

    Command Line File Encrypter / Decrypter, Using AES256-CBC Cryptography Python 3.x Or Higher Required Requires To Be Installed - Open CMD / Terminal window, navigate to folder with the encrypter files. Type "pip3 install Setup.py" without quotes. Read Syntax (Readme).txt file for instructions on use. To Uninstall - Open CMD / Terminal window, first type "pip3 list" without quotes. You Should See Terminal File Encrypter listed. Please Note pip3 may list the name differently for example...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    GRAMD® Personal Signature

    GRAMD® Personal Signature

    Digital Signature for PDF documents in Spanish

    Eng: Digital Signature with x.509 certificates and smartcards for PDFand PAdES format documents in Spanish for Windows OS (8 and 10). Esp: Firma Digital de documents electrónicos PDF en formato PAdES con certificados digitales X.509 y tokens criptográficos en español.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Security Monkey

    Security Monkey

    Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs

    ... previous states and can show you exactly what changed, and when. Security Monkey can be extended with custom account types, custom watchers, custom auditors, and custom alerters. It works on CPython 2.7. It is known to work on Ubuntu Linux and OS X. Security Monkey accesses accounts to scan via credentials it is provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    MacPassGen

    MacPassGen

    Password generator for Mac OS X written in Objective Python.

    There are many password management applications out there, but they all lack a password generator which can create passwords a human can remember easily. PassGen fills this gap with a wide variety of possible password it can create. Among passwords consisting of random letters, numbers and punctuations it can also generate mnemonic passwords consisting of words, numbers and punctuations. These kind of password are also hard to guess, but much more easy to remember for a human brain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    ntfy

    ntfy

    Utility for sending notifications, on demand and when commands finish

    ntfy brings notification to your shell. It can automatically provide desktop notifications when long-running commands finish or it can send push notifications to your phone when a specific command finishes. The install technique in the quickstart is the suggested method of installation. It can be installed in a virtualenv, but with some caveats, Linux notifications require system-site-packages for the virtualenv and OS X notifications don’t work at all. ntfy has support for automatically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    hsencfs

    hsencfs

    High Security Encrypting File System

    HSENCFS is a user space encrypting file system. Simple to set up, seamless to use, fast, safe, secure and maintenance free. It will encrypt data on the fly written to it, decrypt data read from it. HSENCFS uses only storage space for actual data stored, no pre-allocation needed. It is fast enough for real time Video Encryption. HSENCFS is classified as a variable key length encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Simple pygtk application for create and verify md5, crc32 and other checksum
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy * Snort...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21

    sb0x-project

    sb0x-project

    The sb0x-project Moved to: https://github.com/levi0x0/sb0x-project/ With a new Version 2.0.x
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    SIPve

    SIPve

    Videovigilancia, Control de Acceso y Carnetización

    Sistema Integrado de Protección Venezolano con capacidades de Videovigilancia, Control de Acceso y Carnetización para el resguardo físico de instalaciones.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24
    colombiana.py

    colombiana.py

    A recursive reverse hasher in python.

    Colombiana is a tool used to recover, from given strings X and Y possible functions F : F(X) = Y. Very customisable, can recover a lot of functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    XSSAlert
    Penetration Testing tool for detecting XSS Attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next