Showing 78 open source projects for "clip-4-win"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2

    make-lc-passwd

    Bash script, generates random, strong, passwords, easy to memorize

    ... consist of 4 words (default) of fixed length 6 (default). The word separator is '-' (default). - The source of the words is the Linux system dictionary (about 100,000 words). - The tool can give the entropy of the password scheme (calculated in a conservative way). - It can also give the entropy of the dictionary the password scheme is based on (calculated in a conservative way). - Its defaults can be shown via an option and can be modified with command line options.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    LabMACOSX
    ... (Syntax of nmap is inside the application). Packetstorm is all packet storm exploits database all inserted inside in the application Packetstorm, Shoppingosx an example of https connection. The application Ob open four browsers, Tesseract applications container, TAL, Chatosx, AndroMac, AndroEmu, MySMS, Shutdown, Updater, Search for, MyMaps, SOA, BLI, Xcoder, BasicProg, BasicProg2, VM, D,M&Z Suite Basic and D,M&Z Suite Advanced (POSIX based).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 89 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 5
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 6
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    RPSTIR

    RPSTIR

    Relying Party Security Technology for Internet Routing

    This project has been moved to https://github.com/bgpsecurity/rpstir. However, the mailing lists are still hosted here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10

    organon

    This program focuses on automating the download, installation and compilation of pentest tools from source

    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Copfilter
    Copfilter is a easy to install addon for the opensource firewall IPCop. It filters POP3, SMTP, HTTP, and FTP traffic for viruses and spam using various open source programs.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 12

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    MySecureShell is a sftp-server developing tool which help to make a ftp server like proftpd but very securised with SSH encryption. This software is highly configurable and very easy to install and use. Project has moved to https://github.com/mysecureshell/mysecureshell !
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Tested Devices : 1.Samsung Galaxy Y 2.Samsung Galaxy Y Duos Procedure : 1.copy both files in root of memory card 2.Insert that memory card in your android device 3.Now switch off your device 4.Now press volume up + power + home button together to start recovery mode 5.In this mode touch will not work so navigate using volume up and down keys and select using home button 6.Now select ‘update zip from sd card’ 7.Now select 'cwm.zip' 8.Yellow coloured menu will appear 9.Select...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 16

    buck-security

    buck-security has moved to github!

    ATTENTION: buck-security has now moved to github. Please find the lastest relaeses at https://github.com/davewood/buck-security/releases This SourceForge page will not be updated anymore! JOB: buck-security is currently looking for a maintainer and lead developer. If you are interested contact davewood at github: https://github.com/davewood
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 17
    Penbang

    Penbang

    Penetration Testing Collection for crunchbang[Openbox(Debian)]

    Version 0.5 is available. How to update: http://penbang.sysbase.org/install_tools/0.5/Readme.txt Penbang has been tested on crunchbang Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite, and irpas. As well as a simple way of launching them. *machinebacon of LinuxBBQ has made a fine distribution out of penbang....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    VPNCHAINS

    VPNCHAINS is bash script which chains vpn connections

    VPNCHAINS is bash script which chains openvpn connections. You don't need to use virtual machine for this anymore. After chain is completed you can use internet in more secure and private way with all openvpn benefits. Completed chain looks like this: PC <-> OPENVPN1 <-> OPENVPN2 <-> OPENVPN# <-> INTERNET
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SmartRouter Project
    SmartRouter Project A GNU/Linux Router, Firewall and Proxy Server
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    BPass Manager

    BPass Manager

    Simple Bash password manager using GPG and SQLite

    Bash Password Manager (BPass) is a shell script that create a SQLite database in which you can store your passwords with the maximum security! In fact it uses GPG (or GPG+OpenSSL) to encrypt and decrypt your database. Now i'm developing the version 2.0 of this script and it will take me some times because i'm busy with my study! Please note that this project is in beta version so please use it only for testing purpose! I've tested this script on: - Ubuntu 11.10 x32/x64 - Ubuntu 12.04...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    SBCD

    partitioning backup recovery and all kind of boot loaders

    partitioning backup recovery and all kind of boot loaders
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    cPanel Setup, Secure and Plugins
    cPInstall is a small bash script created at first for UnderHost customer then released to public. Its purpose is to give access to install, optimize, secure any common cPanel plugin within one click. Useful for novice and helpful for advanced users. http://underhost.com - Offshore Hosting Solutions New version coming soon!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Este script saca claves de redes WLAN_XX y JAZZTEL_XX usando aircrack-ng, wepattack, wlandecrypter y jazzteldecrypter. Automágicamente. Tiene aún muchos bugs, para reportarlos usa el "Tracker" o el foro (anonymous bienvenidos).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    This project will serve as a central hosting/bug tracking center for modifications to the SmoothWall.org firewall distribution. Support and information for the "mods" posted here can be found on the SmoothWall.org forums, the SmoothWall.org IRC server, or
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    stlth (or "stealth") is a very simple script that uses cryptsetup to provide deniable encryption, or "steganography".
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next