Showing 14 open source projects for "there is no way to"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    Docker Bench For Security

    Docker Bench For Security

    A script that checks for dozens of common best-practices around Docker

    The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production. The tests are all automated, and are based on the CIS Docker Benchmark v1.3.1. We are making this available as an open-source utility so the Docker community can have an easy way to self-assess their hosts and docker containers against this benchmark. We packaged docker bench as a small container for your convenience. Note that this container is being run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    Naeon is a secure cloud storage solution that uses unbreakable military-grade encryption and zero-knowledge privacy to protect confidential data in an untrusted environment. The data are encrypted using the AES 256-bit encryption algorithm with a randomly generated 128-character passphrase. Then, it is split into small pieces called chunks, which are obfuscated by adding random data to each chunk to make them unreadable and indecipherable to unauthorized individuals or processes. The...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    make-lc-passwd

    Bash script, generates random, strong, passwords, easy to memorize

    ... consist of 4 words (default) of fixed length 6 (default). The word separator is '-' (default). - The source of the words is the Linux system dictionary (about 100,000 words). - The tool can give the entropy of the password scheme (calculated in a conservative way). - It can also give the entropy of the dictionary the password scheme is based on (calculated in a conservative way). - Its defaults can be shown via an option and can be modified with command line options.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Please see http://firehol.org/ for up-to-date releases and information. FireHOL is a stateful iptables packet filtering firewall configurator. It is abstracted, extensible, easy and powerful. It can handle any kind of firewall, but most importantly, it gives you the means to configure it, the same way you think of it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    iptables-bash_completion

    Programmable completion code (bash) for ip[6]tables (netfilter.org)

    This is the programmable completion specification (compspec) for the iptables program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Penbang

    Penbang

    Penetration Testing Collection for crunchbang[Openbox(Debian)]

    Version 0.5 is available. How to update: http://penbang.sysbase.org/install_tools/0.5/Readme.txt Penbang has been tested on crunchbang Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite, and irpas. As well as a simple way of launching them. *machinebacon of LinuxBBQ has made a fine distribution out of penbang. http://linuxbbq.org/bbs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • 10

    VPNCHAINS

    VPNCHAINS is bash script which chains vpn connections

    VPNCHAINS is bash script which chains openvpn connections. You don't need to use virtual machine for this anymore. After chain is completed you can use internet in more secure and private way with all openvpn benefits. Completed chain looks like this: PC <-> OPENVPN1 <-> OPENVPN2 <-> OPENVPN# <-> INTERNET
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    TuxFrw is a set of scripts created to ease the way Linux IPTables rules are configured. Using TuxFrw an user can configure his own Linux / Netfilter based network firewall, simply passing some IP address numbers and other services utilization policie
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Nmap Log Stripper is a Bash script intended to be a way to condense all, or some, of the IPs of a "random" (-iR) nmap scan into a file for later usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    This is a program in script shell to manage user accounts, groups, rules and parameters for Squid Proxy. This application was developed to help new system administrators providing an easier and faster way to do this job.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    AttackTreeMonkey is an XSLT script that calculates values in an attack tree (using Libxslt or Saxon) and outputs XHTML. Attack trees are a way of modelling security systems and how they fail (see Bruce Schneier in Dr Dobbs Journal; 1999).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next