Showing 184 open source projects for "windows ssl scan"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 1

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan data...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    ... of attacks with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    ADSCAN

    Admin finder scaner

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    ADSCAN

    finder scaner complet

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 5
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ViroFilT Pendrive Security ViroFilt Antivirus Software for Securing Pendrive and Entire Systems Prevent from the Shortcut Virus and Hidden Files/Folders Download Link Windows 8 32/64bit Version : http://goo.gl/Bn10Jq Windows 7 32bit only Click Here : http://goo.gl/EH5jkI Windows 7 64bit only Click Here : http://goo.gl/pfs7i3 Description : * Scan Entire System * Removable Disk Scanning with Automatically Detection * Removing Viruses & Trojans, Worms * Removing Unwanted Shortcuts...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    E-mail Spoofer is a tool designed for penetration testers who need to send phishing e-mails. It allows to send mails to a single recipient or a list, it supports plain text/html email formats, attachments, templates and more... Update Version 1.1: =============== * Added text conversion to Homographs for bypassing spam filters. (based on http://www.exploit-db.com/wp-content/themes/exploit/docs/20114.pdf) * Added Reply-To header * Added Sender Name Field * Added Built in User...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10
    After Death Antivirus

    After Death Antivirus

    Scan flash drives for autorun and shortcut viruse

    After Death is a handy and reliable program designed to detect autorun files on Flash drives, cleaning their traces thoroughly. By doing so, the application prevents such infections from restoring themselves the next time you insert the Flash drive into the computer. In addition, files that have been hidden by viruses will be made visible again.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    E-mail Notifier

    E-mail Notifier

    New e-mail information

    This windows program checks for new e-mail periodically. The program installs as the startup application and shows new e-mail icon in taskbar. The program uses POP3 with SSL ports to connect. External libraries: - AES (adriancs, http://www.codeproject.com/Articles/769741/Csharp-AES-bits-Encryption-Library-with-Salt), - Nini (Brent R. Matzelle, http://nini.sourceforge.net/), - Pop3MailClient (Peter Huber, http://www.codeproject.com/Articles/14304/POP3-Email-Client-NET-2-0...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 153 This Week
    Last Update:
    See Project
  • 15

    targeting-guru

    this tool helps a hacker to scan vulnerabilities.

    this tool helps a hacker to scan vulnerabilities found in web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    -- WARNING -- HiJackThis is an inactive project and it is not updated anymore. You may want to look at the existent unofficial forks though: https://github.com/dragokas/hijackthis/ -- HijackThis is a free utility that generates an in depth report of registry and file settings from your computer. HijackThis scan results make no separation between safe and unsafe settings , which gives you the ability to selectively remove items from your machine. In addition to scan and remove...
    Leader badge
    Downloads: 1,098 This Week
    Last Update:
    See Project
  • 17
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19

    Umbrella Project 2012

    Security (Hack) Application

    ... grabber b) Auto Clicker with proxy 9. Coding/Decoding a) Base 64 Code/Decode b) Md5 Creator c) Other Pass Creators 10.Other Tools a) Online File virus Scan b) Cloud Flare IP Resolver c) Manuel Script RFI Scanner d) Shell Control and more
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20

    SQLI Hunter v1.2

    An automation tool to scan for an Sql Injection vulnerability.

    SQLI Hunter is an automation tool to scan for an Sql Injection vulnerability in a website. It automates the search of sqli vulnerable links from Google using google dorks! SQLI Hunter can also find admin page of any website by using some predefined admin page lists. Fast and Easy to use ! ================ Coded By MAK ================
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21

    msvpn

    msvpn - A clientless vpn

    443vpn is a clientless vpn, directly derived from the most recent tag of ADITO.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    JSSLTrace - a SSL/TLS Interceptor

    A java-based interceptor for SSL/TLS protocol

    Jssltrace is a java-based tool, which enables it's user to intercept ssl based communication between two programs. Jssltrace works essentiallly in the same manner as tcptrace (http://www.pocketsoap.com/tcptrace), which is the main inspiration for it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 116 This Week
    Last Update:
    See Project
  • 24
    Web Forensik

    Web Forensik

    PHPIDS-based Security Log Analyzer for Apache

    NOTE: This project is no longer under active developement. Check out the successor at: https://github.com/jensvoid/lorg Web Forensik ist a script that uses PHPIDS to automatically scan your HTTPD logfiles for attacks against web applications. Check the Wiki for installation, configuration, usage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project