Showing 117 open source projects for "hex-view"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    ... paths remain intact. Multi-Device-Types (Utilizing mixed device types in same system). Supports password candidate brain functionality. Supports distributed cracking networks (using overlay). Supports interactive pause / resume. Supports sessions. Supports restore. Supports reading password candidates from file and stdin. Supports hex-salt and hex-charset. Supports automatic performance tuning. Supports automatic keyspace ordering markov-chains.
    Downloads: 169 This Week
    Last Update:
    See Project
  • 2
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    The Alertmanager handles alerts sent by client applications such as the Prometheus server. It takes care of deduplicating, grouping, and routing them to the correct receiver integrations such as email, PagerDuty, or OpsGenie. It also takes care of silencing and inhibition of alerts. Precompiled binaries for released versions are available in the download section on prometheus.io. Using the latest production release binary is the recommended way of installing Alertmanager. The current...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    Web-Check

    Web-Check

    All-in-one OSINT tool for analysing any website

    Comprehensive, on-demand open source intelligence for any website. Get an insight into the inner-workings of a given website: uncover potential attack vectors, analyse server architecture, view security configurations, and learn what technologies a site is using. Currently the dashboard will show: IP info, SSL chain, DNS records, cookies, headers, domain info, search crawl rules, page map, server location, redirect ledger, open ports, traceroute, DNS security extensions, site performance...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    go-mitmproxy

    go-mitmproxy

    mitmproxy implemented with golang

    go-mitmproxy is a Golang implementation of mitmproxy that supports man-in-the-middle attacks and parsing, monitoring, and tampering with HTTP/HTTPS traffic. Parses HTTP/HTTPS traffic and displays traffic details via a web interface. Supports a plugin mechanism for easily extending functionality. Various event hooks can be found in the examples directory. HTTPS certificate handling is compatible with mitmproxy and stored in the ~/.mitmproxy folder. If the root certificate is already trusted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    ... branch in order to get stable binaries. Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    .... If any problems are found, Cherrybomb gives you a detailed report with the exact location of the problem so you can fix it easily. With a configuration file, you can easily edit, view, Cherrybomb's options. The config file allows you to set the running profile, location of the oas file, the verbosity and ignore the TLS error. Config also allows you to override the server's URL with an array of servers, and add security to the request.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Laravel Breeze

    Laravel Breeze

    Minimal Laravel authentication scaffolding with Blade, Vue, or React

    Breeze provides a minimal and simple starting point for building a Laravel application with authentication. Styled with Tailwind, Breeze publishes authentication controllers and views to your application that can be easily customized based on your own application's needs. Laravel Breeze is powered by Blade and Tailwind. While you are welcome to use these starter kits, they are not required. You are free to build your own application from the ground up by simply installing a fresh copy of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 10
    Ring

    Ring

    Unofficial packages for Ring Doorbells, Cameras, Alarm System

    ... so you can view, listen, and speak to anyone on your property from anywhere. Ring's customizable motion sensors allow you to focus on the most important areas of your home. You will receive instant warnings as soon as your Ring device detects movement, so you are always the first to know if someone has gotten too close to your property. Ring allows you to monitor every corner of your property.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Potential vulnerabilities are flagged in different colors according to confidence in their insecurity. High confidence is red, medium confidence is yellow, and low confidence is green. A finding is typically marked "low...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    ..., GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action, downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers, fleetspeak) and provides a web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    System Informer

    System Informer

    View and manage processes, services and more with this powerful tool

    System Informer is a free and open source process viewer. This multi-purpose tool will assist you with debugging, malware detection and system monitoring.
    Leader badge
    Downloads: 18,338 This Week
    Last Update:
    See Project
  • 14
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows.

    An open-source x64/x32 debugger for windows. Development is done on GitHub (https://github.com/x64dbg/x64dbg). Daily snapshots are uploaded here, snapshots for every commit can be found on http://releases.x64dbg.com
    Leader badge
    Downloads: 13,882 This Week
    Last Update:
    See Project
  • 15
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    ... the docker-compose file in the root directory of the repository. To upload password lists or dictionaries, upload them to Minio Console at localhost:9001. View the steps explained for a detailed guide Otherwise, you can generate word lists dynamically using crunch. Window EXE portable client needs to run in the folder with its hashcat dependencies. Hashcat files can be downloaded from their home page.
    Downloads: 56 This Week
    Last Update:
    See Project
  • 16

    KPEnhancedEntryView

    An enhanced entry view panel for KeePass

    This is a plugin to KeePass <http://www.KeePass.info> to provide an enhanced entry view. For the rationale and design behind this project, see the forum post linked to as the homepage
    Leader badge
    Downloads: 162 This Week
    Last Update:
    See Project
  • 17
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 48 This Week
    Last Update:
    See Project
  • 18
    ChromePass

    ChromePass

    View the user names and passwords stored by Google Chrome web browser

    ChromePass is a small password recovery tool for Windows that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. It allows you to get the passwords from your current running system, or from a user profile stored on external drive. You can select one or more items and then save them into text/html...
    Downloads: 27 This Week
    Last Update:
    See Project
  • 19
    ngx-auth-firebaseui

    ngx-auth-firebaseui

    Angular Material UI component for firebase authentication

    ... desktop, tablet and mobile view) incl. smooth animations for a better UX. Pick up your own theme! change the primary, accent and warn colors whenever you need (e.g to support light and dark themes) Super easy to use with an angular based project (project that is created with the angular-cli) Configure your authentication providers in runtime.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    .../goldbug/wiki/compiling As Spot-On implemented the minimal GB-concept & Nuvola Icons, GoldBug has now been fully integrated into Spot-On Win64: Just choose Tabs at East & Mini-View in Options - w/ Nuvola Icons of course! Voilá! & Many Thanks, Pro-Files can be found archived at ● current source: https://github.com/textbrowser/spot-on ● EN Manual: https://www.amazon.com/dp/3749435065 ● DE: https://compendio.github.io/goldbug-manual-de/ ● Study: https://www.amazon.com/asin/dp/3750408971
    Downloads: 7 This Week
    Last Update:
    See Project
  • 21
    MaddCrypt

    MaddCrypt

    MaddCrypt is a simple Protector for your .NET application

    MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt has a wide range of uses, from educational penetration testing to the protection of sensitive personal and legal data. The app is designed to meet a variety of security needs with an elegant look using the Guna Framework.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Sobbu

    Sobbu

    Encode-Decode Tool weaponized with Hash Encrypt & Hash Cracker

    Sobbu is a cryprography tool with various encode-decode algorithm weaponized with Hash encrypting and Hash cracker via Rainbow Table method. This tool used 4 different hash database to identify hash value. Currently available for Windows (CLI + GUI) and Linux (CLI) Latest version : 1.4 Available Encode-Decode algorithm : - Base32 - Base64 - Binary - Octal - Hex - ASCII - URL - HTML - ROT13 Available Hash encrypting and Hash cracking algorithm : - MD5 - SHA1 - SHA224...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    Tools: https://safeutils.com/barcode-generator https://safeutils.com/color-picker https://safeutils.com/qr-code-generator https://safeutils.com/qr-code-scanner https://safeutils.com/word-counter https://safeutils.com/base-64-decoder https://safeutils.com/diff-checker https://safeutils.com/hex-to-ascii https://safeutils.com/json-formatter https://safeutils.com/lorem-ipsum-generator https://safeutils.com/random-generator https://safeutils.com/time-converter https://safeutils.com...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SuProtection

    SuProtection

    SuProtection , secure file encryption and password manager

    SuProtection , secure file encryption and password manager It provides an easy feature to encrypt files and passwords, as no one can decrypt files or passwords and view them because they are encrypted using a password and only you can see the files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    RandomPass

    RandomPass

    A random password generator that is highly customizable.

    RandomPass by LuciaSoft is a random password generator that is highly customizable. You can generate passwords of fixed or random length, given a minimum and maximum length. You can control the types of characters and the propensity of each type of character. All crucial information that is used to generate passwords can be hidden from view. The newly generated passwords can be manually or automatically copied to the clipboard.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next