Showing 50 open source projects for "powershell-7.4.5-win-x64.msi"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    UACMe

    UACMe

    Defeating Windows user account control

    Run executable from command line, akagi32 [Key] [Param] or akagi64 [Key] [Param]. First parameter is a number of methods to use, second is an optional command (executable file name including full path) to run. The second parameter can be empty - in this case, the program will execute elevated cmd.exe from the system32 folder. Since 3.5.0 version all "fixed" methods are considered obsolete and removed altogether with all supporting code/units. If you still need them. This tool shows ONLY...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 2
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 122,131 This Week
    Last Update:
    See Project
  • 4
    Password Tech

    Password Tech

    Professional password generator and manager with full Unicode support

    Password Tech is a powerful password generator capable of generating large amounts of cryptographically-secure passwords, pronounceable passwords, pattern-based passwords, passphrases composed of words, and scripted passwords. Passwords can be stored in encrypted databases along with user names, URLs, notes, etc. Password Tech provides lots of options to customize passwords to the users' various needs, and individual scripting with Lua gives full control over the process of password...
    Leader badge
    Downloads: 847 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows.

    An open-source x64/x32 debugger for windows. Development is done on GitHub (https://github.com/x64dbg/x64dbg). Daily snapshots are uploaded here, snapshots for every commit can be found on http://releases.x64dbg.com
    Leader badge
    Downloads: 13,935 This Week
    Last Update:
    See Project
  • 6
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    EmLogs (NoCheating)

    EmLogs (NoCheating)

    A maneira mais prática de verificar se alguém está usando cheats.

    por: Desenvolvido para auxiliar na detecção de programas ilegais utilizados em jogos. en: Developed to assist in the detection of illegal programs used in games.
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 8

    Sihas

    Helps you to ensure your cyber security through cyber hygiene

    Deffend.net Sihas aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for misconfigurations that may result in cyber security risks. Ensuring cyber hygiene is the first step of preventing cyber security threats. Sihas will help to individuals who lack cyber security knowledge and to companies who can not afford getting cyber security consultancy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Deffend.net Otus

    Deffend.net Otus

    Helps you to ensure your cyber security through cyber hygiene

    Deffend.net Otus aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for misconfigurations that may result in cyber security risks. Ensuring cyber hygiene is the first step of preventing cyber security threats. Otus will help to individuals who lack cyber security knowledge and to companies who can not afford getting cyber security consultancy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    FastRC4

    Optimized implementation of RC4 (Rivest Cipher 4, ARCFOUR) in ASMx64.

    Optimized implementation of RC4 (Rivest Cipher 4, ARCFOUR) in ASM (x64) for Linux and Windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    VeraCrypt_DictCrack

    veracrupt vocabulary crack

    helps to remind forgotten veracrypt password by trying each from vocabulary. Vocabulary generation from two files - in another project. Win & Console only.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Windows Defender Central v0.5

    Windows Defender Central v0.5

    Windows Defender Central

    A very basic centralized management for Windows Defenders. It is in BETA state, but it is usable. It works only with Windows 10 Defenders. Updated the code: it is now compatible with build 2004 and it uses multithreading to query the machines. It uses PowerShell and SysInternalsSuite(PsExec.exe) to gather the information and it stores the data in a shared network drive (what the computers can access and have write access). It can store the data locally, if needed. What...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    mssqlproxy

    mssqlproxy

    Toolkit aimed to perform lateral movement in restricted environments

    mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse. The client requires impacket and sysadmin privileges on the SQL server. The first step is to execute code in the SQL Server process context. As extended stored procedures are going to be deprecated in future versions of MSSQL, we pay attention to Microsoft recommendations and thus, use CLR assemblies instead.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ISP UNLOCKER

    ISP UNLOCKER

    Unlock Your ISP and access all your restricted websites

    Main Functions Links to official domain names only Users can visit linked sites or enter there on sites Easy and user-friendly interface All data is encrypted over the network Non-installer runs from CD HDD or USB Pen Auto updates System requirements Windows 7 SP1 (x86 and x64) Windows 8 (x86 and x64) Windows 8.1 (x86 and x64) Windows 10 (x86 and x64) .NET Framework 4.6.1 Requires Administrator Privileges Processor Intel or AMD x86 or 64 bit 1 GHz or faster processor 1GB...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    VersionInfo

    VersionInfo

    Generate file version information

    This command-line utility produces a report of file information including version information where available. The reports can be useful for release information, manifests, and integrity verification.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    SoftHSM for Windows

    SoftHSM for Windows

    SoftHSM installer for MS Windows

    Binary builds and MSI installers of SoftHSM for MS Windows platform. Please visit project website - https://github.com/disig/SoftHSM2-for-Windows - for more information.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 22
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    LVC-Adblocker-Win

    LVC-Adblocker-Win

    Perhaps the smallest system-wide Adblocker ever!

    Perhaps the smallest system-wide Adblocker ever! A Clone of HostsManager from LVC! This program allows you to update your hosts file with a downloaded blacklist. The blacklisted traffic is being redirected to a blockpage (or a IP/localhost). Therefore tracking is being reduced to a minimum. You are also being protected from spam ads and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    WSUS CWE

    Get know which WSUS client are not in sync

    PowerShell scripts for notification of WSUS client status. Default summary report from WSUS server does not notify about inactual WSUS clients. WSUS CWE collects information about errors and if client is in sync from last month.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    openSSLGOSTSigner

    Simple GUI tool for openssl to sign files with GOST algorithm

    ... have your ".PEM" file already - nothing else will be needed. But you can easily make one within this utility. All you need to do this - is a ".PFX"(p12) file. In the openssl folder you'll find an x86 and x64 installation packets of openssl commandline utility which are HIGHLY recommended to use, 'cause this utility was created and tested exactly with those versions of openssl.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next