Showing 14 open source projects for "python feature selection"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 2
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 591 This Week
    Last Update:
    See Project
  • 3
    DDoS/Dos Attack Simulator

    DDoS/Dos Attack Simulator

    Distributed Denial of Service Attack Simulator

    DDoS/DoS Attack Simulator is powerful Python-based software used for attacking servers, hosts, and websites using traffic. It disrupts the normal traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. A server that does not have protection against it can experience extremely slow performance due to all of the traffic it sends. Extensive features will be added! Mega Feature - > DoS Tool. [ 1 ] Bugs...
    Leader badge
    Downloads: 123 This Week
    Last Update:
    See Project
  • 4
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    ... has fast scanning, detects over 9 millions viruses, malware, worms and trozens. It also protects from MS Office macro viruses, mobile malware, other threats (including known ransomware). 2) Cleaner: EG ClamNet Antivirus has an additional feature of effective cleaning of junk files. With this feature you can optimize your system, increase memory space and system speed by cleaning junk files. Cleaning such junk files improves your system's security and speed-up your system.
    Downloads: 24 This Week
    Last Update:
    See Project
  • Conversational AI for fast and friendly customer care | watsonx Assistant Icon
    Conversational AI for fast and friendly customer care | watsonx Assistant

    Get started on your generative AI journey

    IBM watsonx Assistant is a next-gen conversational AI solution—it that empowers a broader audience that includes non-technical business users, anyone in your organization to effortlessly build generative AI Assistants that deliver frictionless self-service experiences to customers across any device or channel, help boost employee productivity, and scale across your business.
    Learn More
  • 5
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 6
    KaHaShEr

    KaHaShEr

    File checksum generator and verifier.

    KaHaShEr is an application to check the integrity of a file using MD5, SHA1, SHA256 and SHA512 checksum. Designed to be smart and easy to use, it includes a feature that can detect a hexadecimal value in the clipboard and automatically perform the verification while notifying you with a very expressive sound of the outcome of this verification.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CTS Surveyor

    CTS Surveyor

    Foot traffic and facial analytics for your business and home

    ... that provides live notifications about people in the camera’s field of view At the moment, the solutions is available for Windows only, with Linux version coming soon – please see our User Guide at http://caerustech-solutions.com/demo/User_Guide.pdf Sample Python client: https://github.com/CaerustechSolutions/cts-surveyor-pyclient Contact Us: http://caerustech-solutions.com/contact-us/
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    FoxNuke

    FoxNuke

    A Proffesional Stress-Testing(ddos) tool for pentesters

    The FoxNuke program is written in python and uses Firefox in order to complete the distributed denial of service attack feature. Multiple headers are used from the Firefox browser, along with a personal configuration option for the Opera browser. The FoxNuke Program is still underdevelopment as of 8/24/17, full release is set to come out sometime during 2017-2018. If you would like to participate in the TESTING of this program and would like to help report bugs, etc. then please email...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
    Learn More
  • 10
    Chromensics - Google Chrome Forensics

    Chromensics - Google Chrome Forensics

    A Google chrome forensics tool

    ... formats to YYYY-MM-DD HH:MM:SS Introduced Export to Excel Feature Added several search engines results under "Searches" Several Small bug fixes -Update- Now include debug capacity to generate debug logs. If users face any issue with tool, kindly attach cdb.log generated and send it to us. Fixed Cookie and Password Decryption Bug
    Leader badge
    Downloads: 13 This Week
    Last Update:
    See Project
  • 11
    Helge's Switchblade v0.9

    Helge's Switchblade v0.9

    A Portable Troubleshooting Toolkit

    ... graphic drivers, python documentation, microsoft technet etc And the feature i like the most is a handy chat system that lets you speak directly to Tech Support Personel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Moihack Port-Flooder

    A simple TCP/UDP Port Flooder written in Python.

    This is a simple Port Flooder written in Python 3.2 Use this tool to quickly stress test your network devices and measure your router's or server's load. Features are available in features section below. Moihack DoS Attack Tool was the name of the 1st version of the program. Moihack Port-Flooder is the Reloaded Version of the program with major code rewrite and changes. Code is much smaller in size now - from about 130 pure lines of codes to 35 lines only. To run it you must have...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14

    pylsb-toolkit

    a small and simple toolkit for LSB based steganalysis

    This is a small and simple toolkit that might be useful during steganalysis, it is currently composed by several general purpose command line tools. NOTE: this project has been moved to https://github.com/luca-m/lsb-toolkit
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next