Showing 12 open source projects for "python six"

View related business solutions
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 69 This Week
    Last Update:
    See Project
  • 2
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3

    HashApp

    python software for cracking and creating SHA and MD5 hashes

    A python software that can be used for encrypting text in SHA384, SHA512, SHA224, SHA1, SHA256 and MD5; or for cracking six different types of hashes, namely SHA384, SHA512, SHA224, SHA1, SHA256 and MD5 through a dictionary attack using an online txt file. You need to have python 3 or above installed to run this progam. If you would like to change the online dictionary URL for hash decryption, use CTRL+F in your text editor and search for this line: LIST_OF_WORDS = str(urlopen('https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    GRAMD® Personal Signature

    GRAMD® Personal Signature

    Digital Signature for PDF documents in Spanish

    Eng: Digital Signature with x.509 certificates and smartcards for PDFand PAdES format documents in Spanish for Windows OS (8 and 10). Esp: Firma Digital de documents electrónicos PDF en formato PAdES con certificados digitales X.509 y tokens criptográficos en español.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 5
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 65 This Week
    Last Update:
    See Project
  • 6

    PyPassGen

    Simple password generator

    Generates passwords choosing random symbols from the set user specified in the settings.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    FakeLogin password grabber

    Scansiona un fake login per trovare le password rubate.

    Vi hanno appena inviato un fake login spacciandolo per una nuovissima versione di facebook (es.), ma voi vi siete accorti che è un fake login e non avete messo la vostra password. Se volete punire il lamer che vi ha fatto uno scherzo simile, potreste rubargli le password che ha rubato e avvertire le vittime. Non sapete come rubare le password a un fake login? Pazienza, questo software fa tutto automaticamente. Vi avviso che non è del tutto legale, perché andrete a rubare delle password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Un software per creare rapidamente fake login di facebook. Scritto in python, necessita di python 3 per funzionare.
    Downloads: 0 This Week
    Last Update:
    See Project
  • AlertBot: Website Monitoring of Uptime, Performance, and Errors Icon
    AlertBot: Website Monitoring of Uptime, Performance, and Errors

    For IT Professionals and network adminstrators looking for a web application monitoring solution

    AlertBot monitors your website's full functionality around the clock so you can focus your time on more important things.
  • 10

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 133 This Week
    Last Update:
    See Project
  • 11
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A pure Python module that implements client side RADIUS authentication, as defined by RFC2138. This project has moved to GitHub. http://github.com/btimby/py-radius/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next