Showing 22 open source projects for "vee one suite"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful...
    Downloads: 47 This Week
    Last Update:
    See Project
  • 2
    SecurityInfinity Cybersecurity

    SecurityInfinity Cybersecurity

    Secure your website in 10 minutes in one click.

    Secure your website in 10 minutes in one click. AI enabled cybersecurity suite for vulnerability assessment and realtime analytics. Assess your website, cloud platform and identify vulnerabilities now.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    zhcrypt

    Tiny front end to hcrypt.exe from project page Hcrypto

    Zhcrypt is simply a tiny front end to hcrypt.exe, one of the utilities found within the Hcrypto suite found on Sourceforge. Hcrypt.exe is a Windows command line utility that will encrypt and decrypt files offering a variety of common and uncommon algorithms, including AES-128, AES-192, AES-256, Blowfish, CAST-128, CAST-256, DES, TripleDES, DESX, GOST, DEA, KASUMI, MARS, MISTY1, Noekeon, RC2, RC5, RC6, SAFER-SK, SEED, Serpent, Skipjack, Square, TEA, Twofish, and XTEA
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    poper.co

    poper.co

    Manage PERCo locks

    `poper.co' gives you ability to manage your PERCo-based access control system remotely, just using a PC connected to the ACS network. This is a software suite that allows you to execute any available PERCo commands on specified PERCo devices and instantly view the state of PERCo devices. `poper.co' provides both powerful command-line interface and reach graphical user interface based on DirectX rendering. Due to the limited number of operating systems supported by PERCo SDK, `poper.co...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    ... of attacks with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    ..., MiniTool Partition Wizard, Paragon, PING, OSF and ActiveBootDisk ... SXMD also gathering a XP PE : Hiren'sBoot with DOS tools ("ubcd"), a Portable Suite and many boot priorities or possibilities. Size : +/- 3Gb Available : USB / DVD version ("coming soon") WebSite : http://www.security-x.fr/tools/SXMD ("under construct")
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Care Package

    A package of free or open source software for Emergency Purposes

    to spread the idea of creating a Emergency Care Package of sorts that can be distributed via hand out or the web.. What I am getting at is the creation of a easy to use software suite that contains information on how to survive disasters or emergency situations in general. The idea would work similar to what Anonymous offers with their "Earthquake in a Box and provide a means to get info out to people and also help defeat censorship
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Open Source Security Suite Verschlüssselung mit Blowfish/Twofish/ AES. Datenlöschung mit Guttmann (Default)/Pseudorandom Data/US DoD 5220-22.M Methode
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    An open source PC care suite for optimizing and protecting PCs. The goal is to produce a security suite that can optimize computers easily, as well as provide an easy to use firewall, and antivirus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Damn Vulnerable Windows (DVW) is a training and educational tool for IT security researchers and students. It aims to provide an insecure suite of Microsoft Windows platform packages with known security vulnerabilities which may be exploited in a lab
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    This is is a modular, test driven website that tries to break web clients of all kind. If you are developing applications that interact with websites you might want to throw it at this website first and see if it survives.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Roots III Encryption is an encryption suite in Java and C++ backed by the strong normality of irrational roots. It can easily offer more than 2048 bit security, and can be seen as a practical one-time key implementation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Suite of services and tools for handling PKI requirements. The initial list of programs contains: 1) a viewer/encoding converter for X.509 certificates, 2) a viewer/editor/generator for PKCS#7 and 3) a viewer/editor/generator for various keystores types.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Software repository of the hack://src project. Includes security related software for crypto, vulnerability/patch notification & management, and ultra low level system access for stealth forensics & intrusion detection or malware removal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This site is intended as a location containing a suite of tools to (1) Aid in the design of db APIs to be utilized in a J2EE environment and (2) generate stubs for the db API, Java classes and SQL DDL necessary to support the MVC pattern and the Data Own
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The Registry Server (jUDDI) offers a mechanism for humans or software applications to advertise and discover Web services. The Java Web Services Developer Pack (Java WSDP) Registry Server implements Version 2 of the Universal Description, Discovery and I
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    An API and test suite, or possibly an application unto itself, to manage keys and allow mail user agents (such as pine or mutt) to use encryption and authentication systems (such as S/MIME) via the services of external encryption suites (such as OpenSSL)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    gpkcs11 is an free implementation of the PKCS#11 Interface standard for cryptographics token. It includes one software-only token and will aid in writing support for hardware token. It also includes a test suite that will be extended to serve as a compreh
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Fingerprint Copy is a forensic copy utility. The utility creates copy of file(s) and verifies this copies with digital fingerprints(checksum) of the source file(s). The utility is in a early development state. Planed: March 2009 First Command-line Utiliy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    sectest

    Security & Penetration Testing Suite

    Open source Penetration Testing Suite for IT professionals and penetration testers. SecTest automates the boring repetitive procedures of penetration testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BP-Tools

    BP-Tools

    Set of useful tools for payment service development

    The BP-Tools set consist from applications supporting EFT testing, benchmarking and transaction service development. BP-Tools suite currently consists of following three components: - BP-CCALC: Cryptographic Calculator - BP-CardEdit: Thales P3 Input/Output file editor - BP-EMVT: EMV Tool - BP-HCMD: Thales HSM Commander
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next