Search Results for "email brute force" - Page 3

Showing 173 open source projects for "email brute force"

View related business solutions
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 1
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless...
    Leader badge
    Downloads: 6,952 This Week
    Last Update:
    See Project
  • 2
    SafeBox

    SafeBox

    Truly anonymous and secure file sharing

    Anonymity No registrations. Immediately after installing the application, you can start sharing files. Strong cryptography Proven standards of cryptography (PGP, RSA 2048). There is not a single case of hacking data encrypted with PGP using full brute force or cryptographic algorithm vulnerability. Files are not stored in the cloud as soon as the recipient receives the file, it is instantly removed from the cloud. Thus, it is impossible to get files to anyone other than the addressee...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    Brute force algo trading

    Invent the best algo trading using a brute force

    I have provided my autistic abilities to create trading algorithms
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Primzahlen-Suchen_3

    Primzahlen-Suchen_3

    Searching primes with brute force, Parallel.For up to 20 digits

    - Brute Force Methode bis 20 Stellen - C# Console - Parallel.For Methode - very fast Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    Primzahlen-Suchen_5

    Primzahlen-Suchen_5

    Searching primes with brute force Parallel.For over 20 digits possible

    - Brute Force Methode über 20 Stellen möglich. Parallel.For Methode - C# Console Topics: prime
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 7
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 9,090 This Week
    Last Update:
    See Project
  • 8
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 9

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    A client-server multithreaded application for bruteforce cracking passwords. The more clients connected, the faster the cracking. Plugin-based. Supports only RAR passwords at the moment and only with encrypted filenames.
    Leader badge
    Downloads: 199 This Week
    Last Update:
    See Project
  • 12

    codeZ

    A program to en/decrypt texts that are only crackable using bruteforce

    codeZ is a program that can encrypt/decrypt texts that are not crackable without using brute-force attacks. It supports loads of characters, including symbols like brackets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    App-Ink.net - Image Encryptor

    Encrypt youre images on a pixel level

    Image Encryptor allows you to encrypt youre image on a pixel level. This is a very inuitive approach since the image keeps its original file format and will appear as noice. You have full control to encrypt the images multiple times with different passwords. Decrypting an image with a wrong password will not result in a ‘wrong password’ message, but in a useless noisy image which makes automated brute force attacks very difficult.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A simple GUI for the mdcrack application. -MDCrack is a free featureful password cracker designed to bruteforce 21 algorithms: MD2, MD4, MD5, HMAC-MD4, HMAC-MD5, FreeBSD, Apache, NTLMv1, IOS and PIX (both enable and user) hashes,-
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 15
    WP Limit Login Attempts

    WP Limit Login Attempts

    Limit login attempts and protect wordpress from attack

    Limit login attempts and protect wordpress from brute force attacks. Free and light weight plugin. https://ciphercoin.com/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    True Brute Force Tool

    It breaks 3 character alphanumerical passwords

    This program works on everything that has a password. Takes 5 minutes to crack a 3 character password using an i5 4400.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19

    denyhost

    A tool which simplifies blocking remote secure shell attacks.

    DenyHost works to automatically block brute-force attacks against the secure shell service. It does this by scanning log files for failed login attempts and blocking remote hosts which have made too many failed connections. Please note this project has merged with The DenyHosts project on GitHub. Current development and releases can be found on the DenyHosts GitHub page: https://github.com/denyhosts/denyhosts The files hosted here on SourceForge are for legacy purposes only and should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    ADSCAN

    Admin finder scaner

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    ADSCAN

    finder scaner complet

    #@Project : ADSCAN script #@Autor : Tasty #@Team : Rooting - Hackers #@PageTeam: fb.com/rootinghackers #@Contact : fb.com/rootinghackers #@Version : 2.0 BETA #@Extra : Great Rooting - Hackers and all members #@Release update: 9/02/2016 # + PoC # + The project aims to check if you are a possible admin panel , Subdomains, Directories.. # + Hits a scan unwrought form # + Script full # report if you find a possible bug, contact me. #@Release update: 09/02/2016 #...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Wordlyst Genyrator

    Wordlyst Genyrator

    Creates wordlist for bruteforce

    This sowftware creates text based wordlist for bruteforce for system penetratin test.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Kelime Üreteci v1.0

    Kelime Üreteci v1.0

    Sıralı Şifreler Oluşturmak için kullanılır.

    Kelime Üreteci, sıralı şifreler oluşturmak için kullanılır. Şifreler, *.liste uzantısı ile programın bulunduğu dizine kaydedilir. Dosya kodlaması metin tabanlıdır. Herhangi bir Metin Düzenleme programı ile açılabilir.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Resolver is a windows based tool which designed to preform a reverse DNS Lookup for a given IP address or for a range of IP’s in order to find its PTR. Updated to Version 1.0.3 added dns records brute force. Version 1.0.4 added stop button :)
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project