Showing 9 open source projects for "pwn"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Power Pwn

    Power Pwn

    Repurpose Microsoft-trusted executables, service accounts, etc.

    Repurpose Microsoft-trusted executables, service accounts and cloud services to power a malware operation. These materials are presented from an attacker’s perspective with the goal of raising awareness to the risks of underestimating the security impact of No Code/Low Code. No Code/Low Code is awesome.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Kubernetes Goat

    Kubernetes Goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment

    Learn to attack or find security issues, misconfigurations, and real-world hacks within containers, Kubernetes, and cloud-native environments. Enumerate, exploit, and gain access to the workloads right from your browser. Understand how attackers think, work, and exploit security issues, and apply these learnings to detect and defend them. Also, learn best practices, defenses, and tools to mitigate, and detect in the real world. Learn the hacks, defenses, and tools. So that you can think like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Pocohunter
    #### Pocohunter ROM #### NOTE!!! * The beta is very outdated so wait for valid 1.1 release ### Telegram https://t.me/pocohunter_rom ##Features * Out of the box nethunter functionality with supported kernel * HID, Works * Custom apps out of the box. #### Sources https://github.com/PWN-Hunter
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect...
    Downloads: 10 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    pwnCheck

    Password pwn check.

    This program is a graphical user interface for checking pwned passwords, it's writen with python and pyQT4. Program calculates password hash and then searches for matches with first 5 symbols (prefix) in https://api.pwnedpasswords.com, then full hash match is found localy on users PC.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PWN Reader Web

    PWN Reader Web

    Web based manag and comic reader with thumbnail supports

    A browser based manga reader that will let you browse your manga collection. It enable you to browse them as you browser in any of the online comics site. It uses python to generate list of the manga in the library and use jQuery to let you browse those in the browser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Pwn Plug Elite

    Pwn Plug Elite

    Pwnie Express Pwn Plug Elite image for stock Sheevaplugs

    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    ha-pi

    ha-pi

    ha(ck with raspberry)pi

    This debian squeeze image created to perform "pwn plug" type of attacks using Raspberry pi. pleas look at the wiki for further details https://sourceforge.net/p/ha-pi/wiki/Home/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    A PHP based auto Local Exploit trigger. It detects kernel version ,gcc and auto pwn it for specific vulnerabilities. A standard proof of concept.This PHP based script, when allows to upload on vulnerable server .
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
    Sign up
  • Previous
  • You're on page 1
  • Next