[go: up one dir, main page]

Showing 39 open source projects for "time"

View related business solutions
  • One Platform. Total IT Insight. Start with PRTG Now Icon
    One Platform. Total IT Insight. Start with PRTG Now

    Rely on a single source of truth. PRTG unifies monitoring for all your systems, apps, and services.

    Why settle for fragmented monitoring? PRTG consolidates everything - servers, VMs, network devices, cloud services, and more, into one powerful platform. Get real-time status, customizable alerts, and deep analytics to drive smarter decisions. Designed for complex environments, PRTG scales with your needs, supports team collaboration, and helps you prevent outages before they impact users. Take control of your IT landscape and deliver the uptime your business requires.
    Start Your Free PRTG Trial
  • The All-in-One Commerce Platform for Businesses - Shopify Icon
    The All-in-One Commerce Platform for Businesses - Shopify

    Shopify offers plans for anyone that wants to sell products online and build an ecommerce store, small to mid-sized businesses as well as enterprise

    Shopify is a leading all-in-one commerce platform that enables businesses to start, build, and grow their online and physical stores. It offers tools to create customized websites, manage inventory, process payments, and sell across multiple channels including online, in-person, wholesale, and global markets. The platform includes integrated marketing tools, analytics, and customer engagement features to help merchants reach and retain customers. Shopify supports thousands of third-party apps and offers developer-friendly APIs for custom solutions. With world-class checkout technology, Shopify powers over 150 million high-intent shoppers worldwide. Its reliable, scalable infrastructure ensures fast performance and seamless operations at any business size.
    Learn More
  • 1
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 99 This Week
    Last Update:
    See Project
  • 2
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    ..., Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and MacOS. However the module engine for new services is very easy so it won't take a long time until even more services are supported. Via the command line options you specify which logins to try, which passwords, if SSL should be used, how many parallel tasks to use for attacking, etc. PROTOCOL is the protocol you want to use for attacking, e.g. ftp, smtp, http-get or many others are available.
    Downloads: 69 This Week
    Last Update:
    See Project
  • 3
    SimpleX

    SimpleX

    The first messaging platform operating without user identifiers

    Other apps have user IDs: Signal, Matrix, Session, Briar, Jami, Cwtch, etc. SimpleX does not, not even random numbers. This radically improves your privacy. The video shows how you connect to your friend via their 1-time QR-code, in person or via a video link. You can also connect by sharing an invitation link. Temporary anonymous pairwise identifiers SimpleX uses temporary anonymous pairwise addresses and credentials for each user contact or group member. It allows to deliver messages without...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 4
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 13 This Week
    Last Update:
    See Project
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
    Try for free
  • 5
    Modlishka

    Modlishka

    Powerful and flexible HTTP reverse proxy

    ... as an attempt to overcome standard reverse proxy limitations and as a personal challenge to see what is possible with sufficient motivation and a bit of extra research time. The achieved results appeared to be very interesting and the tool was initially released and later updated.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    Merlin HTTP/2

    Merlin HTTP/2

    Merlin is a cross-platform post-exploitation HTTP/2 Command

    Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go. The Merlin server is a self-contained command line program that requires no installation. You just simply download it and run it. The command-line interface only works great if it will be used by a single operator at a time. The Merlin agent can be controlled through Mythic, which features a web-based user interface that enables multiplayer support, and a slew of other features inherent to the project.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    CTFd

    CTFd

    CTFs as you need them

    ...-compatible backend. Limit challenge attempts & hide challenges. Automatic bruteforce protection. Individual and Team-based competitions. Have users play on their own or form teams to play together. Scoreboard with automatic tie resolution. Hide Scores from the public. Freeze Scores at a specific time. Scoregraphs comparing the top 10 teams and team progress graphs. Markdown content management system. SMTP + Mailgun email support. Email confirmation support. Forgot password support.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    nbcelltests

    nbcelltests

    Cell-by-cell testing for production Jupyter notebooks in JupyterLab

    ... the first time after installing celltests (or you can do it manually with jupyter lab build). Note that you must have node.js installed (as for any lab extension).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
    Try for free
  • 10
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 49 This Week
    Last Update:
    See Project
  • 11
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12
    BlackMamba

    BlackMamba

    C2/post-exploitation framework

    Black Mamba is a Command and Control (C2) that works with multiple connections at same time. It was developed with Python and with Qt Framework and have multiple features for a post-exploitation step.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    ... and web services to https, and support multiple certificates. Just simple configuration on web ui can complete most requirements. Complete information display, such as traffic, system information, real-time bandwidth, client version, etc. Powerful extension functions, everything is available (cache, compression, encryption, traffic limit, bandwidth limit, port reuse, etc.) Domain name resolution has functions such as custom headers, 404 page configuration, host modification, etc.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14
    HASH-Cracker ☢

    HASH-Cracker ☢

    Simple multithreading bruteforce hash cracker written in Go

    Utility for security, pentests and forensics investigation. The project was created for educational purposes, the idea is to check the complexity of decryption for an approximate estimate of the time after hacking. This project is licensed under the MIT License. Copyright © 2021 Nikita Vtorushin, © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/hash-cracker Visit: http://albanese.atwebpages.com
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    ... method. Sudomy utilize Gobuster tools because of its highspeed performance in carrying out DNS Subdomain Bruteforce attack (wildcard support). The wordlist that is used comes from combined SecList (Discover/DNS) lists which contains around 3 million entries. By evaluating and selecting the good third-party sites/resources, the enumeration process can be optimized. More results will be obtained with less time required.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted fuzzing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ... of molecule-water complexes with graphical user interface (GUI), 2) semi-automatic frequency analysis using symbolic potential energy distribution matrix and comparison of optimized internal coordinates, 3) GUI for charge fitting with three modes: manual, Monte-Carlo sampling or brute force, and 4) GUI for dihedral terms fitting. The usage of these tools decreases the labor effort, lowers manual input errors and reduces the time needed for accurate MM parameterization efforts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Shuttle

    Shuttle

    A web proxy in Golang with amazing features

    Shuttle is a cross-platform network proxy tool based on Go.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge">
    Downloads: 7,072 This Week
    Last Update:
    See Project
  • 21
    Echo Mirage

    Echo Mirage

    Hook into application processes and monitor network interactions

    Echo Mirage is a powerful network proxy tool designed for cybersecurity professionals focusing on penetration testing of thick client applications. It intercepts and modifies network traffic by injecting itself into target application processes, enabling deep inspection and manipulation of data exchanged between client and server. Unlike typical web proxies, Echo Mirage specializes in local application traffic, including encrypted sessions, providing unique visibility into thick client...
    Leader badge">
    Downloads: 147 This Week
    Last Update:
    See Project
  • 22
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    ... of attacks with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 6 This Week
    Last Update:
    See Project
  • 23
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of...
    Leader badge">
    Downloads: 6 This Week
    Last Update:
    See Project
  • 24

    cSploit

    cSploit - An Android network penetration suite.

    ... ( with common protocols dissection ), real time traffic manipulation, etc, etc .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge">
    Downloads: 1,940 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next