[go: up one dir, main page]

Showing 7 open source projects for "ticket"

View related business solutions
  • Full Control for Complex IT - Try PRTG Now Icon
    Full Control for Complex IT - Try PRTG Now

    Gain deeper insights and proactive alerts for your entire network. PRTG empowers you to optimize uptime and prevent costly outages.

    As an IT monitoring expert, you need more than basic alerts - you need actionable data and full transparency. PRTG gives your team a single pane of glass for all systems, devices, and applications, with customizable dashboards and granular user management. Detect issues before they escalate, automate reporting, and ensure compliance with SLAs. PRTG’s scalable engine and advanced analytics help you optimize resources, reduce manual effort, and keep your organization running smoothly. Take control of your IT landscape and make smarter decisions with real-time, enterprise-grade monitoring.
    Activate Your PRTG Trial Today
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
    Try for free
  • 1
    mimikatz

    mimikatz

    A little tool to play with Windows security

    mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket or build Golden tickets; play with certificates or private keys, vault and more.
    Downloads: 194 This Week
    Last Update:
    See Project
  • 2
    vulnerable-AD

    vulnerable-AD

    Create a vulnerable active directory

    Vulnerable-AD is a PowerShell toolkit that automates the creation of a deliberately insecure Active Directory domain for hands-on labs and testing. It builds a domain controller (or augments an existing AD installation) with a variety of common misconfigurations and intentional weaknesses so practitioners can exercise attack techniques such as Kerberoast, AS-REP roast, DCSync, Pass-the-Hash, Silver/Golden Ticket attacks, and more. The project can create user objects with default or weak...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Media-Cert

    Media-Cert

    A Easy To Use Encryption Tool.

    The Re-launch is now ready and live. Feel free to try and enjoy it out. Should you experience any issues just create a ticket and I will look into it asap. The previous issues with security have been fixed, however the entire .MCF file format has since changed The public repository has some features removed for security purposes. You will need to add your own
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PHP User-Specific Encryption&Decryption Class You have encountered an error, and your requests if you open a ticket, the right updates, I can.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Fully managed relational database service for MySQL, PostgreSQL, and SQL Server Icon
    Fully managed relational database service for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Cloud SQL manages your databases so you don't have to, so your business can run without disruption. It automates all your backups, replication, patches, encryption, and storage capacity increases to give your applications the reliability, scalability, and security they need.
    Try for free
  • 5
    Cardito
    ... formats to be scanned: txt, csv, log, xml, htm, html, rtf. If you feel there is a need to add any more formats which you encounter, it is very simple to do so from the source. Also, you can raise a ticket for the same. If I feel there is an increasing demand for some file formats to be added to the executable, I'll sure compile it in the exe and release it. Enjoy using Cardito and drop your reviews good or bad. :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    tickets

    pythonic kerberosish ticket system: easy to use, easy to subclass

    A SecureTicket, or Ticket, consists of salt, hash, valid_until, public_flags, flags, data and "invisible" hashed entropy. Tickets are symmetrically signed using SHA256-HMAC. Fields 'valid_until', 'flags' and 'data' may be optionally encrypted using AES128-CBC or TripleAES128-CBC. Values 'data' and 'entropy' may consist of arbitrary objects which are transparently pickled(serialized), optionally gzipped and of course securely signed. Specific implementations are included: FormTicket...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next