Showing 38 open source projects for "libpq81.dll/1000"

View related business solutions
  • Auth0 for AI Agents now in GA Icon
    Auth0 for AI Agents now in GA

    Ready to implement AI with confidence (without sacrificing security)?

    Connect your AI agents to apps and data more securely, give users control over the actions AI agents can perform and the data they can access, and enable human confirmation for critical agent actions.
    Start building today
  • Smart Business Texting that Generates Pipeline Icon
    Smart Business Texting that Generates Pipeline

    Create and convert pipeline at scale through industry leading SMS campaigns, automation, and conversation management.

    TextUs is the leading text messaging service provider for businesses that want to engage in real-time conversations with customers, leads, employees and candidates. Text messaging is one of the most engaging ways to communicate with customers, candidates, employees and leads. 1:1, two-way messaging encourages response and engagement. Text messages help teams get 10x the response rate over phone and email. Business text messaging has become a more viable form of communication than traditional mediums. The TextUs user experience is intentionally designed to resemble the familiar SMS inbox, allowing users to easily manage contacts, conversations, and campaigns. Work right from your desktop with the TextUs web app or use the Chrome extension alongside your ATS or CRM. Leverage the mobile app for on-the-go sending and responding.
    Learn More
  • 1
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    ...Updates and modular installation let users include only the tools that match their workflow, keeping the VM lean and current. Because security toolchains often clash (DLL versions, signing, privileges), FLARE VM’s packaging handles compatibility issues ahead of time. For investigations involving malware unpacking, sandboxing, static analysis, or code reversing on Windows, the platform dramatically accelerates readiness and consistency across analysts.
    Downloads: 99 This Week
    Last Update:
    See Project
  • 2
    Windows Super God Mode

    Windows Super God Mode

    Creates shortcuts to virtually every special location or action built

    This project packages a set of Windows tweaks, shortcuts, and convenience scripts that surface many of the OS’s hidden settings and advanced controls into a single, easy-to-use place. It automates creation of “God Mode” folders and other control-panel shortcuts, removes the need to manually hunt through layers of Settings or the Registry, and often bundles helper scripts for common maintenance tasks. The intent is to put power-user features—tweaks for privacy, appearance, power management,...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows.

    An open-source x64/x32 debugger for windows. Development is done on GitHub (https://github.com/x64dbg/x64dbg). Daily snapshots are uploaded here, snapshots for every commit can be found on http://releases.x64dbg.com
    Leader badge
    Downloads: 10,182 This Week
    Last Update:
    See Project
  • 4
    victordoamaral
    Win32 and Win64 dll to compute very fast the checksum of strings or files using RSP32 , Adler32 , CRC32 , MD5 , SHA-1 , SHA-256 , MD5_32 , SHA-512 and RIPEMD160 Before using the new multi-thread mode read the documentation of the function checksums_multi_thread_v
    Downloads: 5 This Week
    Last Update:
    See Project
  • DAT Freight and Analytics - DAT Icon
    DAT Freight and Analytics - DAT

    DAT Freight and Analytics operates DAT One truckload freight marketplace

    DAT Freight & Analytics operates DAT One, North America’s largest truckload freight marketplace; DAT iQ, the industry’s leading freight data analytics service; and Trucker Tools, the leader in load visibility. Shippers, transportation brokers, carriers, news organizations, and industry analysts rely on DAT for market trends and data insights, informed by nearly 700,000 daily load posts and a database exceeding $1 trillion in freight market transactions. Founded in 1978, DAT is a business unit of Roper Technologies (Nasdaq: ROP), a constituent of the Nasdaq 100, S&P 500, and Fortune 1000. Headquartered in Beaverton, Ore., DAT continues to set the standard for innovation in the trucking and logistics industry.
    Learn More
  • 5
    BleachBit

    BleachBit

    deletes junk files to free disk space and improve privacy

    BleachBit frees disk space and maintains privacy. Cleans cache, Internet history, temporary files, logs, cookies, Firefox, Google Chrome, Flash, Windows, Linux, and more. Downloads are at www.bleachbit.org and source code is at GitHub.
    Leader badge
    Downloads: 956 This Week
    Last Update:
    See Project
  • 6
    C code and Win32 and Win64 DLL to encrypt strings or files with a very fast implementation of AES 256, AES 256 CTR or RC4 encryption methods, full Unicode support through utf-8 encode, support for large files too (above 2 gb).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    sRDI

    sRDI

    Shellcode implementation of Reflective DLL Injection

    sRDI is a compact project that implements a shellcode form of Reflective DLL Injection, enabling DLLs to be converted into position-independent shellcode and loaded in memory by a small in-process PE loader. The codebase groups a C implementation of a reflective PE loader with multiple loader/wrapper components (native C loader, a .NET loader, Python and PowerShell conversion helpers) so authors can produce and embed sRDI blobs in different environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    ...You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary or from a traffic dump. Communication performed via HTTP/HTTPS. No external dependencies or libraries need to be installed. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Passky Desktop Application

    Passky Desktop Application

    Simple, modern, lightweight and open-source password manager

    ...This password manager helps you keep all your passwords safe : e-commerce sites, applications, social networks, games, etc. With Passky, you can create, manage and store up to 1000 passwords for free in a secure and encrypted way. Besides, Passky has a built-in random password generator to create strong passwords. It also has a well-designed user interface that makes managing your passwords easy. What’s more, you even have the choice of the theme of the application: Dark, Solarized Dark, Tokyo Night, Dracula, Monokai, Blue, Nord, Gray and Light... ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Rent Manager Software Icon
    Rent Manager Software

    Landlords, multi-family homes, manufactured home communities, single family homes, associations, commercial properties and mixed portfolios.

    Rent Manager is award-winning property management software built for residential, commercial, and short-term-stay portfolios of any size. The program’s fully customizable features include a double-entry accounting system, maintenance management/scheduling, marketing integration, mobile applications, more than 450 insightful reports, and an API that integrates with the best PropTech providers on the market.
    Learn More
  • 10
    Alleged RC4 .NET Class Library

    Alleged RC4 .NET Class Library

    Alleged RC4 crypto provider class library.

    The Alleged RC4 Cryptography Provider Class Library is a DLL file that includes an implementation of a well-known symmetric encryption algorithm that is not present in the System.Security.Cryptography namespace of the mscorlib library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11 (malicious_server) was build to take advantage of apache2 webserver to deliver payloads (LAN) using a fake webpage writen in html to be hable to trigger payload downloads, the user just needs to send the link provided to target host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    ...By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection to make it harder for EDR to load code into the beacons, and official Microsoft mitigation methods to protect spawn processes. Runs fully inside of Docker allowing cross-platform usage. SHAD0W is a modular C2 framework designed to successfully operate on mature environments. All traffic between beacons and the C2 are encrypted and transmitted over HTTPS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    mssqlproxy

    mssqlproxy

    Toolkit aimed to perform lateral movement in restricted environments

    mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse. The client requires impacket and sysadmin privileges on the SQL server. The first step is to execute code in the SQL Server process context. As extended stored procedures are going to be deprecated in future versions of MSSQL, we pay attention to Microsoft recommendations and thus, use CLR assemblies instead.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    ...It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password strengthener; and the CCM and OCB authenticated-encryption modes. Just as importantly, the default parameters are sensible: SJCL strengthens your passwords by a factor of 1000 and salts them to protect against rainbow tables, and it authenticates every message it sends to prevent it from being modified. We believe that SJCL provides the best security which is practically available in Javascript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Xenos

    Xenos

    Windows dll injector

    Xenos is a lightweight Windows DLL injector built on top of the Blackbone library that specializes in injecting custom dynamic libraries into target processes for purposes such as modding, testing, or security research. As an application rather than a library, it provides a concrete example of how to leverage Blackbone’s robust process and memory manipulation APIs to perform manual and automated DLL injection into both 32-bit and 64-bit Windows applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    "Password Hook" is a Window Password Filter DLL that sends any Windows password changes to a script/program, stored in the registry by a configuration utility. The DLL is effectively a generic windows password filter.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Echo Mirage

    Echo Mirage

    Hook into application processes and monitor network interactions

    ...Unlike typical web proxies, Echo Mirage specializes in local application traffic, including encrypted sessions, providing unique visibility into thick client communications. It employs advanced techniques such as DLL injection and function hooking to capture network interactions effectively. This capability makes it invaluable for security testers analyzing complex client-server interactions to uncover vulnerabilities. Echo Mirage aids in thorough security analysis by allowing testers to identify potential weaknesses and simulate attacks on application communication.
    Leader badge
    Downloads: 127 This Week
    Last Update:
    See Project
  • 18
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces some of the technics used by Veil-Evasion framework, unicorn.py, powersploit, etc,etc,etc.."...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Encryptor 1000

    Encryptor 1000

    A light-weight piece of software to encode your private messages!

    This is a light-weight, yet powerful piece of software to encode your private messages! The Encryptor 1000 featured a special encryption key to keep your private messages private! It is great for messages between friends, and with Christmas around the corner, for parents to keep gift information a secret! NOTE: While we are pretty confident in the encryption capabilities of this software, the Encryptor 1000 should NEVER be used for sensitive information, including, but not limited to, credit card information, business transactions, or other personal information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    CDSecret

    File encrypt software

    Using this software, you will able to encrypt/decrypt your files. If you get dll error, please goto http://www.microsoft.com/en-us/download/details.aspx?id=40784, and download the redistributable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Cube Password Manager

    Cube Password Manager

    A secure and light-weight password manager

    ...All the passwords are stored locally on your PC, where it is encrypted using a secure and unique encryption method. NOTE: Should you want to compile this yourself, this project was built using Visual Studio 2010. The DLL dependencies are included in the main VS files zip file(taken out of the "redist" folder of VS). There is a folder containing the project written in QT, so you can compile and run this in Linux, although the QT project is not being updated anymore. Should you encounter a bug I will be glad to help, but I can't guarantee any major updates for it. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Limiter (botnet & overload protection)

    Simple web protection against botnet attack

    If your web is attacked by botnet, you can include this script into it and prevent server crash. Just set up a number of allowed approaches and controled time. (for ex. 1000 users/1 min) If there were connected 1001 users in 1 minute, web will be shuted down by generated htaccess file. There is a second file(you should execute it with cron) to automaticly remove htaccess file if there will be less than 1001 users per minute. You can add in htaccess generator your public IP address, or address of the server to leave open access.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    tasthaken

    Ein GPL-Keylogger für Windows.

    Dieser Keylogger benutzt SetWindowsHookEx(), und operiert recht nahe am eigentlichen Tastaturtreiber. Es ist keine Auslagerung von Code in eine DLL nötig, allerdings muß das Programm die ganze Zeit laufen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next