Showing 51 open source projects for "deny"

View related business solutions
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1

    Cookie Cutter GDPR Auto Deny

    A browser plugin that automatically denies cookies.

    This is a browser plugin for Mozilla Firefox and Google Chrome which automatically denies cookies for sites that have GDPR-style cookie consent prompts. There is also support for whitelisting and adding new sites to the configuration.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    uBlock Origin

    uBlock Origin

    An efficient blocker for Chromium and Firefox

    ... blocker; it's a general-purpose blocker. uBlock Origin blocks ads through its support of the Adblock Plus filter syntax. uBlock Origin extends the syntax and is designed to work with custom rules and filters. Furthermore, the advanced mode allows uBlock Origin to work in default-deny mode, which mode will cause all 3rd-party network requests to be blocked by default unless allowed by the user.
    Downloads: 148 This Week
    Last Update:
    See Project
  • 3
    OpenSnitch

    OpenSnitch

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall. You can launch the GUI from the icon or from the system menu. The daemon will start intercepting connections, prompting you to allow or deny them. If you don't apply an action, after 15 seconds (configurable) it'll apply the default action configured. When you open the GUI, you'll see all the connections and processes that the daemon has intercepted. Double click on a row to view the details of a process, rule, host or user. Once you...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 4
    SFTPGo

    SFTPGo

    Fully featured and highly configurable SFTP server with optional HTTP

    Fully featured and highly configurable SFTP server with optional HTTP/S, FTP/S and WebDAV support. Several storage backends are supported: local filesystem, encrypted local filesystem, S3 (compatible) Object Storage, Google Cloud Storage, Azure Blob Storage, SFTP. SFTPGo is an Open Source project and you can of course use it for free but please don't ask for free support as well. Support for serving local filesystem, encrypted local filesystem, S3 Compatible Object Storage, Google Cloud...
    Downloads: 21 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 5
    Conftest

    Conftest

    Write tests against structured configuration data

    Conftest is a utility to help you write tests against structured configuration data. For instance, you could write tests for your Kubernetes configurations, Tekton pipeline definitions, Terraform code, Serverless configs, or any other structured data. Conftest relies on the Rego language from Open Policy Agent for writing policies. If you're unsure what exactly a policy is, or unfamiliar with the Rego policy language, the Policy Language documentation provided by the Open Policy Agent...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    lua-resty-openidc

    lua-resty-openidc

    OpenID Connect Relying Party and OAuth 2.0 Resource Server

    lua-resty-openidc is a library for NGINX implementing the OpenID Connect Relying Party (RP) and/or the OAuth 2.0 Resource Server (RS) functionality. When used as an OpenID Connect Relying Party it authenticates users against an OpenID Connect Provider using OpenID Connect Discovery and the Basic Client Profile (i.e. the Authorization Code flow). When used as an OAuth 2.0 Resource Server it can validate OAuth 2.0 Bearer Access Tokens against an Authorization Server or, in case a JSON Web...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Aauth

    Aauth

    Authorization, Authentication and User Management library

    ...). Permission management (creating/deleting permissions, allow/deny groups, public permissions, permission checking) Group permissions, user permissions, user and system variables.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Anti_ransomware
    𝗢𝗽𝗲𝗿𝗮𝘁𝗶𝘃𝗲 𝘀𝗶𝘀𝘁𝗲𝗺 / 𝘇𝗲𝗿𝗼𝗱𝗮𝘆 𝘀𝗲𝗰𝘂𝗿𝗶𝘁𝘆 _ Contains advanced security within the kernel, denying use of user memory not allowing user identification / This security allows to stop ransomware attacks _ ! Remove memory / wipe user-space and kernel after system shutdown * Browse anonymously without leaving a trace / tor / privoxy > Sign all operating system and boot verification . Integrity Measurement Architecture _ Subsystem is responsible for calculating the hashes of files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    pam-anyauth

    hook pam to authenticate users against anything

    This project allows pam to authenticate users against anything. We have a sql database of users with hashed passwords that we want to use for an sftp server. pam-anyauth combined with pam configurations allow the sftp server to permit/deny based on current credentials in the database. There is room to add more types of authentication and improve the overall process.
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 10
    Laravel 5 Friendships

    Laravel 5 Friendships

    Package giving Eloquent models the ability to manage their friendships

    This package gives Eloquent models the ability to manage their friendships. You can easily design a Facebook-like Friend System.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    ..., The system will deny the pings, scan nmap and any type of test that is made to the system, Protecting from the core The mechanism of the system will prevent the retrieval of information or any forence attempt by creating a different identity at each beginning of the system and permanently erasing the previous identity with a click on you can hide your activity, delete safely with different modules, each identity is different to avoid the digital forensic analysis. advanceatz6x2ozf.onion / Site
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    netPanzer

    netPanzer

    An online multiplayer tactical warfare game for fast action combat!

    netPanzer is an online multiplayer tactical warfare game designed for play across the Internet and over LAN systems. netPanzer is designed for FAST ACTION combat -- it is not another resource management clone.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    xtc CI ipban

    lets you ban specific ip.

    appends banned ips with "deny from ip" - syntax to .htaccess
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    IIS7 Geoblock Module
    A geoblock module created by Triple IT. It can be added to the IIS7 pipeline (now also on IIS 8.5). It uses the IPv4 address to determine the geographic location of the request by using maxminds geo IP file and takes action accordingly. Next to the module, 2 tools are included. 1 to quickly lookup the country for a specific IP address and 1 to help you automate the update of the MaxMind data file. An extensive manual is available to install and use the module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    ProGrade

    ProGrade

    Java Security Manager made easy

    The pro-grade library provides implementation of custom Java Security Managers and Security Policies. The main components are the Java Security Policy implementation with deny rules and Policy File generator.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    USE secure operating system

    USE secure operating system

    a secure, open source OS for use inside USEagency facilities

    A secure and open source operating system. All communications that reasonably can be will be encrypted. It will also have fined-tuned firewall capabilities, with a default policy of deny all inbound except HTTP HTTPS and SSH. Web browser will be sand boxed from other parts of the OS. In order to access saved passwords, cache, cookies, ect in web browser, username/password are required. Downloaded files (and any other files entering the system) will be subjected to both an exception-based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Qexplore

    Qexplore enables a Qmail server to analyze emails.

    ... SQLite (http://www.sqlite.org). Unlike other scanners for Qmail, such as Simscan or Qmail-Scanner which are inline scanners, Qexplore is an offline scanner that first write an email to a queue resident on disk, closing the qmail-smtpd communication. It than (offline) analyzes this email to check for virus and/or spam. This design solves the problem of highly traffic smtp servers in wich a lot of concurrent SMTP connections can deny access of incoming/outgoing emails because the system is busy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Xaraya

    Xaraya

    Xaraya is a web application framework and CMS written in PHP.

    Xaraya is an Open Source web application framework and content management solution written in PHP and licensed under the GNU General Public License. Xaraya is extensible, uses robust permissions, and multilingual systems to dynamically manage content. Track and get the latest developments on GitHub: https://github.com/xaraya
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    This is an open source port mapper written in java nio no-blocking socket model. Open Port Mapper allows multiple ports mappings, and it provides the functionality of specifying allow list and deny list.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    NukeViet

    NukeViet

    NukeViet Content Management System (Archive)

    NukeViet project has been moved to here: https://github.com/nukeviet/nukeviet/ Kể từ ngày 20/11/2012, Kho code của NukeViet chính thức chuyển từ Subversion sang git và sử dụng github làm nơi lưu trữ chính thức. Xin đọc tại đây để biết thêm thông tin: - Hướng dẫn sử dụng Git trên github: http://wiki.nukeviet.vn/programming:vcs:git - Nguyên tắc quản lý kho code NukeViet trên Github: http://wiki.nukeviet.vn/programming:github_rule - Chi tiết thông báo:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    ... Hakin9 IT Security Magazine Article about IOSEC http://goo.gl/aQM4Di (different format -> http://goo.gl/JKMUPN) IJNSA Article at http://goo.gl/LLxRdX WP Plugin Page http://goo.gl/nF5nD CHANGES v.1.8.2 - Iptables Auto Ban Bash Script Included - Token Access via Implicit Deny - Reverse Proxy Support - reCAPTCHA Support Do you want more features? Check for third party addons http://sf.net/projects/iosecaddons Gökhan Muharremoğlu
    Downloads: 8 This Week
    Last Update:
    See Project
  • 23

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    XYO Cloud application framework for PHP to build RIA, CMS like systems
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Spike Operating System (SOS)

    Bringing Your Internet up to Speed

    Few will deny that internet reliability & performance together play a big role in the business& enterprise world today. If you find it difficult to manage your internet bandwidth effectively or clients are having slow internet connections, a new performance enhancing system like Spike OS may be the solution you are looking for. Spike OS is an open source Linux operating system built from scratch to incorporate an advanced set of engineering tools that will be appreciated by every network...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next