Showing 100 open source projects for "investigate"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 1
    Autopsy

    Autopsy

    Autopsy® is a digital forensics platform and graphical interface

    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Autopsy was designed to be intuitive out of the box. Installation is easy and wizards guide you through every step. All results are found in a single tree. See the intuitive page for more details...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 2
    OpenCLIP

    OpenCLIP

    An open source implementation of CLIP

    The goal of this repository is to enable training models with contrastive image-text supervision and to investigate their properties such as robustness to distribution shift. Our starting point is an implementation of CLIP that matches the accuracy of the original CLIP models when trained on the same dataset. Specifically, a ResNet-50 model trained with our codebase on OpenAI's 15 million image subset of YFCC achieves 32.7% top-1 accuracy on ImageNet. OpenAI's CLIP model reaches 31.3% when...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Manopt.jl

    Manopt.jl

    Optimization on Manifolds in Julia

    Optimization Algorithm on Riemannian Manifolds. A framework to implement arbitrary optimization algorithms on Riemannian Manifolds. Library of optimization algorithms on Riemannian manifolds. Easy-to-use interface for (debug) output and recording values during an algorithm run. Several tools to investigate the algorithms, gradients, and optimality criteria.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5
    Self-hosted Git Server with Kanban

    Self-hosted Git Server with Kanban

    Self-hosted Git Server with CI/CD and Kanban

    Of course, IDE is good at doing this, but often we need to search in old commits (investigate issues in release versions etc), and switching commits in IDE can be troublesome and slow. It works by analyzing source code with ANTLR, extracting symbols for storage incrementally, fast, and space-efficient. Now supports Java, JavaScript, C, C++, CSharp, Go, PHP, Python, CSS, SCSS, LESS and R. GitHub adds this feature several years ago but seems that it only works for the main branch, and GitLab has...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Inspektor Gadget

    Inspektor Gadget

    The eBPF tool and systems inspection framework for Kubernetes

    Inspektor Gadget is a collection of tools (or gadgets) to debug and inspect Kubernetes resources and applications. It manages the packaging, deployment, and execution of eBPF programs in a Kubernetes cluster, including many based on BCC tools, as well as some developed specifically for use in Inspektor Gadget. It automatically maps low-level kernel primitives to high-level Kubernetes resources, making it easier and quicker to find the relevant information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    LifetimeTracker

    LifetimeTracker

    Find retain cycles / memory leaks sooner

    LifetimeTracker can surface retain cycle/memory issues right as you develop your application, and it will surface them to you immediately, so you can find them with more ease. Instruments and Memory Graph Debugger are great, but too many times, developers forget to check for issues as they close the feature implementation. If you use those tools sporadically many of the issues they surface will require you to investigate the cause and cost you a lot of time in the process. Other tools like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    coroot

    coroot

    Open-source observability for microservices

    ... require access to your cloud account or any other configurations. Analyze any unexpected spike in CPU or memory usage down to the precise line of code. Don't make assumptions, know exactly what the resources were spent on. Easily investigate any anomaly by comparing it to the system's baseline behavior.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Modsurfer

    Modsurfer

    Modsurfer provides ops & dev teams with a system of record

    Modsurfer provides ops & dev teams with the first system-of-record and diagnostics application to search, browse, validate, audit, and investigate WebAssembly binaries. At-a-glance insights into WebAssembly module data (code size & complexity, imports/exports & more). Search for details about modules (hash, ID, function names, strings, namespaces, errors & more). Easily audit and track all the WebAssembly code in your stack. Debug & triage issues otherwise difficult to pinpoint in opaque...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    React Firebase Hooks

    React Firebase Hooks

    React Hooks for Firebase

    React Hooks for Firebase. A set of reusable React Hooks for Firebase. A set of reusable React Hooks for Firebase. React Firebase Hooks v4 requires React 16.8.0 or later and Firebase v9.0.0 or later. Whilst previous versions of React Firebase Hooks had some support for React Native Firebase, the underlying changes to v9 of the Firebase Web library have meant this is no longer as straightforward. We will investigate if this is possible in another way as part of a future release. This library...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 484 This Week
    Last Update:
    See Project
  • 12

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 211 This Week
    Last Update:
    See Project
  • 14
    MyTvShowOrganizer

    MyTvShowOrganizer

    Tv-Organizer & Torrent Episodes Downloader V.2024.07.17

    OpenSource Application which has a Complete set of Tools to organize, get info and Download torrents of Tv-Series. STATUS: STABLE. NEW REQUIREMENTS: .WINDOWS 10 64 bit or above; .FIREFOX x64 installed and ready to deal with Torrent and Magnet Links. Test firefox at www.limetorrents.lol before installing https://www.mozilla.org/en-US/firefox/all/#product-desktop-release .UTORRENT or Similar Torrent Client. How: It gets the TV-Show name, episode, resolution, plus any KeyWord to...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15

    FSGSproteomics

    Protepmics of Kidney biopsy tissues

    Background: Focal segmental glomerulosclerosis (FSGS) is a clinicopathological syndrome manifesting glucocorticoid-resistant nephrosis, which requires new therapies targeting specific pathways. The Columbia classification stratifies FSGS into 5 variants: Collapsing, Tip, Cellular, Perihilar and NOS. Differences in their renal prognosis imply distinct underlying molecular mechanisms, which remain unclear. Objective: To investigate factors associated with the pathogenesis of FSGS and explore...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    NeuronetExperimenter

    NeuronetExperimenter simulates the activity of biological neurons

    The NeuronetExperimenter software can be used to quickly simulate large sets of biological neurons arranged with arbitrary network connectivity. The software makes it easy to investigate the behaviors of large, complex, neural networks, especially when starting from XPPAUT models (http://www.math.pitt.edu/~bard/xpp/xpp.html). The software is very flexible and allows users to develop multiple neuron types with different constituent differential equations describing their behavior. Any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The goal of this project is to investigate optimal ways to do genre classification for the ten indigenous South African languages. Funded by Dept of Arts and Culture of the SA Government. http://www.trifonius.co.za/projects/genre-classification
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    KidneyExplorer

    KidneyExplorer

    Kidney proteomics data explorer enables you to investigate diseases

    KidneyExplorer enables you to interactively survey kidney proteomics datasets from different kidney disease models. Here you can download the corresponding SQL database dumps. The original website for the shiny app is: https://kidneyapp.shinyapps.io/kidneyorganoids/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    From PEG to a practical parser

    Transcribe Parsing Expression Grammar into a parser written in Java.

    ... recursive procedures. The tool can handle left recursion. An integral feature of "Mouse" is the mechanism for specifying semantics (also in Java). This makes "Mouse" a convenient tool if one needs an ad-hoc language processor. Being written in Java, the processor is operating-system independent. Included in the package is PEG Explorer, an interactive tool to investigate the effect of limited backtracking. Sample grammars for Java & C are available from the Web Site.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    ACA-2020

    Video presentation for American Crystallographic Association 2020

    Presentation of using neutron crystallography and quantum calculations to investigate the proton-coupled electron transfer mechanism if human manganese superoxide dismutase
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Kube Forwarder

    Kube Forwarder

    Easy to use Kubernetes port forwarding manager

    ... reverse proxy does not work with all services and requires extra configuration from developers, when port forwarding works with almost any services out of the box. Connect to any pod with port-forwarding in the cluster and investigate the problem, without exposing your service globally. Import of the JSON file that could be generated via Kube Forwarder export functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Block Rec

    Block Rec

    Some features to automatically record blocks in SQL Server

    <<For a moment, nothing happened. Then, after a second or so, nothing continued to happen.>> (Douglas Adams) "Blocked" queries are most annoying in SQL Server; stalling, delaying or even cancelling transactions. To thoroughly investigate and analyze these conflicts it is necessary to automatically record these issues. That's what this stuff is about ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted fuzzing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    FileDatabase

    A utility that adds file metadata to a database

    A command line Java application that walks a directory tree using user-defined search criteria and stores the metadata of files found in an Apache Derby database (eg. name, size, modified date etc). The data can later be analysed to investigate changes over time, for example file system size growth.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    CleverClients

    CleverClients

    Free open-source small business management software

    ... is long! The software is configurable to suit your businesses (e.g. for the services provided and the fees charged). Several example businesses are provided that you can investigate to see how CleverClients can meet your needs. The software may be of most use to consultants who help small businesses or as a platform for other software services. More information on the web site , which you can access below Allied health clinics should look at CleverPsych project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next