Showing 15 open source projects for "rootkit"

View related business solutions
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 1
    Rootkit Hunter, security monitoring and analyzing tool for POSIX compliant systems.
    Leader badge
    Downloads: 369 This Week
    Last Update:
    See Project
  • 2
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    HiddenWall

    HiddenWall

    hidden firewall, custom firewall in kernel

    HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc). The motivation: on bad situation, attacker can put your iptables/ufw to fall... but if you have HiddenWall, the attacker will not find the hidden kernel module that block external access, because have a hook to netfilter on kernel land(think like a second layer for firewall). My beginning purpose at this project is protect my personal server, now is protect...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    Reveal RootKit

    Reveal Rootkit detects processes hidden by rootkits on POSIX systems.

    Reveal Rootkit detects processes hidden by rootkits. It is intended to run out of cron or similar services on a regular base and avoids verbose output as long as nothing was found. It's fast and shouldn't produce false positives. Reveal RootKit is tested mainly on Linux but should work on other POSIX systems with a /proc filesystem, too.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 5
    Dont Hijack This

    Dont Hijack This

    DHT is an anti-hacker tool to fix all the damage caused by viruses.

    ... disabled action center or security center disabled. safe mode hijacked and disabled remove fake or rogue antivirus/anti spyware Unknown viruses and worms +more Coming soon: Anti Rootkit Anti Adware (improved) Stealth Process Viewer
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    InternetExploiter
    InternetExploiter Project download is interrupted, there will be more Features like : -encryption -token stealing -Webcam stream -kernel and user mode rootkit -privilege escalation and much more in the next release . Stay updadet here : https://www.facebook.com/pages/InternetExploiter/603567019785590?skip_nax_wizard=true&ref_type=logout_gear Exploit Windows PC´s fast and easy with an integradted Backdoor wich allows you to upload and download Files thrue a Command Line Prompt...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    安全狗,您的服务器安全专家,提供包括服务器安全狗、网站安全狗、安全狗云中心等一系列面向服务器及网站安全的软件和平台 服务器安全狗Linux版V2.4版(2.4.08649) (2014-06-09) 1、新增安全扫描功能:包括8大扫描模块:系统命令校验、隐藏进程扫描、隐藏端口扫描、系统账户扫描、启动文件扫描、知名rootkit扫描、网页木马扫描、可疑文件扫描。 2、新增加入服云功能 3、新增FTP登录破解防御功能 4、新增远程异地登录提醒功能 5、开放支持命令行设置服务器狗功能 安装说明:http://bbs.itzmx.com/thread-6595-1-1.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Hijack linux system calls rootkit

    Hijack linux system calls

    Hijack the linux system calls, for example when the open system call is called, the new hijacked system call is called instead of the original one. Please see: http://se7so.blogspot.com/2012/07/hijacking-linux-system-calls-rootkit.html
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    OpenSE(Open Secure Encoder)

    OpenSE(Open Secure Encoder)

    OpenSE - Secure your online transactions today!!

    Secure Encoder is a digital secure channel which provides a way to identify yourself. For instance, you can log to your email account by filling the username and password. But, is it safety? Your email account can be stolen by the hackers. Your computer's may suffer from the virus, trojan, key logger, rootkit or phishing attack, and all of your email contents are exposed. For which applications support the Secure Encoder, you are required to input the pin number which generates from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    X-Sniffing makes you able to check your system for rootkit activity.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    An open source simple flexible RPC system service useful for clusters. Targeted towards small private Windows NT/XP based clusters. Essentially a rootkit that uses AES256 to restrict access and allow users to execute arbitrary code remotely.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Data Loss Prevention Tool (based on rootkit methods)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    checkps is a program to detect rootkits by detecting falsified output and similar anolomies. The ps check should work on anything with /proc, the (currently incomplete) netstat check is more linux specific
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    yarr

    Yet Another Repetitive Rootkit

    Yet another Repetitive Rootkit. It will be design with stealthing in mind.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    LSE employs a "white list" approach to allow/disallow program execution on your computer. It's an easy way to prevent user running applications which can be malicious [virus, backdoor, rootkit, ...] or simply unwanted.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next