Search Results for "system inventry audit tool"

Showing 32 open source projects for "system inventry audit tool"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely

    Our computer monitoring software allows employees, field contractors, and freelancers to manually clock in when they begin working on an assignment. The application will take screenshots randomly or at set intervals, which allows employers to observe the work process. The application only tracks activity when the employee is clocked in. No spying, only transparency.
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • 1
    Sysdig

    Sysdig

    Linux system exploration and troubleshooting tool

    ..., and cloud with out-of-the-box Falco rules leveraging syscalls, Kubernetes audit logs and cloud logs. Gain deep insight with container and Kubernetes monitoring that is fully Prometheus compatible. Validate compliance against standards like PCI, NIST and SOC2 for containers, hosts, Kubernetes and cloud. Sysdig created Falco, the open standard for runtime threat detection for containers, hosts, Kubernetes and cloud.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Modsurfer

    Modsurfer

    Modsurfer provides ops & dev teams with a system of record

    Modsurfer provides ops & dev teams with the first system-of-record and diagnostics application to search, browse, validate, audit, and investigate WebAssembly binaries. At-a-glance insights into WebAssembly module data (code size & complexity, imports/exports & more). Search for details about modules (hash, ID, function names, strings, namespaces, errors & more). Easily audit and track all the WebAssembly code in your stack. Debug & triage issues otherwise difficult to pinpoint in opaque...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Devtron

    Devtron

    Tool integration platform for Kubernetes

    Devtron deeply integrates with products across the lifecycle of microservices,i.e., CI, CD, security, cost, debugging, and observability via an intuitive web interface. Devtron is designed to be modular, and its functionality can be easily extended with the help of integrations. Devtron CI/CD with GitOps integration is used to automate the builds and deployments and enables the software development teams to focus on meeting the business requirements, code quality, and security. Devtron...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Cisco config sanitizer tool

    Cisco config sanitizer tool

    Tool used to sanitize Cisco configuration files.

    Cisco sanitizing configuration tool. It removes passwords, keys, certs and other sensitive data from text config files. Use this tool to sanitize extracted configurations files before you send them to audit (Ex: TAC) 'show tech-support' is good, but sometimes you need to remove more sensitive data from the configurations This tool will scan a folder with all its sub-folders and sanitize every file from that tree. But it will never modify the source files, instead it will create another...
    Downloads: 5 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 5
    iTop - IT Service Management & CMDB

    iTop - IT Service Management & CMDB

    An easy, extensible web based IT service management platform

    iTop stands for IT Operations Portal. It is a complete open source and web based IT service management platform including a fully customizable CMDB, a helpdesk system and a document management tool. It is ITIL compliant and easily customizable and extensible thanks to a high number of adds-on and web services to integrate with your IT. iTop also offers mass import tools to help you being even more efficient. Project source code has moved to https://github.com/Combodo/iTop
    Leader badge
    Downloads: 952 This Week
    Last Update:
    See Project
  • 6
    TeemIp - IPAM and DDI solution

    TeemIp - IPAM and DDI solution

    IP Address Management - CMDB - Ticketing - DNS and Zone Management

    TeemIp is a free, open source, WEB based, IP Address Management (IPAM) tool that provides comprehensive IP Management capabilities. It allows you to manage your IPv4, IPv6 and DNS spaces: track user requests, discover and allocate IPs, manage your IP plan, your subnet space, your zones and DNS records in accordance with best in class DDI practices. At the same time, TeemIp's CMDB allows you to manage your IT inventory and links your CIs to the IPs they use. Project source code is located...
    Leader badge
    Downloads: 195 This Week
    Last Update:
    See Project
  • 7
    PakOS

    PakOS

    A resonably secure operating system from Pakistan

    PakOS accepted on DistroWatch as 1st and Only Pakistani Linux Distro https://distrowatch.com/table.php?distribution=pakos&pkglist=true&version=2020-08-24 PakOS Review by DistroWrite; https://www.linkedin.com/pulse/pakos-unveiling-user-friendly-pakistani-linux-distro-adeolu-oluade-pcfze?utm_source=share&utm_medium=member_android&utm_campaign=share_via An open source Linux Distro that is based on Debian 12, and was made possible with the great support from eznix...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 8
    master_librarian

    master_librarian

    A simple tool to audit Unix/*BSD/Linux system libraries to find public

    A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Windows System Audit

    Pseudo-Professional System Audit Coded in Batch and Powershell

    I created this because I was not happy with most system audit tools. This does a great job at pulling tons of information from a computer and dumps it to a TXT file for reviewing. I am still actively developing this tool so if you have any idea or suggestions please submit a ticket. Your assistance would be greatly appreciated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • AI-powered conversation intelligence software Icon
    AI-powered conversation intelligence software

    Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not.

    Every customer interaction is vital to your business success and revenue growth. With Jiminny’s AI-powered conversation intelligence software, we take recording, capturing, and meticulous analysis of call recordings to the next level. Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not. Seamlessly support your biggest objectives across the entire business landscape with our innovative call tracking system.
  • 10
    Web Security Audit

    Web Security Audit

    Passively audits the security posture on current page for your browser

    The goal of this project is to build an add-on for browser that passively audits the security posture of the websites that the user is visiting. Assume that the tool is to be used on non-malicious websites, currently not under attack or compromised. Add-on wants to report security misconfigurations, or failure to use best security practices. - Add-on tries to analysis the commonly vulnerable setting of servers: lack of use of security-relevant headers, including: - strict-transport-security...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Windows Cyberpatriot App

    Windows Cyberpatriot App

    An easy-to-use graphical program for CyberPatrot Windows images.

    Source code will be uploaded shortly after a release at: https://github.com/seandivincenzo/cyberpatriotwindowsapp !CyberPatriot Windows App currently installs under WindowsFormApp1! CyberPatriot Windows Apparatus is designed with an easy-to-use graphical interface to complete several parts of the windows images, including audit policies, password policies, and user management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    YASAT is a simple stupid audit tool. It try to be as simple as possible with minimum binary dependencies (only sed, grep and cut)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    === Note: this project has been moved to GitHub === Lynis is a system and security auditing tool for Unix/Linux. It is used by security consultants, auditors and system administrators. This tool performs a security audit of the system and determines how well it is hardened. Any detected security issues will be provided in the form of a suggestion or warning at the end of the audit. Beside security related information it will also scan for general system information, installed packages...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Cluster Orchestrator

    orchestrator / cluster deployment tool

    ..., depending on your needs. In terms of audit and trace capabilities, the system is collecting all console output of your shell scripts from all servers and saves the logs centrally for review.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    DonLinux

    DonLinux

    LIve CD/SO de reparación en castellano e inglés

    DonLinux Live CD 1.2 Repair, backup, security audit and analysis of Linux OS, Windows DonLinux Live CD - i386 and x86_64 architecture with Nucleo 3.13.0-35-generic and lightweight LXDE desktop is an operating system based on Lubuntu 14.04 Trusty, with some modifications to be oriented as a Live CD repair tool hard drives Linux-Windows operating systems, partitions, mrb, grub, partition tables, file recovery, security audit, backup, safe browsing, etc ... in Spanish, and also installable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Flamingo Project

    Flamingo Project

    Workflow Designer, Hive Editor, Pig Editor, File System Browser

    Flamingo is a open-source Big Data Platform that combine a Ajax Rich Web Interface + Workflow Engine + Workflow Designer + MapReduce + Hive Editor + Pig Editor. 1. Easy Tool for big data 2. Use comfortable in Hadoop EcoSystem projects 3. Based GPL V3 License Supporting Pig IDE, Hive IDE, HDFS Browser, Scheduler, Hadoop Job Monitoring, Workflow Engine, Workflow Designer, MapReduce.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Online Exam System

    Online Examination System using JEE.

    Online examination system using JEE where system can be customized to work in universities , schools and companies (interview tool).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    Bellator

    Bellator

    Security Audit Tool

    Security Audit Program for Microsoft Windows System
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Software Inventory Audit Tool (SIAT)

    Simple Tool for performing audit from a software inventory

    Features are: Import of inventory from OCS Inventory NG, management of licenses, perdforming of an audit, export of simple reports in excel spreadsheets. This tool is basic and designed to ease the life of IT management for analyzis/audit after full inventory of the software assets. Features: - import of machines, software list and inventory from OCS Inventory NG server - Classification of software (by type of licensing) - Management of licenses ownership - Audit : Assignment...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Simple Windows Audit Tool uses Microsoft Windows internal commands to collect useful information for system assessment and audit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next