Showing 69 open source projects for "drcom-for-linux"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
    Learn More
  • 1
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 2
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 851 This Week
    Last Update:
    See Project
  • 3
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    ... upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save $40 The UNTRACKER makes you 100% anonymous on the internet so you can stop being tracked & traced by Evil Governments & Spy Agencies! All Robolinux R12 rolling realease Legacy BIOS & UEFI versions have the newest 5.15 Linux Kernel, compilers & software libraries & applications. Each rock solid R12 version has Long Term Support through 2025 Follower of YASHUA! John Martinson Robolinux.org
    Leader badge
    Downloads: 106 This Week
    Last Update:
    See Project
  • 4
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
    Learn More
  • 5
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 6
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    ClamGuard

    ClamGuard

    Free and opensource antivirus solution based on ClamAV.

    Free and opensource antivirus solution based on ClamAV. Fully written in Python using PySide6. Source code hosted on GitHub at https://github.com/5trange/ClamGuard Linux packages coming soon.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
    Learn More
  • 10

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 54 This Week
    Last Update:
    See Project
  • 12
    Simple Software-restriction Policy

    Simple Software-restriction Policy

    Control which folders programs can be run from.

    A software policy makes a powerful addition to Microsoft Windows' malware protection. In particular, it is more effective against ransomware than traditional approaches to security. If you know about the Linux 'execute permission' bit then you'll understand what this is for. The mode of operation is somewhat different in that execute permission is granted to folders and subfolders rather than individual files, but the intention is the same, to stop undesirable or unknown software from...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 13
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    AdwCleaner
    AdwCleaner is a free tool that will scan your computer and efficiently removes Adware (ads softwares), PUP/LPI (Potentially Undesirable Program), Toolbars, Hijacker (Hijack of the browser's homepage). It also features anti adware host that will help to prevent advertising software from installing on your machine. It works with a Search and Delete mode. It can be easily uninstalled using the mode "Uninstall". AdwCleaner is now part of the Malwarebytes family. We at Malwarebytes are big...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Copfilter
    Copfilter is a easy to install addon for the opensource firewall IPCop. It filters POP3, SMTP, HTTP, and FTP traffic for viruses and spam using various open source programs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Malware Analysis Network in Taiwan <Man in Taiwan, MiT> Welcome to contact us (TonTon@TWMAN.ORG) if you are interested in collaborating with us. This project is open source and distributed under the GNU General Public License version 3. Please feel free to add to or modify this source and propose changes or new converters. Developer & Copyrighted by : TonTon Hsien-De Huang Prompter: Jazz Yao-Tsung Wang, Figaro Chen-Ho Yang | Logo Desinger:Temaki Guo Community on...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    ant_farm_abn

    ant_farm plugin to explore Annotated Binary Files

    ant_farm plugin to explore Annotated Binary Files (.abn) . "ant_farm" is necessary for ant_farm_abn to function properly and may be obtained from http://ant-farm.sourceforge.net .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server(or...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze...
    Leader badge
    Downloads: 31 This Week
    Last Update:
    See Project
  • 25

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next