Showing 38 open source projects for "dxvk-2.0"

View related business solutions
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 1
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Sept 30 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 117 This Week
    Last Update:
    See Project
  • 2
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 3
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    ClamWin

    ClamWin

    Antivirus software with virus scanning and virus definition updates

    Looking for free Open Source Antivirus for Windows? Download ClamWin Free Antivirus and get free virus scanning and free virus definition updates. Free Antivirus software for Windows, using the well-respected ClamAV scanning engine. Includes virus scanner, scheduler, virus database updates, context menu integration to MS Windows Explorer and Add-in to MS Outlook. Also features easy setup program.
    Leader badge
    Downloads: 4,449 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 5
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    clamwin portable

    clamwin portable

    portable zipped version of the free and open source antivirus ClamWin

    portable zipped version of the free and open source antivirus ClamWin. ClamWin is a Free Antivirus program for Microsoft Windows 10 / 8 / 7 / Vista / XP / Me / 2000 / 98 and Windows Server 2012, 2008 and 2003. ClamWin Free Antivirus is used by more than 600,000 users worldwide on a daily basis. It comes with an easy installer and open source code. You may download and use it absolutely free of charge. Just unzip and run...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    ClamSentinel Portable

    ClamSentinel Portable

    ClamSentinel Portable is a real-time scanner for ClamWin Portable

    Original author: Andrea Russo and Robert Scroggins ClamSentinel Portable is ClamSentinel, configured and launched according to the PortableApps.com Format. It uses ClamWin's virus database, so ClamWin is required. If you have ClamSentielPortable next to ClamWinPortable, then ClamSentinel will detect ClamWin's database. For example, if ClamSentinelPortable is installed in folder A (/A/ClamSentinelPortable/App,etc) and ClamWinPortable is also in folder A (/A/ClamWinPortable/App,etc), then...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Shiela USB Shield

    Shiela USB Shield

    The Powerful Protection for PC Against Viruses from Removable Drives

    Shiela USB Shield is a powerful first line defense against virus from infected removable drives. * It locks autorun.inf and associate executable files in multiple instance * Delete/Freeze the shortcut file or clone file, and restores the original automatically. * It is free and open source. System Requirements 1) Windows 2000 or later 2) 256Mb RAM or higher 3) 1GHz Processor or faster 4) .NET Framework 2.0 or later must be installed
    Downloads: 14 This Week
    Last Update:
    See Project
  • 9
    Copfilter
    Copfilter is a easy to install addon for the opensource firewall IPCop. It filters POP3, SMTP, HTTP, and FTP traffic for viruses and spam using various open source programs.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 10

    openwrt-malscan

    fyp proposed malware detecting system

    Final year project proposed malware detecting system for openwrt. Current develop environment: Hardware: Netgear WNDR3800 OS version: Openwrt Barrier Breaker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    ant_farm_abn

    ant_farm plugin to explore Annotated Binary Files

    ant_farm plugin to explore Annotated Binary Files (.abn) . "ant_farm" is necessary for ant_farm_abn to function properly and may be obtained from http://ant-farm.sourceforge.net .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A tool to block viruses in USB flash/disk from auto-running. When a USB disk is inserted, this tool not only locks the "autorun.inf" file, but also locks all the autorun-related virus and other suspicious files.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 14
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 153 This Week
    Last Update:
    See Project
  • 15

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    -- WARNING -- HiJackThis is an inactive project and it is not updated anymore. You may want to look at the existent unofficial forks though: https://github.com/dragokas/hijackthis/ -- HijackThis is a free utility that generates an in depth report of registry and file settings from your computer. HijackThis scan results make no separation between safe and unsafe settings , which gives you the ability to selectively remove items from your machine. In addition to scan and remove...
    Leader badge
    Downloads: 1,098 This Week
    Last Update:
    See Project
  • 17
    Manual Virus Removal Tool

    Manual Virus Removal Tool

    MVRT is a small utility to unhide all files and help in virus deletion

    Manual Virus Removal Tool 1.01-beta Platform: Windows ============ Information: ============ 1- This is NOT an Anti-Virus so don't assume it to be one. 2- If you don't know anything about file types specially (.exe/.bat/.vbs etc) then this application is useless for you. =========================== What this application does? =========================== You select a folder, click 'Unhide All' and MVRT unhides all the files and folders (even super hidden ones) inside the chosen...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The system is designed to upload phishing emails to a database where they are automatically analyzed and customized reports can be generated. UnMask was developed by ECIT Labs, Dept of Computer Science, FSU. The director of the Lab is Dr. Sudhir Aggarwal. UnMask has substantial on-line help features and should mainly be self-explanatory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OS Antivirus

    OS Antivirus

    La Protección En Tus Manos

    Over Security Antivirus es una herramienta de seguridad publicada bajo licencia GNU que permite eliminar software malicioso del ordenador (como virus, spyware o adware) y que cuenta con un sistema de actualizacion del cliente que mantienen al dia la ultima version del cliente. Además, permite la opción de integrarse con version de windows xp,vista7 de 32x 64x y 86x, con lo que controlarás la entrada de virus en tu ordenador vía Internet, una de las mayores formas de transmisión de...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    tcpview (aka wirefox)
    Common network dump analyzer tool to extract application data and pretty show. It reassembles and shows HTTP/SMTP/POP3/IMAP etc files. Please donate if you want this to be a candy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    sktrap (script kiddies trap) is a tiny intrusion detection system. Installed on the monitor server, it runs tests via ssh on its clients. Cracks very visible (files,open ports). Built in reply to and very succesful in finding real-world break-ins.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 22
    AN Original's AVG to stop virus from running. This is not an anti virus it only stops the virus process from running. You will still have to use an anti virus software or removal tool after using this application. For PSW.Banker2.TVD
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    RemoveSpy is a tool designed for removal of malware and startup programs from Windows installations. The program itself is designed to run from a Linux startup disk, in order to bypass any existing malware.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    malmon
    Hosting exploit/backdoor detection daemon.It's written in python , and uses inotify (pyinotify) to monitor file system activity.It checks files smaller then some size,compares their md5sum and hex signatures against DBs with known exploits/backdoor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Higrep is a tool to search for malware indicators on running systems
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next