Showing 13 open source projects for "g-code"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Secure Online Fax and Business Text Messaging Service Icon
    Secure Online Fax and Business Text Messaging Service

    Elevate your business communications with Notifyre's secure SMS and fax solutions.

    Send and receive SMS and fax online, from email, app or with our developer friendly SMS & fax API. HIPAA compliant & ISO 27001 certified. Outstanding value and 5-star service.
  • 1
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    ClamGuard

    ClamGuard

    Free and opensource antivirus solution based on ClamAV.

    Free and opensource antivirus solution based on ClamAV. Fully written in Python using PySide6. Source code hosted on GitHub at https://github.com/5trange/ClamGuard Linux packages coming soon.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    CyberGod KSGMPRH

    CyberGod KSGMPRH

    Open-Source antivirus for Windows

    This is an effective tool which is capable of detecting thousands and thousands of malware in your PC, including the shortcut virus to nasty ransomware, The database is regularly updated. See the video for how to use this tool. Version: 1.3 MD5: 707D4BE2AA4547A542A7EEFDB7BC4C4D SHA-1: 899B80928DF59C5745B56480DAA6A51E7F65CB18A4 Source code MD5: 38B3A08D62E7ADD2EE30FCA375207499 IMPORTANT: =========== FULL VERSION : https://sourceforge.net/projects/cybergod-ksgmprh/ NOTE
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    clamwin portable

    clamwin portable

    portable zipped version of the free and open source antivirus ClamWin

    portable zipped version of the free and open source antivirus ClamWin. ClamWin is a Free Antivirus program for Microsoft Windows 10 / 8 / 7 / Vista / XP / Me / 2000 / 98 and Windows Server 2012, 2008 and 2003. ClamWin Free Antivirus is used by more than 600,000 users worldwide on a daily basis. It comes with an easy installer and open source code. You may download and use it absolutely free of charge. Just unzip and run \bin\ClamWin.exe http://www.clamwin.com https://sourceforge.net/projects...
    Downloads: 26 This Week
    Last Update:
    See Project
  • PMG Low-Code Automation Platform Icon
    PMG Low-Code Automation Platform

    For companies of all sizes interested in a low-code and digital process automation platform

    PMG is a low-code software platform that allows users to configure automation solutions and business applications to drive digital transformation initiatives. From streamlining business processes through automation, to integrating existing systems and filling in point solution functionality gaps, to delivering a collaborative workspace and unified user experience – PMG’s low-code platform does it all without coding. Business users as well as IT resources are empowered to configure, deploy, and maintain solutions that meet their company’s specific needs.
  • 5
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    ..., HijackThis comes with several useful tools to manually remove malware from your computer. However, HijackThis does not make value based calls between what is considered good or bad. It is important to exercise caution and avoid making changes to your computer settings, unless you have expert knowledge. Source code is available SourceForge, under Code and also as a zip file under Files.
    Leader badge
    Downloads: 959 This Week
    Last Update:
    See Project
  • 8

    ASEPMonitor

    A Windows malware detection system

    ASEPMonitor is a Windows-based malware detection system that uses differential analysis techniques to determine whether a Windows computer may be compromised with malware. ASEPMonitor works in conjunction with the autorunsc utility developed by Mark Russinovich, a utility that is a part of the Sysinternals suite of utility programs for the Windows platform. ASEPMonitor can be used on all version of Windows but at the present time it is not code-signed, so attempts to use it on Vista, Win7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    FakeNet

    Windows Network Simulation tool for Malware Analysis

    FakeNet is Windows network simulation tool designed for malware analysis. It redirects all traffic leaving a machine to the localhost (including hard-coded IP traffic and DNS traffic) and implements several protocols to ensure that malicious code continues to execute and can be observed by an analyst. The tool supports DNS, HTTP, and SSL protocols and provides a python extension interface for implementing new or custom protocols. It also the capability to listen for traffic to any port...
    Leader badge
    Downloads: 135 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10

    mod_detect

    Detects changes to your Website, finds malware

    I have several websites and some time ago I found code in one of my websites that I did not create. One of those scripts was able to send spam and the other one had some malware code in it. Now you can argue that my website was just not safe enough because who ever placed this code had been able to get in. That is true and the ideal situation is to have such a safe website that nobody can break in. But sometimes this is hard to achieve. mod_detect was developed to at least find code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    a virtual machine to run binay executive code directly
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    application that scans USB devices in order to find hidden and malicious code that might harm your computer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Edit the Windows Registry from a Live CD to Remove Malware and fix problems that keeps your system from booting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next