Showing 36 open source projects for "mpeg-4"

View related business solutions
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key,...
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    EG ClamNet Antivirus provides a graphical user interface for ClamAV Executables. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV which...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ClamGuard

    ClamGuard

    Free and opensource antivirus solution based on ClamAV.

    Free and opensource antivirus solution based on ClamAV. Fully written in Python using PySide6. Source code hosted on GitHub at https://github.com/5trange/ClamGuard Linux packages coming soon.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Dont Hijack This

    Dont Hijack This

    DHT is an anti-hacker tool to fix all the damage caused by viruses.

    Dont Hijack This is an anti-hacker tool to fix all the damage caused by malware. It enables the disabled windows components. It completely removes all the bots/viruses/malware infections in 35 seconds. Fixes: registry editing has been disabled by administrator Task Manger has been disabled by your administrator Windows defender is turned off by group policy proxy settings hijack virus (unable to connect proxy server) unable to install antivirus and antivirus killer windows firewall...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Shiela USB Shield

    Shiela USB Shield

    The Powerful Protection for PC Against Viruses from Removable Drives

    Shiela USB Shield is a powerful first line defense against virus from infected removable drives. * It locks autorun.inf and associate executable files in multiple instance * Delete/Freeze the shortcut file or clone file, and restores the original automatically. * It is free and open source. System Requirements 1) Windows 2000 or later 2) 256Mb RAM or higher 3) 1GHz Processor or faster 4) .NET Framework 2.0 or later must be installed
    Downloads: 27 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    Copfilter
    Copfilter is a easy to install addon for the opensource firewall IPCop. It filters POP3, SMTP, HTTP, and FTP traffic for viruses and spam using various open source programs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server(or Botnet),...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 50 This Week
    Last Update:
    See Project
  • 13
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    GPM Clam AntiVirus

    Open Source Pinoy Antivirus

    A powerful OpenSource Antivirus for your PC, includes: explorer context menu extension, system cleaner, Tray Menu Mode, Integrated GUI, Fast Scanner, Real-Time Virus Scanner, Autorun.inf Removal Tool, Registry Virus Remover,Disk Cleaner Process Cleaner, Task Manager, Files & Folders Healer, USB Status Monitor, AdBlocker and uses the open source Clam AntiVirus engine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Foca Cleaner

    Foca Cleaner

    Limpiar USB, SD de Virus que crea accesos directos (Troyano/JS)

    Foca Cleaner es un pequeño software de desinfección de unidades de almacenamiento externo que comúnmente son infectados por un Troyano JS que es el virus más reciente que he visto hasta ahora (21/04/13). El objetivo del programa no es solo desinfectar memorias USB o demás unidades de almacenamiento extraíbles sino desinfectar las PCs infectadas por dicho virus, por tal motivo este software cuenta con dos pestañas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Manual Virus Removal Tool

    Manual Virus Removal Tool

    MVRT is a small utility to unhide all files and help in virus deletion

    Manual Virus Removal Tool 1.01-beta Platform: Windows ============ Information: ============ 1- This is NOT an Anti-Virus so don't assume it to be one. 2- If you don't know anything about file types specially (.exe/.bat/.vbs etc) then this application is useless for you. =========================== What this application does? =========================== You select a folder, click 'Unhide All' and MVRT unhides all the files and folders (even super hidden ones) inside the chosen folder. Then...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy * Snort...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    Py Forensic

    Análisis forénsico, entorno unificado y extracción de datos

    Plataforma de recolección de información que se desarrolla mediante la programación de pequeños módulos independientes. Dichos scripts llevan a cabo las tareas forénsicas que habitualmente reservamos a otras aplicaciones. La instalación en Windows es muy sencilla (ver instrucciones en la descarga). En otras plataformas (Mac y GNU/Linux) se complica.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    FakeNet

    Windows Network Simulation tool for Malware Analysis

    FakeNet is Windows network simulation tool designed for malware analysis. It redirects all traffic leaving a machine to the localhost (including hard-coded IP traffic and DNS traffic) and implements several protocols to ensure that malicious code continues to execute and can be observed by an analyst. The tool supports DNS, HTTP, and SSL protocols and provides a python extension interface for implementing new or custom protocols. It also the capability to listen for traffic to any port...
    Leader badge
    Downloads: 135 This Week
    Last Update:
    See Project
  • 23

    USB DV

    Desvirusador de memorias USB y targetas SD

    Es un programa que se encarga de la limpieza de memorias de almacenamiento USB o tarjetas SD que ocasionalmente son infectadas/os por el virus "winlogo.exe" . Utilizando este programa cada vez que insertes una memoria USB o tarjeta SD a tu computadora, previenes la infección de tu sistema con dicho virus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    The SXMD (" like Security-X MultiDistribution ") use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is "Antivirus" with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA ... The second is composed by GNU/Linux's Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD ... After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic, MiniTool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Project Vaccine

    Project Vaccine

    worlds first antimalware software which spreads like a malware.

    .../malware/trojans from the computer 4. restrictions removal. 5. complete protection from viruses spreaded via usb disks. 6. Works on all versions of windows (32/64).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next