Showing 34 open source projects for "open any file"

View related business solutions
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
    Learn More
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
    Try for free
  • 1
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 2
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 3
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    ..., die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    ClamGuard

    ClamGuard

    Free and opensource antivirus solution based on ClamAV.

    Free and opensource antivirus solution based on ClamAV. Fully written in Python using PySide6. Source code hosted on GitHub at https://github.com/5trange/ClamGuard Linux packages coming soon.
    Downloads: 2 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
    Learn More
  • 5
    Hash Verificator Tool

    Hash Verificator Tool

    Check the integrity of your files

    This program is made to calculate the numeric signature (hash) of a file of your choice. Many standard hash's algorithmes are available (MD4, MD5, SHA1, SHA-256). It's also able to check the integrity of your file by comparing the hash calculated with the original one that you can paste in this program. You can access to the sources of this project on GitHub : https://github.com/Seb2lyon/Hash-Verificator-Tool Don't hesitate to send me some comments or ideas of improvements...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 8
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Shiela USB Shield

    Shiela USB Shield

    The Powerful Protection for PC Against Viruses from Removable Drives

    Shiela USB Shield is a powerful first line defense against virus from infected removable drives. * It locks autorun.inf and associate executable files in multiple instance * Delete/Freeze the shortcut file or clone file, and restores the original automatically. * It is free and open source. System Requirements 1) Windows 2000 or later 2) 256Mb RAM or higher 3) 1GHz Processor or faster 4) .NET Framework 2.0 or later must be installed
    Downloads: 10 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
    Learn More
  • 10
    J.L Antivirus
    J.L antivirus is a free antivirus with Real-Time protection, powerful scanner and big database. Created in VB.NET +WARNING+ This AV is not for everyday use, so I dont responsible for risks and threats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A tool to block viruses in USB flash/disk from auto-running. When a USB disk is inserted, this tool not only locks the "autorun.inf" file, but also locks all the autorun-related virus and other suspicious files.
    Downloads: 28 This Week
    Last Update:
    See Project
  • 12
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 40 This Week
    Last Update:
    See Project
  • 13
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 123 This Week
    Last Update:
    See Project
  • 14
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to...
    Leader badge
    Downloads: 32 This Week
    Last Update:
    See Project
  • 15

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    -- WARNING -- HiJackThis is an inactive project and it is not updated anymore. You may want to look at the existent unofficial forks though: https://github.com/dragokas/hijackthis/ -- HijackThis is a free utility that generates an in depth report of registry and file settings from your computer. HijackThis scan results make no separation between safe and unsafe settings , which gives you the ability to selectively remove items from your machine. In addition to scan and remove...
    Leader badge
    Downloads: 1,078 This Week
    Last Update:
    See Project
  • 17
    Safe Autorun

    Safe Autorun

    Creates permanent autorun.inf to avoid USB infections

    Safe Autorun is an application which can be used to create permanent autorun.inf file in USB removable drives so viruses/malwares can't create their own autorun.inf file to infect others. You can remove created autorun.inf file using this application too. It has both 32 and 64 bit version and is compatible with Windows XP, 7 and 8. It only works with FAT32 file system which most USB removable drives are FAT32. It needs Visual C++ 2008 Redistributable Package.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Manual Virus Removal Tool

    Manual Virus Removal Tool

    MVRT is a small utility to unhide all files and help in virus deletion

    Manual Virus Removal Tool 1.01-beta Platform: Windows ============ Information: ============ 1- This is NOT an Anti-Virus so don't assume it to be one. 2- If you don't know anything about file types specially (.exe/.bat/.vbs etc) then this application is useless for you. =========================== What this application does? =========================== You select a folder, click 'Unhide All' and MVRT unhides all the files and folders (even super hidden ones) inside the chosen folder...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    VirAtt Virus Scanner

    VirAtt Virus Scanner

    This program is a scanner that helps detect and delete virus.

    This program is a scanner that helps detect and delete virus such as "MyDoom, Sasser, etc", created with custom engine developed by VirAtt Viruslab this program fastly detect, delete, and destroy process file of the virus itself including fixing registry error caused by the virus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    T RunAs

    T RunAs

    An administrative tool

    T RunAs allows you to run a program with administrator rights. it is very useful for administrators who want to grant certain rights for users with no power.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Quick Check

    Quick Check

    Quick Check is a small MD5 comparison program.

    Quick Check is a small MD5 comparison program, that uses a class provided by "IranianExperts". At this point in the project it just compares MD5 however in the future it might support SHA1 and others. When you first open the program you are greeted with a small form that contains two text boxes and one button. First you enter the hash of the file you got from where you downloaded, next click the button and browse to the downloaded file and the program will retrieve the MD5 hash and compare...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    tcpview (aka wirefox)
    Common network dump analyzer tool to extract application data and pretty show. It reassembles and shows HTTP/SMTP/POP3/IMAP etc files. Please donate if you want this to be a candy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next