Showing 26 open source projects for "use"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    ... scripts with the yara-python extension. YARA-CI may be a useful addition to your toolbelt. This is GitHub application that provides continuous testing for your rules, helping you to identify common mistakes and false positives. If you plan to use YARA to scan compressed files (.zip, .tar, etc) you should take a look at yextend, a very helpful extension to YARA developed and open-sourced by Bayshore Networks.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 2
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires August 30 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced upgrades...
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 3
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 271 This Week
    Last Update:
    See Project
  • 4
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 1 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6

    chandrasekar Rathinam

    SIEM | SOAR | Incident Response | Digital Foensics

    Sharing my document like SIEM | SOAR Use Cases, Incident Response Templates, Breach Runbook, Digital Forensics Tools, Penetration testing sample reports and Infosec Policies templates to help infosec community to build the SOC | MSSP's .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CyberGod KSGMPRH

    CyberGod KSGMPRH

    Open-Source antivirus for Windows

    This is an effective tool which is capable of detecting thousands and thousands of malware in your PC, including the shortcut virus to nasty ransomware, The database is regularly updated. See the video for how to use this tool. Version: 1.3 MD5: 707D4BE2AA4547A542A7EEFDB7BC4C4D SHA-1: 899B80928DF59C5745B56480DAA6A51E7F65CB18A4 Source code MD5: 38B3A08D62E7ADD2EE30FCA375207499 IMPORTANT: =========== FULL VERSION : https://sourceforge.net/projects/cybergod-ksgmprh/ NOTE
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    clamwin portable

    clamwin portable

    portable zipped version of the free and open source antivirus ClamWin

    portable zipped version of the free and open source antivirus ClamWin. ClamWin is a Free Antivirus program for Microsoft Windows 10 / 8 / 7 / Vista / XP / Me / 2000 / 98 and Windows Server 2012, 2008 and 2003. ClamWin Free Antivirus is used by more than 600,000 users worldwide on a daily basis. It comes with an easy installer and open source code. You may download and use it absolutely free of charge. Just unzip and run \bin\ClamWin.exe http://www.clamwin.com https://sourceforge.net/projects...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    Killtrojan Syslog

    Killtrojan Syslog

    Tool to detect malware activity on a system.

    Killtrojan Syslog is a free application to create a report about characteristics of the system to further analyze and look for signs of malware, also is intended to put the report in a specialized forum for users to help. The tool has a very intuitive and easy to use for non-technical users to create their reports. Also useful for more advanced users who want to analyze a computer. With the support logs with BBCode mode, you can paste the log generated in any forum (SMF, PHPBB, Invision...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 10
    J.L Antivirus
    J.L antivirus is a free antivirus with Real-Time protection, powerful scanner and big database. Created in VB.NET +WARNING+ This AV is not for everyday use, so I dont responsible for risks and threats.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy * Snort...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    ClamTk
    ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.
    Leader badge
    Downloads: 61 This Week
    Last Update:
    See Project
  • 14
    T RunAs

    T RunAs

    An administrative tool

    T RunAs allows you to run a program with administrator rights. it is very useful for administrators who want to grant certain rights for users with no power.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    ASEPMonitor

    A Windows malware detection system

    ASEPMonitor is a Windows-based malware detection system that uses differential analysis techniques to determine whether a Windows computer may be compromised with malware. ASEPMonitor works in conjunction with the autorunsc utility developed by Mark Russinovich, a utility that is a part of the Sysinternals suite of utility programs for the Windows platform. ASEPMonitor can be used on all version of Windows but at the present time it is not code-signed, so attempts to use it on Vista, Win7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    The SXMD (" like Security-X MultiDistribution ") use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is "Antivirus" with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA ... The second is composed by GNU/Linux's Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD ... After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic, MiniTool Partition...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Penguin Pills
    A graphical interface for use with multiple linux command line anti-virus scanners.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    eEye Retina Community

    eEye Retina Community

    Powered by the same engine as the world famous Retina Network Scanner

    Powered by the same engine as the Retina Network Security Scanner, Retina Community is a completely free security scanner for up to 128 IPs. Use it to scan servers, desktops - any networked device - for security flaws, and learn how to fix them. New: Now, you can scan virtual applications, deployed via VMware ThinApp, for flaws as well. This is a new industry development, completely unique to eEye.
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 20
    An open source PC care suite for optimizing and protecting PCs. The goal is to produce a security suite that can optimize computers easily, as well as provide an easy to use firewall, and antivirus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    AN Original's AVG to stop virus from running. This is not an anti virus it only stops the virus process from running. You will still have to use an anti virus software or removal tool after using this application. For PSW.Banker2.TVD
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    .NET library for on-screen keyboards. Uses randomizations for keyboard interactions or allows mouse interactions for non-randomization use. Many layouts included. Extremely easy to set up. Easy for users to understand and use. Uses SecureString.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    mod_dnsblacklist is a Lighttpd module that use DNSBL in order to block spam relay via web forms, preventing URL injection, block http DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Open source project for bots that can be used on social networks. These bots are for testing only and should not be used for SPAM or other malicious means. Bots are currently coded in Python and Ruby and demonstrate many different ways to use bots.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Antiexploit framework for home, business, or server use. Completely opensource, and free(as in free beer). Antibody doesn't use a signature database, instead it emulates the possible threat to find out whats really going on.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next