Showing 38 open source projects for "file::rsyncp"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 1
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 2
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    Shortcut Virus Removal Tool

    Shortcut Virus Removal Tool

    Simple USB Shortcut Virus Removal Tool for Windows

    Shortcut Virus Removal Tool Shortcut Virus Removal Tool is a simple program that cleans shortcut virus from the your removable drive. It's coded using C#. It does delete *.lnk files (shortcuts), it does delete the autorun.inf file and shows all files and folders the virus hided. This tool does not remove the virus running in the background. It does cleans the removable drive. If the shortcuts come back after cleaning with this tool, that could mean that your computer is infected. You...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    ..., die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 5
    ClamGuard

    ClamGuard

    Free and opensource antivirus solution based on ClamAV.

    Free and opensource antivirus solution based on ClamAV. Fully written in Python using PySide6. Source code hosted on GitHub at https://github.com/5trange/ClamGuard Linux packages coming soon.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 7
    Felix Hash Tool

    Felix Hash Tool

    File Integrity Check Program

    File Integrity Check Program.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    USB Shortcut VIRUS remover

    USB Shortcut VIRUS remover

    This simple program removes the shortcut virus from the USB.

    PS. this is not an antivirus !!! This simple program removes the shortcut virus from the USB. This will enable you to have access to the files without clicking on the shortcut icon (this silly one YES!!). You will have to follow these steps: 1- insert your infected USB storage device 2- record the USB drive letter (eg. E: F:) 3- open usb-shortcut-remover.hta file. 4- enter the device letter in the empty text field. 5- click the arrow next to the text field. 6- wait until it is done. 7...
    Leader badge
    Downloads: 465 This Week
    Last Update:
    See Project
  • 9

    LockyService

    Windows Service to monitor file events for crypto ransomware

    Windows Service to monitor drive c: for file events with crypto specific file extensions or with big file entropy. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. When a alarm is triggerd it send a email and shutdown the host or disable the network interfaces. The alarm can be triggerd if locky extensions were found. Or if files were probably encrypted (big file entropy level...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10

    LockyMonitor

    Windows Service to check if files has been changed by ransomware

    Windwos Service to check if files has been changed by crypto ransomware. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. If files has been changed it send a email and shutdown or disconnect the host or stop the server (LanmanServer) service to disconnect all shares on the server. The FileSystemWatcher object raises the events for the files in the monitored target folder. If a file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    LockyMonitorConsole

    Console app to check if files has been changed by crypto ransomware

    ... map and monitor drives by using the subst or net use command. Can monitor multiple folders or drives. It communicates with a Windows LockyDisconnectService to disable all physical Network Interfaces (NICs). Use the commandline Parameter: -q to hide the console -i to add the console to windows autorun and install LockyDisconnectService c# source is included in the zip file It uses the FileSystemMonitor class. The Project is inactive because it can't protect against ransomware
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    RadicalSpam Virtual Appliance

    RadicalSpam Virtual Appliance

    Virtual Appliance of RadicalSpam

    RadicalSpam Virtual Appliance takes full solution of RadicalSpam Community Edition , pre-installed in a OVF virtual machine ( Open Virtual Format ) compatible with the best virtualization platforms on the market , including VMware ESX Server. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    RadicalSpam

    RadicalSpam

    Open Source Anti-Spam and Anti-Virus Gateway

    RadicalSpam is a free and open source package distributed under GPL v2, including products such as Postfix, SpamAssassin Amavisd-new, Clamav, Razor, DCC, Postgrey, Bind; providing a secure SMTP relay, ready to use with linux and docker environement. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    php-clamav
    PHP ClamAV - ClamAV Interface for PHP5 Scripts PHP-ClamAV is a PHP5 extension that allows to incorporate virus scanning features on your PHP5 scripts. It uses the Clam AV API for virus scanning.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    J.L Antivirus
    J.L antivirus is a free antivirus with Real-Time protection, powerful scanner and big database. Created in VB.NET +WARNING+ This AV is not for everyday use, so I dont responsible for risks and threats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Amiti Free Antivirus

    Effective and easy to use free antivirus

    Effective and easy to use free antivirus for your PC. Protects against viruses, trojans, worms and malware. Amiti Antivirus has built-in real-time memory shields, scheduling, multiple skin and translations support. Uses famous clamav antivirus engine library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A tool to block viruses in USB flash/disk from auto-running. When a USB disk is inserted, this tool not only locks the "autorun.inf" file, but also locks all the autorun-related virus and other suspicious files.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 18
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 103 This Week
    Last Update:
    See Project
  • 19
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Safe Autorun

    Safe Autorun

    Creates permanent autorun.inf to avoid USB infections

    Safe Autorun is an application which can be used to create permanent autorun.inf file in USB removable drives so viruses/malwares can't create their own autorun.inf file to infect others. You can remove created autorun.inf file using this application too. It has both 32 and 64 bit version and is compatible with Windows XP, 7 and 8. It only works with FAT32 file system which most USB removable drives are FAT32. It needs Visual C++ 2008 Redistributable Package.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Manual Virus Removal Tool

    Manual Virus Removal Tool

    MVRT is a small utility to unhide all files and help in virus deletion

    Manual Virus Removal Tool 1.01-beta Platform: Windows ============ Information: ============ 1- This is NOT an Anti-Virus so don't assume it to be one. 2- If you don't know anything about file types specially (.exe/.bat/.vbs etc) then this application is useless for you. =========================== What this application does? =========================== You select a folder, click 'Unhide All' and MVRT unhides all the files and folders (even super hidden ones) inside the chosen folder...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The Live Malicious Software Removal Tool project is a set of Python scripts in a Debian based live environment with the goal of making virus removal easy for users. The following are minimum requirements: 1. Computer with mouse/keyboard/monitor/DVD drive. 2. Internet connectivity(optional) for antivirus updates. 3. Minimum of 2GB of RAM. 4. Hard disk with one of the following file systems; NTFS/FAT/EXT2/EXT3/EXT4. *This project is not production ready and still in development. Use...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    BIG UPDATE RELEASED AT OUR NEW PAGE PROJECT: https://sourceforge.net/projects/tecknoguard/ AntiVirus ancora in fase sperimentale, la grafica è in stile Windows 8 molto bello con utility e una buona rilevazione con un ricco database di virus. Sito Ufficiale: http://adsoftwarepro.sitiwebs.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    VirAtt Virus Scanner

    VirAtt Virus Scanner

    This program is a scanner that helps detect and delete virus.

    This program is a scanner that helps detect and delete virus such as "MyDoom, Sasser, etc", created with custom engine developed by VirAtt Viruslab this program fastly detect, delete, and destroy process file of the virus itself including fixing registry error caused by the virus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Malware Classifier

    Malware Classifier

    Perform quick, easy classification of binaries for malware analysis.

    Adobe Malware Classifier is a command-line tool that lets antivirus analysts, IT administrators, and security researchers quickly and easily determine if a binary file contains malware, so they can develop malware detection signatures faster, reducing the time in which users' systems are vulnerable. Malware Classifier uses machine learning algorithms to classify Win32 binaries – EXEs and DLLs – into three classes: 0 for “clean,” 1 for “malicious,” or “UNKNOWN.” The tool was developed...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next