89 programs for "tiny security suite" with 1 filter applied:

  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 1
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful...
    Downloads: 64 This Week
    Last Update:
    See Project
  • 2
    Alibaba Dragonwell8

    Alibaba Dragonwell8

    Alibaba Dragonwell8 JDK

    Over the years, more than a billion lines of Java code have been written in Alibaba. While adopting OpenJDK to run these applications, we have found a need to customize it specifically for large-scale Java application deployments. Our customization has been well-tested in our environment. We are now contributing some of our work into the Java community. Alibaba Dragonwell, as a downstream version of OpenJDK, is the in-house OpenJDK implementation at Alibaba. It is optimized for online...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    gSOAP Toolkit

    gSOAP Toolkit

    Development toolkit for Web Services and XML data bindings for C & C++

    The gSOAP toolkit is an extensive suite of portable C and C++ software to develop XML Web services with powerful type-safe XML data bindings. Easy-to-use code-generator tools allow you to directly integrate XML data in C and C++. Serializes native application data in XML. Includes WSDL/XSD schema binding and auto-coding tools, stub/skeleton compiler, Web server integration with Apache module and IIS extension, high-performance XML processing with schema validation, fast MIME/MTOM streaming...
    Leader badge
    Downloads: 390 This Week
    Last Update:
    See Project
  • 4
    Msieve is a C library implementing a suite of algorithms to factor large integers. It contains an implementation of the SIQS and GNFS algorithms; the latter has helped complete some of the largest public factorizations known
    Leader badge
    Downloads: 110 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • 5

    tcpreplay

    edit and replay captured network traffic

    tcpreplay is a suite of tools to edit and replay captured network traffic.
    Leader badge
    Downloads: 100 This Week
    Last Update:
    See Project
  • 6
    FlowViewer

    FlowViewer

    FlowViewer is a web-based netflow data analysis tool.

    FlowViewer provides a convenient web-based user interface to Mark Fullmer’s flow-tools suite and CMU's netflow data capture/analyzer, SiLK. The inclusion of the underlying SiLK tool set enables FlowViewer users to continue to use the tool with the newer IPFIX netflow data protocol, which includes support for IPv6 and Cisco's v9 and FNF netflow. FlowViewer has been developed for NASA’s Earth Sciences Data and Information System (ESDIS) networks, and credit goes to NASA for their usual...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 7
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 8
    MaraDNS is a fully open-sourced DNS server that strives to be secure. It is written in C (no C++) and is suitable for embedded systems.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    BitVisor is a tiny hypervisor initially designed for mediating I/O access from a single guest OS. Its implementation is mature enough to run Windows and Linux, and can be used as a generic platform for various research and development projects.
    Downloads: 6 This Week
    Last Update:
    See Project
  • Securden Privileged Account Manager Icon
    Securden Privileged Account Manager

    Unified Privileged Access Management

    Discover and manage administrator, service, and web app passwords, keys, and identities. Automate management with approval workflows. Centrally control, audit, monitor, and record all access to critical IT assets.
  • 10
    UNICORE

    UNICORE

    UNiform Interface to COmputing and data REsources

    UNICORE is a software suite for building federated systems, providing secure and seamless access to heterogeneous resource such as compute clusters and file systems. UNICORE deals with authentication, user mapping and authorization, and provides a comprehensive set of RESTful APIs for HPC access and workflows. Contributors: visit https://github.com/UNICORE-EU
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    LabMACOSX
    ... (Syntax of nmap is inside the application). Packetstorm is all packet storm exploits database all inserted inside in the application Packetstorm, Shoppingosx an example of https connection. The application Ob open four browsers, Tesseract applications container, TAL, Chatosx, AndroMac, AndroEmu, MySMS, Shutdown, Updater, Search for, MyMaps, SOA, BLI, Xcoder, BasicProg, BasicProg2, VM, D,M&Z Suite Basic and D,M&Z Suite Advanced (POSIX based).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 17
    S.A.F.E. Open Source Microfinance Suite

    S.A.F.E. Open Source Microfinance Suite

    Open Source Microfinance Suite

    S.A.F.E. is a "Open Source Microfinance Suite" created for help to the operational needs from the Microfinance institutions, developer with Web 2.0 technologies. english demo: https://english.sipakal.com Español : https://demo.sipakal.com ¿Como Instalar? : http://goo.gl/9ILv8X Default User: root Default Password: root Docker : https://hub.docker.com/r/sipakal/safeosms Source Code : https://github.com/patadejaguar/safeosms
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18

    MySuiteA

    This is not NSA Suite B. This is MySuiteA!

    MySuiteA is a cryptographic suite consisting of symmetric ciphers and hash algorithms, as well as two proof-of-concept quantum-safe asymmetric cryptographic algorithms for digital signature and key agreement. This suite implements: AES-128, AES-192, AES-256, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, NEWHOPE, REBLISS-512A, (and the self-devised)REBLISS-1024A, among a few other things...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 170 This Week
    Last Update:
    See Project
  • 20
    Katana : Multi-Boot Security Suite
    Katana packages security / ethical hacking distributions (like Backtrack, Ophcrack, & UBCD) together with portable Windows applications (like Metasploit, NMAP, Cain & Able, & Wireshark) to run off a single USB flash drive.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 21

    LittleDarwin

    Mutation Analysis Framework for Java

    Mutation testing has been proven to be a reliable method to estimate the quality of a test suite. Most of current mutation tools require the architecture of their target system to be in a certain way in order to apply the technique; thus making it impossible to use them in complex build environments. LittleDarwin is a mutation testing tool designed primarily with the premise of easy deployment in complex systems; in order to provide mutation testing where other tools fail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that each...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    ISC - The ISAAC Stream Cipher

    ISC - The ISAAC Stream Cipher

    ISC lets you encrypt & decrypt text and files of any type up to 4GB

    ISAAC is a cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It was developed by Bob Jenkins from 1993-1996 and placed in the Public Domain. ISAAC is fast - especially when optimised - and portable to most architectures in nearly all programming and scripting languages. After more than 20 years of existence ISAAC has not been broken, and the little program you have here allows you to use it to encrypt and decrypt text of arbitrary length, files of any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    RhinoLINUX Lite XFCe Edition

    RhinoLINUX Lite XFCe Edition

    RhinoLINUX Lite is a powerful full featured OS that is easy to use

    RhinoLINUX Lite is the lightweight edition of RhinoLINUX - this edition has a light shell, LXDE, or XFce depending on the release, and a smaller set of applications, which is still complete and able to handle all common document, multimedia and internet filetypes. This latest release is compatible with Ubuntu's "saucy" software suite and this project's code name is "Saucy SUZIE". This edition, called the LITE EDITION as it is intended for lite users (who only need the basics...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next