Showing 41 open source projects for "x86_64-linux-gnu"

View related business solutions
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
    Try it free
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
    Learn More
  • 1
    Spock slaf

    Spock slaf

    Spock SLAF is a Shared Library Application Firewall "SLAF".

    Spock SLAF is a Shared Library Application Firewall "SLAF". It has the purpose to protect any service that uses the OpenSSL library. The SLAF inserts hooking to intercept all communication to detect security anomalies and block and log attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Falcon_ArchLinux

    Falcon_ArchLinux

    Falcon ArchLinux pruple team tools cyber security

    uses repo BlackArchlinux and ArchLinux
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    maskphish

    MaskPhish: First ever URL masking tool for Phishing

    MaskPhish can hide any URL to another URL. We can make https://ngrok.io/4GTJ78C [Example Link] to https://google.com/live-football@is.gd/6hts4 [Example Link] For more Cybersecurity information visit https://www.kalilinux.in
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    GUN

    GUN

    Cybersecurity protocol for syncing decentralized graph data

    GUN is a small, easy, and fast data sync and storage system that runs everywhere JavaScript does. The aim of GUN is to let you focus on the data that needs to be stored, loaded, and shared in your app without worrying about servers, network calls, databases, or tracking offline changes or concurrency conflicts. This lets you build cool apps fast. When a browser peer asks for data, it'll merge the reply with its own data using a CRDT, then cache the result. GUN is fully decentralized...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    Remme PKI (d) Protocol

    Remme PKI (d) Protocol

    Blockchain-based distributed PKI protocol

    Remme Protocol is a blockchain-based protocol focused on digital key and identity lifecycle management to resolve issues related to cybersecurity, IoT connectivity, data integrity, digital copyright protection, transparency etc. Some of the groundbreaking features include: - Free Rate Limited Transactions - Low Latency Block confirmation (0.5 seconds) - Attribute-based identity and access control - Designed for Sparse Header Light Client Validation - Time Delay Security -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    magfido

    magfido

    FIDO U2F Integration for Magento 2

    UserIDs/Passwords are guaranteed to be hacked—it's only a matter of time. Secret-based authentication is sooooo 20th century. Protect your e-commerce site by integrating the newest strong authentication protocol from the FIDO Alliance into your Magento 2 deployment. Using the code in this project with StrongKey's open-source FIDO Certified U2F Server (https://sourceforge.net/projects/skce), integrate FIDO U2F strong authentication to your site and mitigate the risk of fraudulent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Ethical Hacking - Pokhara

    Educating Nepalese on about Cyber Security & Ethical Hacking.

    This project is basically based on giving free/paid workshop/training/seminar on "Cyber Security & Ethical Hacking", to the people/students of Nepal. Being Nepali, I always thought of helping people of Nepal in New and Rising Topic of World. Now, that topic is "Cyber Security & Ethical Hacking". My involvement in this Project can be found in detail in my own website here : http://www.bijayacharya.com/about-me/bj-as-hacker/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 120 This Week
    Last Update:
    See Project
  • 9
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • Purchasing and invoice automation solution for small to mid market companies. Icon
    Purchasing and invoice automation solution for small to mid market companies.

    Save your team 10s of hours/week with a fully personalized and automated procurement process.

    ProcureDesk is an integrated purchasing and invoicing platform tailored to help small to medium sized businesses streamline their procurement processes. This user-friendly system automates workflows and consolidates purchasing data into a centralized dashboard, allowing companies to control spending and enhance transparency efficiently. Features like automated invoice matching, simple requisition creation, and immediate cash flow insights minimize manual tasks and boost operational efficiency. ProcureDesk is perfect for smaller enterprises leveraging big-business strategies to reduce costs and optimize their purchasing activities. Discover how ProcureDesk can transform your procurement process into a more effective and manageable part of your business.
    Learn More
  • 10
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    cyborg hawk v 1.0

    cyborg hawk v 1.0

    The World's most advanced penetration testing distribution ever

    The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Rock the Flag network (RTFn), is a set of services that allow you to better collaborate. The intended use is for information/cyber-security related capture the flag or war games. The main driver behind RTFn is a modified Etherpad installation. Now located on github! https://github.com/theopolis/RTFn-lite
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The PCS Security Technology Evaluation Tool (P-STET) is a tool funded by the I3P which allows maintainers of Critical Infrastructure systems to evaluate and compare the costs and benefits of implementing cyber security technology.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Cake Fuzzer

    Security testing tool for CakePHP based web applications

    Cake Fuzzer is an open-source project meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives. Currently, it is implemented to support the Cake PHP framework. Cake Fuzzer is based on the concept of Interactive Application Security Testing (IAST). The goals of the project are: - create an automated process of discovering vulnerabilities in applications based on the CakePHP Framework; -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    spyse-subdomain-finder

    scrounges subdomains without the api from spyse cybersecurity search e

    We all know about the famous spyse.com this python3 scripts scrounges subdomains without the api. There is an option of getting the api, in fact that's what I recommend using the api they provide. Because this methods below may not bring out all subdomains as the api can and perhaps the portability...
    Downloads: 0 This Week
    Last Update:
    See Project