Showing 26 open source projects for "open source game"

View related business solutions
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 1
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    ...-in, and allowing open influence on product direction. Greenplum reduces data silos by providing you with a single, scale-out environment for converging analytic and operational workloads, like streaming ingestion. All major Greenplum contributions are part of the Greenplum Database project and share the same database core, including the MPP architecture, analytical interfaces, and security capabilities.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Athena OS

    Athena OS

    An Arch Linux-based distro focused on Cybersecurity.

    The purpose of Athena project arises to offer a different experience than the most used pentesting distributions. These distros are mainly based on Debian, and they rely mainly on Debian or GitHub repositories for retrieving security tools that don't store all security tools and are hard to maintain. Furthermore, these OSes come already with a big number of tools and services of which a good percentage is never used by the average of users, and it becomes a space waste and could cause...
    Leader badge
    Downloads: 267 This Week
    Last Update:
    See Project
  • 4
    Lion Linux

    Lion Linux

    Linux for older and average computers

    Lion Linux is an operating system for desktop and laptop computers. It is designed to work ‘out of the box’ and comes fully equipped with the apps most people need.
    Downloads: 10 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids. This context menu includes options for port scanning, copying results, and...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6
    S2OPC - Safe & Secure OPC UA

    S2OPC - Safe & Secure OPC UA

    An Open Source Safe & Secure OPC UA stack

    ## S2OPC OPC UA Toolkit - Safe: IEC61508 and EN50128 integration ready, - Secure: CSPN certification, IEC62443 targeted, - Open-source: Apache 2.0 (non contaminating, no copy-left, no paid version), - Embedded: multiplatform (Linux, Windows, FreeRTOS, Zephyr), optimized footprint, real-time capable, - Industrial support by Systerel: support, training, specific integration and developments, certification support. For more information about support pricing, please contact us at `s2opc...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 7
    BunkerWeb

    BunkerWeb

    Next-generation and open-source Web Application Firewall (WAF).

    Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 10
    Stegcore

    Stegcore

    A Steganography software using Ascon-128

    Stegcore is a crypto-stego application that carries out steganography using text cryptography and the least significant bit method to secure text data such as IP addresses, source codes and other critical information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Midbar Firebase Edition

    Midbar Firebase Edition

    Midbar Firebase Edition stores data in the cloud, keeps keys on device

    Midbar Firebase Edition - is the edition of Midbar that stores the encrypted data in the cloud while keeping the cryptographic keys on the device! It comes with the firmware for the hardware IoT data vault and the desktop app that's synced with the vault via the Google Firebase. A vault and an app can be used without one another. The GitHub repository is available at github.com/Northstrix/Midbar-Firebase-Edition Tutorial for...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    VerifyVault

    VerifyVault

    A private, secure, and open source 2 factor authenticator for Windows

    VerifyVault is a free and open source 2-Factor Authenticatior for Windows and Linux. The objective of this project is to provide users with a private and transparent 2FA application to secure their accounts. Although this application is in early development, the aim is to provide the most secure 2FA application for users on Windows and Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    AsyncPortScanner

    Cross-platform asynchronous port scanner written in Nim.

    Fast cross-platform asynchronous port scanner written in Nim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Midbar ESP32 CYD Firebase Edition

    Midbar ESP32 CYD Firebase Edition

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash.

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash. It keeps the cryptographic keys in the ESP32 RAM and stores the ciphertexts (encrypted data) in the Google Firebase. The tutorial is available at: https://www.instructables.com/How-to-Turn-ESP32-CYD-Into-a-Secure-IoT-Data-Vault/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Bootleg-Password-Vault

    Bootleg-Password-Vault

    A password vault with client-side encryption and nice-looking UI

    A password vault with client-side encryption and nice-looking UI built with React. The app is hosted at https://northstrix.github.io/Bootleg-Password-Vault/ The source code can also be found at: https://github.com/Northstrix/Bootleg-Password-Vault https://codeberg.org/Northstrix/Bootleg-Password-Vault The related article is available at: https://medium.com/@Northstrix/adbd8dad0442
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    BrowserBox

    Remote browser isolation for all

    BrowserBox is an embeddable, multiplayer browser that facilitates RBI (remote browser isolation) and zero trust protection. We've just integrated support for Tor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    The In-Browser File Encrypter is a simple web application that enables you to securely encrypt your files directly in your browser using the AES-256 encryption algorithm in CBC mode. Check it out at: https://northstrix.github.io/In-Browser-File-Encrypter/V1.0/web-app.html GitHub page: https://github.com/Northstrix/In-Browser-File-Encrypter The download shortcut: https://sourceforge.net/projects/in-browser-file-encrypter/files/V1.0/web-app.html/download Successfully tested in Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    Naeon is a secure cloud storage solution that uses unbreakable military-grade encryption and zero-knowledge privacy to protect confidential data in an untrusted environment. The data are encrypted using the AES 256-bit encryption algorithm with a randomly generated 128-character passphrase. Then, it is split into small pieces called chunks, which are obfuscated by adding random data to each chunk to make them unreadable and indecipherable to unauthorized individuals or processes. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Spock slaf

    Spock slaf

    Spock SLAF is a Shared Library Application Firewall "SLAF".

    Spock SLAF is a Shared Library Application Firewall "SLAF". It has the purpose to protect any service that uses the OpenSSL library. The SLAF inserts hooking to intercept all communication to detect security anomalies and block and log attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    GUN

    GUN

    Cybersecurity protocol for syncing decentralized graph data

    GUN is a small, easy, and fast data sync and storage system that runs everywhere JavaScript does. The aim of GUN is to let you focus on the data that needs to be stored, loaded, and shared in your app without worrying about servers, network calls, databases, or tracking offline changes or concurrency conflicts. This lets you build cool apps fast. When a browser peer asks for data, it'll merge the reply with its own data using a CRDT, then cache the result. GUN is fully decentralized...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Remme PKI (d) Protocol

    Remme PKI (d) Protocol

    Blockchain-based distributed PKI protocol

    Remme Protocol is a blockchain-based protocol focused on digital key and identity lifecycle management to resolve issues related to cybersecurity, IoT connectivity, data integrity, digital copyright protection, transparency etc. Some of the groundbreaking features include: - Free Rate Limited Transactions - Low Latency Block confirmation (0.5 seconds) - Attribute-based identity and access control - Designed for Sparse Header Light Client Validation - Time Delay Security -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    magfido

    magfido

    FIDO U2F Integration for Magento 2

    UserIDs/Passwords are guaranteed to be hacked—it's only a matter of time. Secret-based authentication is sooooo 20th century. Protect your e-commerce site by integrating the newest strong authentication protocol from the FIDO Alliance into your Magento 2 deployment. Using the code in this project with StrongKey's open-source FIDO Certified U2F Server (https://sourceforge.net/projects/skce), integrate FIDO U2F strong authentication to your site and mitigate the risk of fraudulent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Rock the Flag network (RTFn), is a set of services that allow you to better collaborate. The intended use is for information/cyber-security related capture the flag or war games. The main driver behind RTFn is a modified Etherpad installation. Now located on github! https://github.com/theopolis/RTFn-lite
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next