Showing 565 open source projects for "user mode linux"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Dealer Management Software Icon
    Dealer Management Software

    Trusted By More Than 21,900 Used Car Dealers

    Frazer provides full-featured used car dealer software to independent auto dealers. Frazer's goals have always been simple– to provide dealers with a high-quality, easy-to-use Dealer Management System, at an affordable price, while ensuring that a friendly, knowledgeable support staff is there to back it up. Request a free trial to see what everyone in the automotive industry is talking about.
  • 1
    l2tpknock is an add-on plugin for l2tpns servers or clusters and is intended to perform the rule of the port knocking idea, but with l2tp vpns, specifically, the l2tpns project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    A Port Knocking C-based server & client. Stealth mode by closed ports, strong encryption (ARC4 & BlowFish), Daemon mode, compresed sequence, MD5 digest log check, user passwords and user privelege system, action triggers... GPL license.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    winKnocks is an encrypted(DES) port knocking tool. Knock sequences are defined through XML files; users specify: number of packets of each knock sequence, payload and header of each packet. Logging capability. Generation of smoke packets.No replay-attack
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    BASE+ (Basic Analysis and Security Engine) is based on ACID project. This application provides a web front-end to query and analyze the alerts coming from various IDS systems (e.g. Snort).
    Downloads: 0 This Week
    Last Update:
    See Project
  • A complete payments platform, engineered for growth Icon
    A complete payments platform, engineered for growth

    Accept payments and move money globally with Stripe's powerful APIs and software solutions designed to help you capture more revenue.

    Millions of companies of all sizes—from startups to Fortune 500s—use Stripe's software and APIs to accept payments, send payouts, and manage their businesses online.
  • 5
    PacketFlow is a command line utility that processes an XML configuration to generate a set of firewall rules. It is intended to be installed and run directly on the firewall itself. PacketFlow was designed to deal with complex configurations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    NatACL is a firewall group policy controller for intranets and Internet for linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Gardol monitors system log files to detect denial of service and other attacks and blocks attacking sites with Linux iptables. Attack detection rules may be programmed in Perl.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    GNOME Blocklist is a GNOME interface and backend for Linux P2P blocklist software like moblock and peerguardian. It provides a preference panel, notification icon and dbus daemon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ip-session gets info of network trafic, such as sip, dip, sport, dport, etc. from linux kernel; gets account info of each traffic, such as in/out bytes/pkgs, etc.; else, gives session management function, such as query/del, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Open LMS delivers an effective and engaging learning experience. Icon
    Open LMS delivers an effective and engaging learning experience.

    Open LMS is Open Source at its core. Migrating to Open LMS is simple and easy.

    As the largest commercial provider of hosting and support services for the open-source Moodle™ learning platform, we help organizations and institutions deliver great learning experiences without complexities
  • 10
    Auto Proxy Filter Test (APFT) automates the testing of safe and unsafe URLs against a content filtering proxy (such as Dansguardian) and helps prevent regressions. APFT is useful to people who are designing filter rules.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    A Firewallscript for Linux which allows you to do easy loadbalancing, dualrouting, failover, traffic control, etc. The script allows you to set up things in a few settings files and just run (after some kernel patching ;) ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    IceIDS is heuristic Network Intrusion Detection System (NIDS) based on calculating Student's distributions of network traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A very configurable GTK based frontend for Iptables. An easy way to configure your firewall in Linux.
    Leader badge
    Downloads: 198 This Week
    Last Update:
    See Project
  • 14
    l7f stands for "Layer7Firewall" which is a firewall-system, that protects your application on any protocol and fits its security needs flexibly. It can be used for example as web-application firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    brutesshd is an application written in c/php in order to prevent bruteforce attacks through ssh. Brutesshd uses iptables/pfctl tools to block this type of attacks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This is a Host based Intrusion Detection system, it consists of 4 components viz.Port scan detector,Policy Enforcer,Network Statistics,and Vulnerability detector. The backend programs are written in C, the front end is made using Qt Designer and Glade.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A web based, user oriented, easy use linux router box, support basic nat, user authentication, port management, traffic control, connnection limit, and proxy selection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    FRAP-os is a Firewall, VPN Server and Wireless Access Point on a SBC router and is based on Open Source software. More info is available on the Web Site which will be up again on 21-22 July.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    deface-no-tnx is an anti-defacement system that monitors your Web files and notifies you about unallowed changes. It also replaces the defaced page with a standard "error" page,so that no offensive/joking content can be frauodolently added to your site
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Web interface written in php for ISC bind and ISC dhcp configuration and administration. It keeps it's own database containing general dns and dhcp information and information about subnets, hosts etc. Configures DNS, DHCP, firewalls, RADIUS servers..
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    TuxGuardian is an application-based firewall with a graphical interface. It's main task is to control and forbid transmission & reception of data by unauthorized applications; it can be thought as the Linux equivalent to apps such as ZoneAlarm and Kerio
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    SSPE: Simple Security Policy Editor is a simple distributed firewall with an central ascii administration. It uses two plain manually edited ascii-files and some other, static files for each of the target-machines to generate iptables.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SGML DTD for the creation of Bash scripts for iptables configuration
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    readlog is a pair of scripts for reviewing iptables firewall logs via a handy web interface using a MySQL backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    adcfw-log is a tool for analyzing firewall logs in order to extract meaningful information and generate different kinds of reports, such as fully formatted reports of what had been logged, with summaries by source or destination host, the type of service
    Downloads: 0 This Week
    Last Update:
    See Project