Showing 673 open source projects for "open-lates"

View related business solutions
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 1
    OpenSnitch

    OpenSnitch

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall. You can launch the GUI from the icon or from the system menu. The daemon will start intercepting connections, prompting you to allow or deny them. If you don't apply an action, after 15 seconds (configurable) it'll apply the default action configured. When you open the GUI, you'll see all the connections and processes that the daemon has intercepted. Double click on a row to view the details of a process, rule, host or user. Once you...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    ProxySQL

    ProxySQL

    A high-performance MySQL proxy

    ProxySQL is an open source, high performance, high availability, database protocol-aware proxy for MySQL. It was created due to a lack of high performance open source proxies, and is able to scale millions of connections across hundreds of thousands of backend servers, all while getting the freedom of being open source. ProxySQL provides end-to-end MySQL connection handling, real-time statistics and database traffic inspection. It's got failover detection, rich query rule definitions...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 5
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Smoothwall
    Smoothwall is a best-of-breed Internet firewall/router, designed to run on commodity hardware and to provide an easy-to-use administration interface to those using it. Built using open source and Free software, it's distributed under the GNU Public License.
    Leader badge
    Downloads: 1,787 This Week
    Last Update:
    See Project
  • 7

    Privoxy

    HTTP proxy to block ads and customize webpages

    Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks.
    Leader badge
    Downloads: 1,001 This Week
    Last Update:
    See Project
  • 8

    UPnP PortMapper

    Manage port forwardings via UPnP

    The UPnP PortMapper can be used to easily manage the port mappings/port forwarding of a UPnP enabled internet gateway/router in the local network.
    Leader badge
    Downloads: 468 This Week
    Last Update:
    See Project
  • 9
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 439 This Week
    Last Update:
    See Project
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
  • 10
    SSHGuard

    SSHGuard

    Intelligently block brute-force attacks by aggregating system logs

    SSHGuard protects hosts from brute-force attacks against SSH and other services. It aggregates system logs and blocks repeat offenders using several firewall backends, including iptables, ipfw, and pf.
    Leader badge
    Downloads: 85 This Week
    Last Update:
    See Project
  • 11
    fwiptables. Firewall With iptables.

    fwiptables. Firewall With iptables.

    iptables mini-script in file-wizard

    # fwiptables. Firewall With iptables. iptables mini-script in file-wizard . fwiptables is one-file WIZARD, with COMMAND-LINE, and CLI-MENU, and GUI-MENU, and GUI-ROLL, and GUI-SHELL. eraserules, or custom, wizard-mini or wizard-full, one system firewall to choose one, gen new rules with templates, with comments rules. With rules ipv4, rules ipv6, with netfilter neftables,...
    Downloads: 27 This Week
    Last Update:
    See Project
  • 12
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 13

    Web-based Firewall Log Analyzer

    Firewall log analyzer

    Flexible web-based firewall log analyzer, supporting netfilter and ipfilter, ipfw, ipchains, cisco routers and Windows XP system logs, and mysql or postgresql database logs using the iptables ULOG or NFLOG target of netfilter others mapped to the ulogd format with a view. Fully supports IPv6 for database logs, and netfilter and ipfilter system file logs. Also supports Maxmind's GeoIP version 2 location databases. For Linux, FreeBSD, OpenBSD, Solaris, OSX,etc.
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    portmaster

    portmaster

    🏔 Love Freedom - ❌ Block Mass Surveillance

    Portmaster is a free and open-source application firewall that does the heavy lifting for you. Restore privacy and take back control over all your computer's network activity. With great defaults your privacy improves without any effort. And if you want to configure and control everything down to the last detail - Portmaster has you covered too. Developed in the EU 🇪🇺, Austria.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    GetFirewallConfig
    A tool to remotely backup a firewall - developed with pfSense in mind.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    pyGeneracioGeoIP

    Generació regles IPTables per Continents o Països

    El procés permet la generació de regles de tallafocs agrupant les direccions ip dels països i optimitzant les regles generades. Entre altres opcions es poden realitzar les següents accions: - Permet llistar els continents existents als arxius de dades. - Permet fer llistat de països existents als arxius de dades.. - Permet fer llistat de IP per països. - Permet generar regles de tallafocs per IPTables i aplicar filtres de direccions IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    TKMsense

    OpenBSD based firewall distribution

    "TKMsense" an easy to use secure OpenBSD based firewall distribution. TKMsense's main goal is to blend ease of use and security. While still being friendly to the beginner. Full source code https://sourceforge.net/projects/tkmsense/files/TKMsense_Source_Code/ TKMsense versions 1. ISO-this file is meant to be burned to a CD/DVD or to install into a hypervisor's vm x86_64 bit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    dfirewall
    Full set of scripts to implemente a full featured firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance NAT router

    Ready to use OpenWRT NAT router appliance for ©VMWare ©ESXi. You only have to uncompress and register it to your ©ESXi server to be able to use it as a fencing device between your LAN network and some NATed network inside your ©ESXi host. It can also be easily configured to serve as a firewall in a dedicated ©ESXi host. You can follow the setup guide at https://33hops.com/vmware-esxi-nat-with-custom-firewall.html The appliance comes in a very small package (less than 5 MB), still...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 23
    OctopusWAF

    OctopusWAF

    Web application firewall in C language uses libevent

    OctopusWAF is a open source Web application firewall, is made in C language uses libevent to make multiple connections. Event-driven architecture is optimized for a large number of parallel connections (keep-alive) which is important for high performance AJAX applications. This tool is very light, you can deploy in any please, this resource turn perfect to protect specific endpoint that need a custom protection.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    IPFIRE firewall ARM

    IPFIRE Firewall for ARM architecture (OrangePi)

    IPFIRE Firewall for ARM architecture (OrangePi) Now support OrangePi Zero, OrangePi One, OrangePi PC Original source and project web: https://www.ipfire.org/
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25
    proxy-ping

    proxy-ping

    Tool to ping hosts through firewalls blocking ICMP

    The utility `ProxyPing` is a simple tool to ping servers behind a firewall that will not let ICMP packages through. It provides a HTTP server answering to ping requests and returning the ping delay as a HTTP text result. The tool will have to be deployed on a server behind the firewall that can be reached by a configurable TCP connection (defaulting to port TCP 6666).
    Downloads: 16 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next