Showing 109 open source projects for "remote-server"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • 1
    OpenSnitch

    OpenSnitch

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall. You can launch the GUI from the icon or from the system menu. The daemon will start intercepting connections, prompting you to allow or deny them. If you don't apply an action, after 15 seconds (configurable) it'll apply the default action configured. When you open the GUI, you'll see all the connections and processes that the daemon has intercepted. Double click on a row to view the details of a process, rule, host or user. Once...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    .... By deploying a WAF in front of a web application, a shield is placed between the web application and the Internet. While a proxy server protects a client machine’s identity by using an intermediary, a WAF is a type of reverse-proxy, protecting the server from exposure by having clients pass through the WAF before reaching the server. A WAF protects your web apps by filtering, monitoring, and blocking any malicious HTTP/S traffic traveling to the web application.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3

    Privoxy

    HTTP proxy to block ads and customize webpages

    Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks.
    Leader badge
    Downloads: 1,082 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 517 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
    Learn More
  • 5
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    ... templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...) You can install now MailCleaner within the following virtual environments: qcow2 (KVM, Proxmox, OpenStack, Xen) ova (OVA, VMware ESXi, VMware Workstation, Fusion) vhd (Asure, VirtualPC) vhdx (Hyper-V) AMI (Amazon) Dedicate a server to MailCleaner, and you will have a working professional mail filter in less than an hour.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 6
    Rivoreo's fork of IP Filter firewall software. Original project page https://sourceforge.net/projects/ipfilter/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance NAT router

    Ready to use OpenWRT NAT router appliance for ©VMWare ©ESXi. You only have to uncompress and register it to your ©ESXi server to be able to use it as a fencing device between your LAN network and some NATed network inside your ©ESXi host. It can also be easily configured to serve as a firewall in a dedicated ©ESXi host. You can follow the setup guide at https://33hops.com/vmware-esxi-nat-with-custom-firewall.html The appliance comes in a very small package (less than 5 MB), still...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 9
    proxy-ping

    proxy-ping

    Tool to ping hosts through firewalls blocking ICMP

    The utility `ProxyPing` is a simple tool to ping servers behind a firewall that will not let ICMP packages through. It provides a HTTP server answering to ping requests and returning the ping delay as a HTTP text result. The tool will have to be deployed on a server behind the firewall that can be reached by a configurable TCP connection (defaulting to port TCP 6666).
    Downloads: 0 This Week
    Last Update:
    See Project
  • A new approach to fast data transfer | IBM Aspera Icon
    A new approach to fast data transfer | IBM Aspera

    For organizations interested in a file transfer and streaming solution

    IBM Aspera takes a different approach to tackling the challenges of big data movement over global WANs. Rather than optimize or accelerate data transfer, Aspera eliminates underlying bottlenecks by using a breakthrough transport technology that fully utilizes available network bandwidth to maximize speed and quickly scale up with no theoretical limit.
    Learn More
  • 10
    Verigio - DNS Proxywall / DNS Firewall

    Verigio - DNS Proxywall / DNS Firewall

    One of the most advanced DNS Proxy and DNS Firewall in one product.

    It is a versatile DNS Proxy server with DNS firewall which filters DNS traffic between local computer and DNS servers with flexible rules, supports blocking by IP geography, caching, import/export rules into XML. With a click of a button acts as a DNS proxy (or DNS server), supports multiple client authentication methods, calculates statistics for DNS servers and proxy clients, supports load balancing between multiple upstream DNS servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 214 This Week
    Last Update:
    See Project
  • 12

    iptables_script

    Bash script to enable the firewall on startup of your Ubuntu server.

    iptables_script Bash script to enable the firewall on startup of your Ubuntu server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A Free SOCKS proxy server for Linux, macos and FreeBSD
    Leader badge
    Downloads: 79 This Week
    Last Update:
    See Project
  • 14
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your website...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    SEConnector
    SEConnector firewalling/routing gateway SECurity-System for Linux based on kernel 2.6 and iptables
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Those who have read past the "Malware" warning can be assured there is absolutely no malware in this OS or in the download. This warning comes from the "netcat" binary included in the download as a DOS time client. Unfortunately netcat has code that is flagged as malware. FREESCO, a NAT/firewall router/server based on Linux and runs on a single 1.44MB floppy. Freesco is very powerful and versatile and can connect multiple home or small office networks to most types of Internet connections...
    Downloads: 26 This Week
    Last Update:
    See Project
  • 17
    KnockIt!

    KnockIt!

    KnockIt! is a port Knocking tool for MAC OSX

    KnockIt! is a free software project which brings a GUI for Port Knocking. The easy to use interface allows to check the server availability on the chosen port and quickly run the port knocking. No ICMP yet. Full Cocoa now! Cheers. Update V1.1 UDP added Update V1.2 "Unlimited" ports to knock through a manageable list. Still free, no reason to pay for something that simple :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 19

    GEMS IoT

    IoT Device, Gateway, Server platform

    Bi-directional Wireless Sensor Line Protocol(Bi-WSLP) is a sensor network communication protocol based on a line topology, which is common in outdoor monitoring cases for IoT(Internet of Things). Bi-WSLP runs fast and provides a response rapidly, yet it takes a small code size occupies small memory. Bi-WSLP can be easily ported to various hardware platforms because it is coded in C, which is the most popular programming language for embedded systems. In addition, Bi-WSLP allows transmission...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ProxyDNSFilters are two tools that can be useful for web filtering: a custom filtered DNS relay server and a custom filtered Proxy server. (filtering by custom IPs, MACs and sites). Basic SOCKS v4 & v5 is also supported. Useful for schools or libraries.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 21
    jkaptive

    jkaptive

    A simple captive portal

    ... just presents the login page,checks the token and places netfilter rules. Telling apart ticketed from unticketed traffic is done through Linux' netfilter. As no proxy server is involved, jkaptive has no performance penalty, nor does it create problems with non-http traffic. Once the token is accepted, jkaptive is out of the way of any network packets completely. For presenting the login page, jkaptive has a built-in webserver, so no additional webserver application is needed.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    SS5 is a socks server for Linux, Solaris and FreeBSD environment, that implements the SOCKS v4 and v5 protocol.
    Leader badge
    Downloads: 96 This Week
    Last Update:
    See Project
  • 23

    dynipdrop

    Drop specified IP n seconds remotely, auto-undrop it when timeout.

    It's a IDS-receiver and written in C. Sometimes I want to drop remote IP xx seconds, and Undrop it when timeout; Sometimes my sniffer-server find a hack-action and I want to tell another server/server-group "Drop xxx.xxx.xxx.xxx IP xx seconds". So I written this program -- dynipdrop("dynipdrop" daemon and "ipdrop_local" to send a drop-msg from localhost, and "ipdrop_udp" to send a drop-msg to another server(installed the dynipdrop daemon). And I think: "Maybe I can make a client...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Network Connection Test

    Server and Client applications for testing network connectivity.

    “Network Connection Test“ has two applications, one Server and one Client. The Server application listens on a TCP and/or UDP port and the Client application connects to these ports. Both applications display logs when the client connects and the data is being sent and received. This is a useful tool when configuring network routers or firewalls. The source code is a demonstration of sockets and multithreading programming using C#.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next