56 programs for "learning linux command line" with 2 filters applied:

  • Simple Scheduling Software Icon
    Simple Scheduling Software

    To Streamline Operations And Drive Productivity.

    Visual Planning is a simple yet powerful resource management and scheduling solution. Thousands of organizations are using it to share schedules with colleagues and work together more efficiently.
    Learn More
  • Secure Cloud-Based Solution for Medical Credentialing. Icon
    Secure Cloud-Based Solution for Medical Credentialing.

    A Comprehensive Cloud Based Credentialing, Payer Enrollment and Contract Management Software

    Experience simplified facility, payer, and contract management with our cutting-edge healthcare credentialing software. Designed to optimize the credentialing process, Credentialingspectrum enhances efficiency and effectiveness. Our one-click comprehensive automation sets the standard for provider credentialing software in the USA, offering unmatched convenience and excellence.
    Learn More
  • 1

    UPnP PortMapper

    Manage port forwardings via UPnP

    The UPnP PortMapper can be used to easily manage the port mappings/port forwarding of a UPnP enabled internet gateway/router in the local network.
    Leader badge
    Downloads: 562 This Week
    Last Update:
    See Project
  • 2
    Please see http://firehol.org/ for up-to-date releases and information. FireHOL is a stateful iptables packet filtering firewall configurator. It is abstracted, extensible, easy and powerful. It can handle any kind of firewall, but most importantly, it gives you the means to configure it, the same way you think of it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Smarter Packing Decisions for Retailers and 3PLs Icon
    Smarter Packing Decisions for Retailers and 3PLs

    Paccurate is an API-first cartonization solution.

    Paccurate is the only patented cartonization solution that optimizes for transportation costs directly. So you can have the right boxes, and control how they're packed.
    Learn More
  • 5

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    fw-script is a tool that parses firewall rules in fw-script format. It's main usage is to configure iptables firewall cheaply, easily and quickly. The power of it is not the script itself but the way you can use it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CACANMS is an acronym for Computer Aided Campus Area Network Management System. The system consists of software components and a library of about 60 classes. It is divided into three types of subsystems which reside on different servers and communicate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    DNS multiplexer. It redirect, send hostname labels, access or denied DNS packet by hostname.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Workspace management made easy, fast and affordable. Icon
    Workspace management made easy, fast and affordable.

    For companies searching for a desk booking software for safe and flexible working

    The way we work has changed and Clearooms puts you in complete control of your hybrid workspace. Both meeting rooms and hot desk booking can be easily managed to ensure flexible and safe working, however big or small your organisation.
    Learn More
  • 10
    Plugdaemon is a tool that is inspired by, but not based on, programs like plug-gw. It was originally a simpler alternative, but the connection balancing code and other features makes it a lot more versatile.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    chainssh is a shell script to smplify the ssh login via multiple sshgateways/firewallgateaways. e.g. connect from homehost via sshgateway to a clusternode with one command.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Open source firewall project for Unix systems
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Build FW1 Cisco Netscreen PolicyFromLogs
    These three tools build Checkpoint, Cisco ASA or Netscreen policys from logfiles. They write dbedit, access-list or set address, set service and set policy commands for the traffic seen in the logs, that can be cut and pasted into the firewalls. WOOT
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Anoubis is a Security Suite which implements a secured environment for applications. The core of the suite is an Application Firewall alongside with a Sandbox. Mechanisms to assure the authenticity of files, directories and applications are provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    FWInit is a simple firewall initialization utility coded in Python with Python configuration scripts with access to useful functions for manipulating the iptables filters and keeping the same state between invocations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DFA library is a regular expression library capable of the classic RE syntax (i.e. - without any perl extension). Unlike many other libraries with similar functionality, a deterministic finite automata (DFA) is used. DFA was formerly called npcre, wh
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A very simple to use java firewall testing tool. Ever wanted to verify that a TCP or UDP network path is actually open? This tool has both server and client modes so you can test network paths between any two computers that have the Jave JRE installed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    PFL can either operate as a stand-alone firewall log parser or set up to run and configure ipfw. The major focus is parsing, compressing, and filtering *NIX (to include Mac OSX) firewall logs generated by IPFW for quick and easy admin review.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    PHANTUM - Punch-Hole Access for NAT Traversal of UDP in a Module; Built on top of Samy Kamkar's 'chownat' script, PHANTUM allows for pure client-agnostic TCP services to be tunneled over UDP and hosted behind NAT infrastructures.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A lightweight, compact, stand-alone, platform-independent application to forward TCP (over IPv4 or IPv6) connections to another host. Possible uses include - but not limited to - firewall hacking, tunneling, proxying, fortifying ADSL, creating multi-plat
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Network tool for monitoring IPv4 activity. Iptraf, tcpdump, trafshow have not such ability. Gives sorted traffic load speed on each IP. Helps detect the channel overload and maybe sources of attacks. Requeres ULOG target of iptables.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Siganture Translator is a Java application which can translate signatures between different IDS's and Common Intrusion Detection Signatures Standard (CIDSS).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The program implements the CIDR merging with whitelisting (network exclusion). Output will be summarized to be as small as possible. The program has been widely used for blacklist merge and optimization.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Tool for use with IPFilter to do "port knocking" and grey-list filtering of SMTP connections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next