85 programs for "x86_64-linux-gnu" with 2 filters applied:

  • PMG Low-Code Automation Platform Icon
    PMG Low-Code Automation Platform

    For companies of all sizes interested in a low-code and digital process automation platform

    PMG is a low-code software platform that allows users to configure automation solutions and business applications to drive digital transformation initiatives. From streamlining business processes through automation, to integrating existing systems and filling in point solution functionality gaps, to delivering a collaborative workspace and unified user experience – PMG’s low-code platform does it all without coding. Business users as well as IT resources are empowered to configure, deploy, and maintain solutions that meet their company’s specific needs.
    Learn More
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
    Free Trial
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2

    UPnP PortMapper

    Manage port forwardings via UPnP

    The UPnP PortMapper can be used to easily manage the port mappings/port forwarding of a UPnP enabled internet gateway/router in the local network.
    Leader badge
    Downloads: 527 This Week
    Last Update:
    See Project
  • 3

    Web-based Firewall Log Analyzer

    Firewall log analyzer

    Flexible web-based firewall log analyzer, supporting netfilter and ipfilter, ipfw, ipchains, cisco routers and Windows XP system logs, and mysql or postgresql database logs using the iptables ULOG or NFLOG target of netfilter others mapped to the ulogd format with a view. Fully supports IPv6 for database logs, and netfilter and ipfilter system file logs. Also supports Maxmind's GeoIP version 2 location databases. For Linux, FreeBSD, OpenBSD, Solaris, OSX,etc.
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    jNetPcap - A Libpcap Java Binding

    jNetPcap - A Libpcap Java Binding

    A java PCAP and DPI library

    A java wrapper for popular "libpcap" and "WinPcap" libraries. Accurate full API translation. Packet buffers delivered with no copies. Send custom packets, gather statistics. Comprehensive and easily extensible DPI engine.
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
    Learn More
  • 5
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    VTD-XML is the next generation XML parser/indexer/editor/slicer/assembler/xpath-engine that goes beyond DOM, SAX and PULL in performance, memory usage, and ease of use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    PHP - Net_RouterOS

    A client for the MikroTik RouterOS API protocol, written in PHP.

    A client for the MikroTik RouterOS API protocol, written in PHP. Easy, tested and documented. All feedback welcomed.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 9

    Juniper SRX policy to CSV

    Extract and Convert Juniper Firewall Policies to CSV

    Perl script that connect via SSH to your Juniper SRX firewall and extract the firewall rules, Parses them and produces a local csv file for import into excel. Written to fill a requirement, If you fix it or make it better please let me know?
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
    Get Started
  • 10
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    IOSEC PHP HTTP FLOOD PROTECTION ADDONS IOSEC is a php component that allows you to simply block unwanted access to your webpage. if a bad crawler uses to much of your servers resources iosec can block that. IOSec Enhanced...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    CACANMS is an acronym for Computer Aided Campus Area Network Management System. The system consists of software components and a library of about 60 classes. It is divided into three types of subsystems which reside on different servers and communicate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    DNS multiplexer. It redirect, send hostname labels, access or denied DNS packet by hostname.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    SonicReader

    Sonicwall Configuration File Reader

    SonicReader is used to view and save reports of the internals of a Sonicwall Configuration file. This is useful for those people that wish to know the settings within their saved Sonicwall Configs. I have no affiliation with Dell Sonicwall. Please do not contact Dell Sonicwall regarding the use of this program.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 16
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    chainssh is a shell script to smplify the ssh login via multiple sshgateways/firewallgateaways. e.g. connect from homehost via sshgateway to a clusternode with one command.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    HoneyBadger is a highly interactive mutating honeypot designed to catch attacks ranging from simple worms to complex 0days in LAN or production web environments. It is based in a portable VM designed for low stress deployment and easy maintenance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SOCKS Server and Library for Java. Support for versions 4 and 5 of SOCKS protocol. Designed to be easily expandable to support different encryption/authentication/authorization methods. Sample server and client are available.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Enables tunneling of network connections through restrictive HTTP proxies. Features: Portmapping, SOCKS4, SOCKS5, web-based admin interface, possibility to use standalone server (perl) or hosted server (PHP), optional authorization from LDAP or MySQL
    Downloads: 36 This Week
    Last Update:
    See Project
  • 23
    A Java implementation of a NAT-PMP client. At the project's inception, there was not a well-known NAT-PMP client library for Java. This project intends to fill the gap.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 25
    PACtory is a highly customizable way for handling proxy configuration settings with a dynamically created .pac-File, also known as "Windows Proxy Auto Detection" or "wpad.dat"-File, which is generated on the fly while the client is requesting it.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next