Showing 560 open source projects for "user mode linux"

View related business solutions
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1
    Creates true post-admission network access control by regulating network access to admitted users on an as needed basis. Users cannot escalate privileges between micro-perimeters. Manageable, efficient and scalable for complex security environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    DDOS Deflate - El Guapo Edition

    ddos_deflate, el Guapo Edition is network trench defense!

    Assuming a firewall (whether in hardware or in software via IPTables / IPChains / or another software firewall), then the bulk of your nefarious traffic is (hopefully) already being taken care of. However, what slips through, on legitimate ports, can sometimes be denial of service attacks. A truly distrubuted denial of service attack is something for where there exists no known solution (at least at this time). However, a single user dos (or a small number of users working together) can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    DNS multiplexer. It redirect, send hostname labels, access or denied DNS packet by hostname.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5

    Bedtime

    Disconnect your children from the Internet after bedtime.

    Bedtime controls the bedtime of your children by automatically disconnecting their devices from your Internet connection. It does this by replacing your ISP router as the source of IP addresses, which allows it to learn all the devices on your network and control their access. Parents can log into a web interface, link devices to children and set their bedtimes for school nights and weekends. Misbehaving children can be grounded or children's access can be extended as a reward.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Fail2Ban
    Fail2Ban monitors log files like /var/log/pwdfail or /var/log/apache/error_log and bans failure-prone addresses. It updates firewall rules to reject the IP address or executes user defined commands. Please see code and download from https://github.com/fail2ban/fail2ban . SF Fail2ban portal might not be up-to-date
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7

    GEMS IoT

    IoT Device, Gateway, Server platform

    ... of large-size data such as still images as well as common sensor data such as temperature and humidity. Bi-WSLP can be modified to conform to the IEEE 802.15.4 standard. Bi-WSLP supports bidirectional data transmission, so it allows a user not only to control the operation of sensor nodes immediately, but also to receive responses to the user almost in real-time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    iptablesbuild

    iptables generation tool for large linux networks

    iptablesbuild is designed to manage iptables configurations across a large network of linux systems. It functions by the use of a global configuration file in a central location to generate iptables configurations. This is intended for use in combination with an existing Configuration environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Campagnol is a decentralized VPN over UDP tunneling. It uses UDP hole punching to open connections through NAT/firewall and OpenSSL's DTLSv1 implementation for mutual authentication and encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10

    SonicReader

    Sonicwall Configuration File Reader

    SonicReader is used to view and save reports of the internals of a Sonicwall Configuration file. This is useful for those people that wish to know the settings within their saved Sonicwall Configs. I have no affiliation with Dell Sonicwall. Please do not contact Dell Sonicwall regarding the use of this program.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 11
    Sphirewall is a user centric analytical network firewall/router, its the only open source product that provides user/group and role based firewall rules with extensive reporting services
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    lavender-firewall

    lavender-firewall

    Personal firewall for linux desktop and android phone

    This is extremely handy for Android Phones, as now most third-party Apps from mobile market is now close-sourced and it's hard to promise its security, but some of this functions may be tempting, so we have to install it and give it permissions what it want at installation stage, and then it may do something we don't like in the background, now with Lavender we can at least prevent from accessing network if we don't trust it. Both linux desktop and Android Phones are now supported(Front-end...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    jkaptive

    jkaptive

    A simple captive portal

    ... just presents the login page,checks the token and places netfilter rules. Telling apart ticketed from unticketed traffic is done through Linux' netfilter. As no proxy server is involved, jkaptive has no performance penalty, nor does it create problems with non-http traffic. Once the token is accepted, jkaptive is out of the way of any network packets completely. For presenting the login page, jkaptive has a built-in webserver, so no additional webserver application is needed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ... project to work on and we have truly appreciated all the support and positive feedback that the user community has provided. Without you we wouldn’t have been able to keep things going this long. You might be wondering why we are doing this... We had an exciting opportunity come up to start a company developing advanced security automation solutions. This was a chance of a lifetime that we just couldn’t pass up and unfortunately it means that we no longer have time available to work on improv
    Downloads: 69 This Week
    Last Update:
    See Project
  • 15
    rcbrasil-firewall
    This is a firewall and an authenticated gateway script written in perl and bash translating rules to iptables and squid.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    IPFIRE-wall is a framework that implements a network firewall. It can be used in desktop systems and in simple network configurations, providing a friendly graphical interface and a simple installation procedure. Also unprivileged users can personalize.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    tor-dropper

    Block incoming traffic from Tor network with IPTABLES

    Block incoming traffic from Tor network with IPTABLES.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SS5 is a socks server for Linux, Solaris and FreeBSD environment, that implements the SOCKS v4 and v5 protocol.
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • 20
    husk
    An iptables front-end to allow rules to be expressed in a more flexible, free-form style using language closer to plain-English than iptables commands. Rules are then compiled to normal iptables commands.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Net-Policy is a highly-scalable, role-and-policy based network management system. Net-Policy aims to be an easy-to-use, full-fledged management station capable of configuration, monitoring, and notification collection and aggregation via the use of SNMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is an open source port mapper written in java nio no-blocking socket model. Open Port Mapper allows multiple ports mappings, and it provides the functionality of specifying allow list and deny list.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Easwall

    Easy Firewall Script

    An easy to manage firewall script for unix systems based on iptables security tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    iptadmin

    iptables web interface

    Web interface for linux firewall written in haskell. It covers a little subset of options and targets. It works as standalone https daemon, and allows to authenticate with system accounts using pam. Iptadmin can't ruin iptables configuration files by design. It doesn't let user to block network access to the interface.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    yxorp is a reverse proxy and application level firewall for the HTTP protocol. It can do all kinds of checks on HTTP traffic, and is highly configurable. It also has other functions that are useful for a web frontend, like load balancing.
    Downloads: 0 This Week
    Last Update:
    See Project