Showing 40 open source projects for "information"

View related business solutions
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 1
    jNetPcap - A Libpcap Java Binding

    jNetPcap - A Libpcap Java Binding

    A java PCAP and DPI library

    A java wrapper for popular "libpcap" and "WinPcap" libraries. Accurate full API translation. Packet buffers delivered with no copies. Send custom packets, gather statistics. Comprehensive and easily extensible DPI engine.
    Leader badge
    Downloads: 95 This Week
    Last Update:
    See Project
  • 2
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3

    PHP - Net_RouterOS

    A client for the MikroTik RouterOS API protocol, written in PHP.

    A client for the MikroTik RouterOS API protocol, written in PHP. Easy, tested and documented. All feedback welcomed.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 5
    CACANMS is an acronym for Computer Aided Campus Area Network Management System. The system consists of software components and a library of about 60 classes. It is divided into three types of subsystems which reside on different servers and communicate.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    chainssh is a shell script to smplify the ssh login via multiple sshgateways/firewallgateaways. e.g. connect from homehost via sshgateway to a clusternode with one command.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    HoneyBadger is a highly interactive mutating honeypot designed to catch attacks ranging from simple worms to complex 0days in LAN or production web environments. It is based in a portable VM designed for low stress deployment and easy maintenance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Build FW1 Cisco Netscreen PolicyFromLogs
    These three tools build Checkpoint, Cisco ASA or Netscreen policys from logfiles. They write dbedit, access-list or set address, set service and set policy commands for the traffic seen in the logs, that can be cut and pasted into the firewalls. WOOT
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 10
    A Java implementation of a NAT-PMP client. At the project's inception, there was not a well-known NAT-PMP client library for Java. This project intends to fill the gap.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 63 This Week
    Last Update:
    See Project
  • 12
    The Cisco Connection Analyzer will analyze a real time snap shot of your PIX/ASA connection table and tell you useful information about the conn table. It will tell you top talkers, top services..etc. Very useful in troubleshooting the firewall.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest. See docs for info.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PFL can either operate as a stand-alone firewall log parser or set up to run and configure ipfw. The major focus is parsing, compressing, and filtering *NIX (to include Mac OSX) firewall logs generated by IPFW for quick and easy admin review.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Capra is a Open Source tool to quickly get some nice and useful reports out off your Watchguard Fireware log files.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    A packet dissector driven by machine learning algorithms. You train it to recognize specific types of packets by showing it examples and counterexamples of some packet type, and it will figure out which bits in the packet define it as the type you seek.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Siganture Translator is a Java application which can translate signatures between different IDS's and Common Intrusion Detection Signatures Standard (CIDSS).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    CartoReso intends to facilitate enterprise computer network mapping.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Schedule emailing of your Smoothwall logs. Schedule on a daily/weekly/monthly basis via cron jobs. Formatting options are text and html. csv formatting planned.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This script reads your iptables-based firewall configuration and displays your rules in the order in which packes will actually traverse them. Output is intuitive while closely resembling that of iptables-save, and indicates table ownership of rules, etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BASE+ (Basic Analysis and Security Engine) is based on ACID project. This application provides a web front-end to query and analyze the alerts coming from various IDS systems (e.g. Snort).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    PacketFlow is a command line utility that processes an XML configuration to generate a set of firewall rules. It is intended to be installed and run directly on the firewall itself. PacketFlow was designed to deal with complex configurations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    IceIDS is heuristic Network Intrusion Detection System (NIDS) based on calculating Student's distributions of network traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Web interface written in php for ISC bind and ISC dhcp configuration and administration. It keeps it's own database containing general dns and dhcp information and information about subnets, hosts etc. Configures DNS, DHCP, firewalls, RADIUS servers..
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next