Showing 131 open source projects for "open-lates"

View related business solutions
  • AI-powered conversation intelligence software Icon
    AI-powered conversation intelligence software

    Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not.

    Every customer interaction is vital to your business success and revenue growth. With Jiminny’s AI-powered conversation intelligence software, we take recording, capturing, and meticulous analysis of call recordings to the next level. Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not. Seamlessly support your biggest objectives across the entire business landscape with our innovative call tracking system.
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Privoxy

    HTTP proxy to block ads and customize webpages

    Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks.
    Leader badge
    Downloads: 1,047 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 5

    UPnP PortMapper

    Manage port forwardings via UPnP

    The UPnP PortMapper can be used to easily manage the port mappings/port forwarding of a UPnP enabled internet gateway/router in the local network.
    Leader badge
    Downloads: 494 This Week
    Last Update:
    See Project
  • 6
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 435 This Week
    Last Update:
    See Project
  • 7
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 8

    Web-based Firewall Log Analyzer

    Firewall log analyzer

    Flexible web-based firewall log analyzer, supporting netfilter and ipfilter, ipfw, ipchains, cisco routers and Windows XP system logs, and mysql or postgresql database logs using the iptables ULOG or NFLOG target of netfilter others mapped to the ulogd format with a view. Fully supports IPv6 for database logs, and netfilter and ipfilter system file logs. Also supports Maxmind's GeoIP version 2 location databases. For Linux, FreeBSD, OpenBSD, Solaris, OSX,etc.
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 10
    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance NAT router

    Ready to use OpenWRT NAT router appliance for ©VMWare ©ESXi. You only have to uncompress and register it to your ©ESXi server to be able to use it as a fencing device between your LAN network and some NATed network inside your ©ESXi host. It can also be easily configured to serve as a firewall in a dedicated ©ESXi host. You can follow the setup guide at https://33hops.com/vmware-esxi-nat-with-custom-firewall.html The appliance comes in a very small package (less than 5 MB), still...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11
    FireHOL

    FireHOL

    A firewall for humans.

    FireHOL is a language (and a program to run it) that builds secure, stateful firewalls from easy-to-understand, human-readable configurations. The configurations stay readable even for very complex setups. FireQOS is a program that sets up traffic shaping from an easy-to-understand and flexible configuration file. Both programs abstract away the differences between IPv4 and IPv6. so you can concentrate on the rules you want. You can apply rules for IPv4 or IPv6, or both, as you need.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    jNetPcap - A Libpcap Java Binding

    jNetPcap - A Libpcap Java Binding

    A java PCAP and DPI library

    A java wrapper for popular "libpcap" and "WinPcap" libraries. Accurate full API translation. Packet buffers delivered with no copies. Send custom packets, gather statistics. Comprehensive and easily extensible DPI engine.
    Leader badge
    Downloads: 91 This Week
    Last Update:
    See Project
  • 13

    UDP Port Checker

    Simple UDP port cheker

    Just test if same UDP/TCP ports are open, usefull to test firewalls/portforwards
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Siproxd is a proxy/masquerading daemon for the SIP protocol. It allows SIP clients (softphones & hardphones) to work behind an IP masquerading firewall or router.
    Leader badge
    Downloads: 63 This Week
    Last Update:
    See Project
  • 15
    appFirewall
    A free, fully open-source application firewall for macOS 10.13 High Sierra and later. Allows real-time monitoring of network connections being made by applications, and blocking/allowing of these per app by user. Supports use of hostname lists (Energized Blu etc) to block known tracker and advertising domains for all apps. Also allows blocking of all network connections for specified apps, blocking of all connections except for specified whitelisted connections, use of pre-configured lists...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    OPNsense

    OPNsense

    OPNsense is an open source, easy to use firewall and routing platform

    OPNsense is an open source, easy to use and easy to build FreeBSD based firewall and routing platform. OPNsense includes most of the features available in expensive commercial firewalls, and more in many cases. Mission statement of the project: "Give users, developers and businesses a friendly, stable and transparent environment. Make OPNsense the most widely used open source security platform."
    Downloads: 52 This Week
    Last Update:
    See Project
  • 17
    A Free SOCKS proxy server for Linux, macos and FreeBSD
    Leader badge
    Downloads: 94 This Week
    Last Update:
    See Project
  • 18
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 19

    PeerGuardian

    PeerGuardian - a privacy oriented firewall application

    ... anymore. It's highly recommended to use PeerBlock instead, which is a continuation of PeerGuardian's development in Windows, with bug fixes and support for Windows Vista and Windows 7. Collaboration with peerblock.com is welcome! PeerGuardian is an open project. Not only is its source code open for you to read, use, and modify - but the project is open for you to join and contribute in any form (code, documentation, bug reports, web and support).
    Downloads: 84 This Week
    Last Update:
    See Project
  • 20
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    VTD-XML is the next generation XML parser/indexer/editor/slicer/assembler/xpath-engine that goes beyond DOM, SAX and PULL in performance, memory usage, and ease of use.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 22

    PHP - Net_RouterOS

    A client for the MikroTik RouterOS API protocol, written in PHP.

    A client for the MikroTik RouterOS API protocol, written in PHP. Easy, tested and documented. All feedback welcomed.
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 23
    VTun is the easiest way to create Virtual Tunnels over TCP/IP networks with traffic shaping, compression, and encryption. It supports IP, Ethernet, PPP and other tunnel types. VTun is easily and highly configurable. VPN, Mobile IP, Shaping, etc
    Leader badge
    Downloads: 5,792 This Week
    Last Update:
    See Project
  • 24

    Juniper SRX policy to CSV

    Extract and Convert Juniper Firewall Policies to CSV

    Perl script that connect via SSH to your Juniper SRX firewall and extract the firewall rules, Parses them and produces a local csv file for import into excel. Written to fill a requirement, If you fix it or make it better please let me know?
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 0 This Week
    Last Update:
    See Project