Showing 5 open source projects for "cvs"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    Manage a repository of routers/switches configurations with versioning Requires CVS, TFTPServer and CVS Web. Schedule in your crontab, gets the routers run-conf, compare with repository and sends alert of the changes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    TunnelTools is a set of perl scripts to allow anonymous rsync and CVS access from machines inside a firewall by tunneling over an ssh connection to a host outside the firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Rule MANagaer for Snort A PHP addon for snort to manage the rulesets on multiple sensors from a central Snort MySQL db. Main Features: Ruleset merging by group from snort CVS. Automatic sensor update from central DB
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Simple Firewall is a easy tool for administration users and access control. This tool is made for Linux. Using iptables for packet filtering Write in perl Save rules with xml. That can be run in bash shell and web via webmin. This version of firewa
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5
    A tool to manage configurations of network devices in CVS, such as Cisco routers and switches, 3COM equipment, and more. Uses a combination of perl and TCL to extract configuration, and dump into a repository. Modules are easily written to support new d
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next