Showing 8 open source projects for "launch"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Dockside

    Dockside

    Develop, stage and test on-prem or in your private cloud

    Develop, stage, and test on-prem or in your private cloud. Dockside is a tool for provisioning lightweight access-controlled IDEs, staging environments, and sandboxes - aka 'devtainers' - on local machines, on-premises raw metal or VM, or in the cloud. Dockside is a tool for provisioning lightweight access-controlled IDEs, staging environments and sandboxes - aka devtainers - on the local machines, self-hosted on-premises on bare metal or VM, or in the cloud. By provisioning a devtainer for...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2

    openSEQ

    NGS compute distro proloaded with pipeline analysis software

    Forked Ubuntu 14.04 minimal install with XOrg and FluxBox desktop environment for web-based pipeline construction and job submission. HOWTO: 1) Set VM network settings to a bridged adapter type. 2) Load VM to client 3) From host: $ ssh -X ubuntu@<foobar> 'firefox && butterfly.server.py --unsecure' --- passwd = 616287xx 5) or ssh into host with X forwarding, and type runme This will launch an X-session of Firefox on the client, which will then be forwarded to the host...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Twapake is a system administration utility for Slackware and Slackware based operating systems only, making easier the management of last installed packages and making easier seeing the installation date of a package.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    VALARI is a Virtual Announced Launch And Recovery Informant for Mac OSX for GPS & Telemetry tracking of modern high power rocketry. Eventually we might port this to other OSes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    A Perl script to download new podcast subscriptions through a command line or cron or whatever mechanism you wish to launch it from, using advanced selection tools. Update: April 7, 2006, Please check out http://iandouglas.com/page.php?2 for more info.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    TV RSS Linux Client fetches RSS feed and lets user download or auto download torrents based on regular expressions and launch BitTorrent client of choice. Requires Gtk2-Perl and XML::RAI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This answer to the lack of reaction and the hight resource consuming of network management. It is able to launch and stop various tools distributed on the network depending on user defined rules, security policy and informations send by tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    The Filters project team are building API's which will filter malicious input to applications that is used to launch various attacks. The filters will sanitize input rendering it harmless and detect specific attacks. This project will develop imple
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next