Showing 146 open source projects for "automatic"

View related business solutions
  • MaintainX is the world-leading mobile-first workflow management platform for industrial and frontline workers. Icon
    MaintainX is the world-leading mobile-first workflow management platform for industrial and frontline workers.

    Trusted by Operational Leaders Across the Globe

    Your day-to-day maintenance tasks, simplified. MaintainX eliminates the paperwork, so you can spend less time on your clipboard and more time getting things done.
    Learn More
  • #1 Solar Design & CRM Software for fast-growing solar businesses. Icon
    #1 Solar Design & CRM Software for fast-growing solar businesses.

    Solar businesses looking for a design and CRM solution to create compelling solar proposals

    Create accurate proposals from anywhere in under 2 minutes using hi-res imagery, energy analysis and 3D shading tools in Pylon's intuitive design studio. Pylon is the only solar design software to give you high-resolution imagery in-app with no monthly fees. Identify dates of concern and track shading impact throughout the year using Pylon's award-winning 3D Solar Shading toolkit. Help your team better understand customer consumption patterns and maximize self-consumption using Pylon's load profile and interval data analysis. Analyze load profiles & interval data. Close more solar proposals with interactive Web & PDF proposals, native eSignatures and a payment processing gateway. Fully integrated solar CRM designed to integrate with your solar design software and convert proposals. Get 2-way SMS and email, communications with your team, lead management, and ready-made deal pipelines with Pylon Solar CRM.
    Learn More
  • 1

    ProxyCryptGUI

    An easy to use 'front-end' to ProxyCrypt 3.X encryption application

    ProxyCryptGUI2025 • ProxyCryptGUI2025 is a free application that provides a Windows GUI (graphical user interface) for ProxyCrypt to manage encrypted virtual disk drives. • The setup file for ProxyCryptGUI2025 includes the required setup of ProxyCrypt 3.x and required AIM disk driver. • All files stored in an encrypted virtual drive can be accessed just as any files on regular disk drives but only after the drive is mounted/opened with the associated passphrase. • ProxyCryptGUI2025 can...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) ...
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • 3
    MrFish

    MrFish

    A anti-phishing Python script with headers and proxies!

    MrFish is a powerful tool designed to automate the creation of fake account submissions for phishing tests and vulnerability assessments. With the ability to generate random usernames, passwords, and even credit card data, it simulates real user behavior to help test the security of online forms. Featuring customizable settings for proxy support, user inputs (email or username), and multiple threads for speed, MrFish provides an efficient way to stress-test web servers and form-handling...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Generation Password

    Generation Password

    Create strong passwords quickly — your data security is guaranteed!

    GenerationPassword is a convenient and reliable application for creating highly secure passwords directly on your PC. It generates three unique passwords that include digits, words, and special symbols, providing maximum protection for your accounts. Each password features a rich combination of characters and words, significantly increasing resistance to hacking. The app allows you to quickly regenerate any password or copy it to the clipboard for easy use. This is especially useful when you...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Project Management Software Icon
    Project Management Software

    Understand how PI® can automate your processes

    Project Insight offers powerful tools for project managers and teams in order to deliver optimal performance and ensure success. An enterprise project and portfolio management software, Project Insight offers personalized dashboards, intelligent scheduling, resource management, collaboration, time and expense tracking, project and portfolio tracking, workflow, and reporting features to help teams work better and get real results. Project Insight is suitable for small teams, mid-market companies, and large enterprises.
    Learn More
  • 5
    USB Paranoiac

    USB Paranoiac

    USB Security Scanner on Linux

    This program allows you to examine suspicious USB storage devices before plugging them into your Windows computer. This is not an antivirus; it does not have heuristic or automatic detection-cleanup features. Just so you know, executable files are worth your attention. You decide whether they're dangerous or not. https://github.com/shampuan/USB-Paranoiac
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    UseGroup

    UseGroup

    Usegroup is a user and group manager.

    This program allows you to add or remove users, define user options, add, edit or delete groups from Linux/Unix systems. Usegroup works in user or administrator mode, the interface uses the GTK dialogs of Yad or Zenity.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    VerifyVault

    VerifyVault

    A private, secure, and open source 2 factor authenticator for Windows

    VerifyVault is a free and open source 2-Factor Authenticatior for Windows and Linux. The objective of this project is to provide users with a private and transparent 2FA application to secure their accounts. Although this application is in early development, the aim is to provide the most secure 2FA application for users on Windows and Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    BT Auto Locker

    BT Auto Locker

    A Bluetooth-based proximity locking tool for Windows

    Welcome to BT Auto Locker! Begin using the application within seconds—no complex setup necessary. Simply download the portable version and benefit from immediate, automatic Bluetooth-based locking to safeguard your PC. BT Auto Locker is an intelligent utility for Windows that automatically locks your computer whenever a trusted Bluetooth device (such as your phone, headphones, or watch) moves beyond the specified range, ensuring your system remains secure. BT Auto Locker v1.0.4 Release Date: August 1, 2025 -Fixed an issue where the "Check for Updates" feature was non-functional. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    TorRefresher-proxy

    TorRefresher-proxy

    One-click Tor IP refresher with bridge support built-in

    TorRefresher is a lightweight Windows tray application designed to make using Tor simple and efficient. Built to work with the official Tor Expert Bundle, it gives you full control over your Tor connection without needing to touch the command line. 🔄 Automatic IP Rotation – Refresh your Tor circuit on a timer of your choice 🖱 One-Click Manual Refresh – Instantly change your IP from the tray 🌍 Exit Node Info – See your current IP and country at a glance 🔒 Bridge Mode Support – Works in censored regions with custom bridges ⚡ Fast & Lightweight – Runs silently in the background Setup is simple: download the Tor Expert Bundle, point TorRefresher to your tor.exe, and you’re ready to go. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The first and only enterprise browser that solves both enterprise security and workforce productivity Icon
    The first and only enterprise browser that solves both enterprise security and workforce productivity

    A browser purpose-built for work: one that simultaneously supercharges enterprise security, workforce productivity and enterprise AI.

    Traditional browsers were never designed for work. They're for internet browsing. Imagine a browser purpose-built for work: one that simultaneously supercharges enterprise security, workforce productivity and enterprise AI.
    Learn More
  • 10
    RufasSlider

    RufasSlider

    Klotsky class block slider puzzles.

    RufaSlider is a collection of 16 different block slider puzzles for kids and casual puzzlers that works on laptops and PCs running Windows, OSX or GNU/Linux. It includes a Klotski-style family, a DirtyDozen family, and a Traffic-Rush family. And now these puzzle families come with AutoSolvers to help you. The Klotski family uses rectangles of 4 sizes: 1x1, 2x2, 1x2, 2x1. The objective in each game is stated near the window top, but usually involves moving a large block to a specified...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Wemake Django Template

    Wemake Django Template

    Bleeding edge django template focused on code quality and security

    What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, documentation, security, and scalability are number one priorities. This template is a result of implementing our processes, it should not be considered as an independent part. When developing this template we had several goals in mind. Development environment should be bootstrapped easily, so we use docker-compose for that. Development...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    DeepBlueCLI

    DeepBlueCLI

    PowerShell Module for Threat Hunting via Windows Event Logs

    ...Output is emitted as native PowerShell objects so analysts can pipe results to CSV, JSON, HTML, GridView, or custom pipelines for further triage and reporting. The codebase includes helpers for command-line decoding and de-obfuscation (automatic base64/deflate handling), safelisting/hash workflows (DeepBlueHash), and sample EVTX files so teams can test the tool on realistic attack traces.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14
    Exposure Notifications Server

    Exposure Notifications Server

    Exposure Notification Reference Server | Covid19 Exposure Notification

    Exposure Notifications Server is an open source reference implementation developed by Google to support the COVID-19 Exposure Notifications API, designed for use by public health authorities around the world. The server provides a secure and privacy-preserving backend system that enables governments and organizations to deploy exposure notification applications for Android and iOS devices. It handles essential backend functions, including receiving and validating temporary exposure keys from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ISB

    ISB

    ISB (I'm so bored) is a network stress-testing application for Windows

    ISB (I'm so bored) is a network stress-testing application for Windows created by byte[size] Software byte[size] Software: https://github.com/softbytesize Frontpage: https://softbytesize.github.io/ISB/ Support: https://softbytesize.github.io/ISB#cu Documentation: https://softbytesize.github.io/ISB/#helpstart Releases: https://github.com/softbytesize/ISB-Releases/releases Discord: https://discord.com/invite/9YNzrXDHxE
    Downloads: 9 This Week
    Last Update:
    See Project
  • 16
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    EG ClamNet Antivirus provides a graphical user interface for ClamAV Executables. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 17
    OmniEdge

    OmniEdge

    Bringing intranet on the internet with Zero-Config Mesh VPNS.

    OmniEdge is an Open source p2p layer 2 , zero-config mesh VPN infrastructure, a traditional VPN, AWS VPC, Ngrok, DDNS alternative. No central server, easy to scale with less maintenance. What happens in intranet, stays in in intranet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    xsser

    xsser

    XSSer: Cross Site Scripter

    Cross Site "Scripter" is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. XSSer v1.8-3.tar.gz -> md5: 3058a17a1599b0ece5c722fd2e7ff455 XSSer v1.8-3.zip -> md5:840d94fe8d297ec3bbea70fb3bd57f0e
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    EG Free Antivirus

    EG Free Antivirus

    An open-source security software for Windows to protect from viruses.

    EG Free Antivirus is an open source antivirus software for Windows OS that uses ClamAV as an internal scanning engine for detecting trojans, viruses, malware & other malicious threats. For more information and full features, please visit official website egsoftweb.in
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    ...Rule engine inspired by modsecurity and freewaf(lua-resty-waf), the ModSecurity rules will be implemented using lua. The rule engine can be based on the protocol specification, automatic tools, injection attacks, cross site attacks, information leaks and other security exception request, adding support for dynamic rules, timely repair vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    BugBuntu

    BugBuntu

    Linux Distribution for Bug Hunters

    BugBuntu is a Fork of Ubuntu 18.04 customized for Bug Hunters. The distribution contains almost all tools used by KingOfBugBounty tips repository for Recon and tests on platforms like Hackerone, Bugcrowd and others. Default credential: user: bugbuntu pwd: bugbuntu KingOfBugBoutyTips: https://github.com/KingOfBugbounty/KingOfBugBountyTips Telegram Group: https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22

    Visual Figaro

    System safety, dependability and security analysis

    ...KB3 is based on the FIGARO reliability modeling language, suitable for describing CTMC (continuous time Markov chains), DES (discrete event simulation) models, and for automatic generation of fault trees. FIGARO is objet oriented, close to natural language and enables building libraries of reusable components (knowledge bases). Go to "Files" tab to download various Figaro based tools (Visual Figaro, KB3, YAMS), lots of examples and documentation.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 24
    PiracyChecker

    PiracyChecker

    An Android library that prevents your app from being pirated

    ...There is no such thing as 100% security, and a determined and skilled attacker with enough time, could remove these checks from the code. The real objective here is to raise the bar out of reach of opportunist and automatic attackers. Google Play offers a licensing service that lets you enforce licensing policies for applications that you publish on Google Play. With Google Play Licensing, your application can query Google Play to obtain the licensing status for the current user. Any application that you publish through Google Play can use the Google Play Licensing service. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Active Directory Exploitation

    Active Directory Exploitation

    A cheat sheet that contains common enumeration and attack methods

    Active-Directory-Exploitation-Cheat-Sheet is a comprehensive, community-curated cheat sheet that collects practical enumeration commands, attack techniques, and quick references for attacking and auditing Windows Active Directory environments. The repository is organized as a stepwise kill-chain: recon, domain enumeration, local privilege escalation, user hunting, BloodHound guidance, lateral movement, persistence, domain-admin takeover, cross-trust attacks, data exfiltration, and a toolbox...
    Downloads: 0 This Week
    Last Update:
    See Project