Showing 200 open source projects for "e-root"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    ... the docker-compose file in the root directory of the repository. To upload password lists or dictionaries, upload them to Minio Console at localhost:9001. View the steps explained for a detailed guide Otherwise, you can generate word lists dynamically using crunch. Window EXE portable client needs to run in the folder with its hashcat dependencies. Hashcat files can be downloaded from their home page.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 2
    mendelson AS4

    mendelson AS4

    Implementation of ENTSOG AS4, e-SENS AS4, ebMS AS4, PEPPOL AS4

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a logging- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4 Usage Profile, e-SENS AS4 Usage Profile, ebMS AS4 Usage Profile, BDEW AS4 Usage, PEPPOL AS4 Usage Profile, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    Hidden Gestione Password

    Hidden Gestione Password

    permette di salvare i codici segreti e le password

    MiCla Hidden "Gestione Password" permette di salvare tutti i codici segreti e le password che si hanno in possesso, compreso codici di accesso con scadenze. La finestra principale mostra la lista delle schede salvate in archivio "Schede Salvate", cliccando una voce, verrà mostrtato il contenuto nei vari campi. Utilizzare le scelte ("Modifica" e "Nuova") del menù principale per modificare o inserire una scheda (vedi Scheda Dati). MiCla Hidden conserva i dati in un archivio codificato con...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    ..., die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Private File

    Private File

    Container software to encrypt files.

    Software contenitore per crittare file. E' possibile creare un albero di cartelle e gestirle a proprio piacimento, i file inseriti nel programma vengono automaticamente crittati e mostrati come in esplora risorse. Tutti i dati crittati vengono gestiti da un file salvato in una posizione decisa dall'utente. E' possibile gestire più archivi, e salvarli su pen-drive o altro supporto removibile. . Container software to encrypt files. It is possible to create a tree of folders and manage them...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    PasswdSafe
    Port of the Password Safe application to Android
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Questo software può evitare che alcuni keylogger elementari,basici, possano carpire le nostre password e/o username poichè i valori testuali possono essere scritti con una testiera virtuale ed il valore così prodotto è passato "via javascript" alla casella di testo della pagina web saltando così lo stream della tastiera che potrebbe essere intercettato . Il software è sotto la licenza New BSD . La versione attuale è un' alpha.( https://en.wikipedia.org/wiki/Software_release_life_cycle...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    SimpleSecCamEmailNVR

    SimpleSecCamEmailNVR

    Local only security camera motion detection video storage

    Using a security camera with SSL/TLS e-mail capability, a local-only router, and a computer/server, receive motion detection videos and store them in a local or external directory by month. No enhanced video analysis is provided. For simple cases, this is just an e-mail and store facility.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    UniNFe
    NF-e, CT-e, NFS-e, MDF-e e NFC-e Monitora uma pasta procurando pelos arquivos XML - Assina digitalmente os arquivos XML - Transmitir / Receber arquivos XML usando o Webservice da SEFAZ.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Password generator

    Password generator

    Software per generare password casuali di lunghezza variabile

    Software per generare password casuali di lunghezza variabile, in varie modalità e affidabilità, inoltre può attingere ai vocaboli di alcune lingue per ottenere chiavi di accesso più pratiche. Sistemi operativi supportati : Windows™ x86 / 64bit
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Gerador de passwords

    Gerador de passwords

    Gerador de Passwords

    Este Gerador de passwords dá a possibilidade de escolher entre passwords com letras , números ou ambas , assim como o tamanho que quer para a password em caracteres. Versão 2 adicionada onde foi incluída a opção que inclui carateres especiais.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Backup timer

    Backup timer

    software per effettuare backup temporizzati

    software per effettuare backup temporizzati in modo automatico. Ha la possibilità di gestire fino ad un massimo di 5 backup contemporaneamente, ogniuno indipendente dall'altro. Se viene abilitato almeno un backup, questo programma viene lanciato automaticamente ad ogni avvio del computer, così ogni giorno e nel modo stabilito, effettua il/i backup in modo automatico. Quando è ridotto ad icona nella taskbar può essere aperto il programma facendo doppio click sull'icona, o aprendo un semplice...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    C-Total

    C-Total

    Control Total sobre las conecciones de RED

    Administra reglas del Firewall de Windows de forma transparente sin ocultar información, muestra reglas creadas por el sistema y cualquier programa que utilice internet. NOTA: Para crear reglas y/o eliminarlas debe ejecutar C-Total como administrador.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Bayes Anti-Spam

    Bayes Anti-Spam

    Anti Spam AddIn / Plugin for Outlook

    For Outlook I had been using the SpamBayes plugin for years in order to remove spam e-mails. However, with Outlook 365 the addin stopped working for me. This reimplementation enables you to mark e-mails as spam or valid. Based on your input the addin learns how to classify e-mails. If the addin detects spam then it will move the e-mail to a configurable folder in Outlook. E-mails for which the decision is uncertain will be moved to another configurable folder.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Passky Desktop Application

    Passky Desktop Application

    Simple, modern, lightweight and open-source password manager

    Passky is a free and open source password manager that is both powerful and easy to use. It is available in multiple languages as an application for Windows, macOS, Linux and Android, but also as an extension for Chrome, Firefox, Edge and Opera web browsers. This password manager helps you keep all your passwords safe : e-commerce sites, applications, social networks, games, etc. With Passky, you can create, manage and store up to 1000 passwords for free in a secure and encrypted way...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Password Manager

    Password Manager

    https://sourceforge.net/projects/pswmgr/

    Password Manager è un gestore di password. Le password contenute e salvate in Password Manager vengono memorizzate in un database protetto da password e unicamente da chi la conosce. Le password vengono così mantenute al sicuro da occhi indiscreti e rimangono sempre disponibili nel caso ne venga dimenticata qualcuna. È possibile creare più di un profilo in modo da poter permettere a chiunque di poter memorizzare le proprie password sullo stesso PC. Password Manager è dotato anche di un...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    please

    please, sudo like program with regex support written in rust

    Admin your machines without giving users full root shells, define roles with regex if you like. Most admins have experience of regex in one form or another, so lets configure access that way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    keysniffer

    keysniffer

    Linux kernel mode debugfs keylogger

    .... The keypress logs are recorded in debugfs as long as the module is loaded. Only root or sudoers can read the log. The module name has been camouflaged to blend-in with other kernel modules. You can, however, execute a script at shutdown or reboot (the procedure would be distro-specific) to save the keys to a file. DISCLAIMER: keysniffer is intended to track your own devices and NOT to trespass on others. The author has never used it to compromise any third-party device and is not responsible for any
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ModularBipolynom

    ModularBipolynom

    Modular Polynom manipulation in Java

    XY modular Polynom manipulation in Java for calculating elliptic curves point order
    Downloads: 0 This Week
    Last Update:
    See Project