Showing 25 open source projects for "dev c++ ubuntu"

View related business solutions
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 1
    Exodia OS

    Exodia OS

    Exodia OS Releases

    Downloads: 17 This Week
    Last Update:
    See Project
  • 2
    Lion Linux

    Lion Linux

    Linux for older and average computers

    Lion Linux is an operating system for desktop and laptop computers. It is designed to work ‘out of the box’ and comes fully equipped with the apps most people need.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    ... We also support Ubuntu packages. Add them to your package manager with `sudo add-apt-repository ppa:rapier1/hpnssh` Fedora RPMs can be added with, `sudo dnf copr enable rapier1/hpnssh`
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    ESP32 CYD ESL with Firebase

    ESP32 CYD ESL with Firebase

    ESP32 CYD version of the Electronic Shelf Label.

    A version of the Electronic Shelf Label that utilizes the ESP32 CYD. GitHub repository: https://github.com/Northstrix/ESP32-Cheap-Yellow-Display-Electronic-Shelf-Label-with-Google-Firebase The tutorial is available at https://www.instructables.com/ESP32-CYD-ESL/ WebFlash: https://northstrix.github.io/ESP32-Cheap-Yellow-Display-Electronic-Shelf-Label-with-Google-Firebase/flash.html Format Flash area designated for SPIFFS with ESP32 Filesystem Uploader (https://github.com/me-no-dev/arduino...
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away using...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    ... validations in the code. Since Beijing Price Insurance is not commercial software, it depends on your support to continue. Beijing Price Insurance compressed the code to reduce the size when it was released, please run yarn dev to compare. Beijing Price Insurance does not support Ubuntu and similar systems temporarily, which may cause the function to be unavailable or the memory usage to be too large. It is not recommended to use it under Ubuntu.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    haveged is a daemon that feeds entropy into the linux /dev/random pool using a random number generator based upon the HArdware Volatile Entropy Gathering and Expansion algorithm.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11

    rtl2832-entropyd

    Use an rtl2832 USB dongle to generate random data for the linux kernel

    rtl2832_entropyd is a program that is designed to feed entropy into the linux /dev/random kernel entropy pool. It automatically forks and runs as a daemon, unless one of the testing options, -o or -t, are selected. Then it never forks. To use it, you need an rtl2832 USB dongle. They are relatively cheap (< $10 on ebay), and are actually used to listen to a broad range of radio transmissions. This application exploits the radio noise in the atmosphere to extract entropy. The kernel already...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would help...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Break The Security Linux

    Break The Security Linux

    Break The Security Linux is a Penetration testing OS based on Ubuntu

    Break The Security Linux is a Penetration testing OS based on Ubuntu 12.04. It has friendly user interface and latest penetration testing tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Linux kernel key logger

    A Linux kernel module for logging keystrokes

    A Linux kernel module to sniff keystrokes and saving it in an in memory buffer for further reading from /dev/klg
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    NDPMon

    NDPMon - Neighbor Discovery Protocol Monitor

    ..., NDPMon is an equivalent of Arpwatch for IPv4, and has similar basic features with added attacks detection. NDPMon also maintains up-to-date a list of neighbors on the link and watches all advertisements and changes. It permits to track the usage of cryptographically generated interface identifiers or temporary global addresses when Privacy extensions are enable (default behavior in Ubuntu and Windows for example).
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 16

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    CRYXOR 2012

    Encryption with Vernam (1917)

    Programm dev by www-cassiopee (sophen). Encryption with Vernam. unbreakable algorithme... but needs lot of safty measures for be it realy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A simple password generator written in C and GTK that can create highly complex passwords using /dev/urandom
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This is an ASP.NET C# implementation of a CAPTCHA. You can choose any; size, font, color, background, pattern, add random lines or even add a background image. Also includes an audible version of the captcha text as well as refresh functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Zeppoo allows you to detect rootkits on i386 and x86_64 architecture under Linux, by using /dev/kmem and /dev/mem. Moreover it can also detect hidden tasks, connections, corrupted symbols, system calls... and so many other things.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    FireWise Utilities (FWU) is a suite of tools for dynamically generating firewall tables in either binary or script format for several operating systems. Features in dev: iptables, ip6tables, ipfw, pf, SHA2 bin hashing and LZO bin compression
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    An elliptic curve based encryption system for secure and private communications at the network level. Public key encryption is used to automatically negotiate keys for AES encryption links between all nodes in use. Dev version uses orinoco drivers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Ocotillo Pseudo-Random Number Generator -- a cryptographically secure PRNG for Unix platforms that do not have a /dev/urandom.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    APing2 is an improved (and C rewritten) version of APing. [dev has ceased, we are waiting for the official NPing project to start]
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    BP-Tools

    BP-Tools

    Set of useful tools for payment service development

    The BP-Tools set consist from applications supporting EFT testing, benchmarking and transaction service development. BP-Tools suite currently consists of following three components: - BP-CCALC: Cryptographic Calculator - BP-CardEdit: Thales P3 Input/Output file editor - BP-EMVT: EMV Tool - BP-HCMD: Thales HSM Commander
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next