Showing 200 open source projects for "e-root"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    MOSINT

    MOSINT

    An automated e-mail OSINT tool

    MOSINT is the fastest OSINT Tool for emails. It helps you gather information about the target email. Email validation, check social accounts, check data breaches and password leaks, finding related emails and domains, scan Pastebin Dumps. Google Search and DNS Lookup.
    Downloads: 63 This Week
    Last Update:
    See Project
  • 2
    Amaze File Manager

    Amaze File Manager

    Material design file manager for Android

    Amaze File Manager is an open source Material Design file manager for Android. It makes Material Design's exceptional features easier than ever to access on your Android device. It comes with an easy-to-use navigation drawer for quick navigation plus plenty of awesome features. It allows you to work on multiple tabs at a time; provides quick access to history, bookmarks or any file; has an inbuilt Database Reader, Zip/Rar Reader, Apk Reader, Text Reader and so much more! Amaze File Manager...
    Downloads: 45 This Week
    Last Update:
    See Project
  • 3
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 42 This Week
    Last Update:
    See Project
  • 4
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on...
    Downloads: 31 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    OpenPGP.js

    OpenPGP.js

    OpenPGP implementation for JavaScript

    ... applications. It should allow you to sign, encrypt, decrypt, and verify any kind of text, in particular e-mails, as well as managing keys. Version 3.0.0 of the library introduces support for public-key cryptography using elliptic curves. We use native implementations on browsers and Node.js when available.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 6
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to enable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    kube-score

    kube-score

    Kubernetes object analysis with recommendations

    ... and StatefulSets should have a PodDisruptionPolicy. Deployments and StatefulSets should have host PodAntiAffinity configured. For container probes, a readiness should be configured, and should not be identical to the liveness probe. Read more in README_PROBES.md. Container securityContext, run as a high number user/group, do not run as root or with privileged root fs. Read more in README_SECURITYCONTEXT.md. Stable APIs, use a stable API if available (supported: Deployments, StatefulSets, DaemonSet)
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 10
    jrean/laravel-user-verification

    jrean/laravel-user-verification

    PHP package built for Laravel 5.* & 6.* & 7.* & 8.* & 9.* & 10.*

    jrean/laravel-user-verification is a PHP package built for Laravel 5., 6., 7., 8., 9.* & 10.* to easily handle a user verification and validate the e-mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    WordPress Hardened

    WordPress Hardened

    Secure and performant Wordpress installation on Kubernetes cluster

    Hardened version of official WordPress container, with special support for Kubernetes. You can skip installation wizard by installing WordPress on container startup. This container uses wp-cli to install WordPress and plugins allowing you to prepare a fully automated website. git-clone-controller is a Kubernetes controller allowing to clone a GIT repository before a Pod is launched, can be used to automatically fetch your website theme within just few seconds before Pod starts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Spring Security

    Spring Security

    Authentication and access-control framework

    ... is invoked from the root of the source tree and serves as a cross-platform, self-contained bootstrap mechanism for the build. Be sure that your JAVA_HOME environment variable points to the jdk-11 folder extracted from the JDK download.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    go-mitmproxy

    go-mitmproxy

    mitmproxy implemented with golang

    go-mitmproxy is a Golang implementation of mitmproxy that supports man-in-the-middle attacks and parsing, monitoring, and tampering with HTTP/HTTPS traffic. Parses HTTP/HTTPS traffic and displays traffic details via a web interface. Supports a plugin mechanism for easily extending functionality. Various event hooks can be found in the examples directory. HTTPS certificate handling is compatible with mitmproxy and stored in the ~/.mitmproxy folder. If the root certificate is already trusted from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Potential vulnerabilities are flagged in different colors according to confidence in their insecurity. High confidence is red, medium confidence is yellow, and low confidence is green. A finding is typically marked...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Vuls

    Vuls

    Agentless vulnerability scanner for Linux/FreeBSD

    ... use Vuls in the Local Scan mode. Fast scan mode scans without root privilege, no internet access, almost no load on the scan target server. Deep scan mode scans in more detail. It is possible to acquire the state of the server executing some commands. Vuls v0.5.0 warns not-restarting-processes which updated before but not restarting yet. And detect processes affecting software update in advance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    novu

    novu

    The open-source notification infrastructure

    ... there. A digest engine that aggregates multiple events in to a single precise notification. Using Novu API to handle all user preferences and subscriptions across channels. UI components included. A smart API to centralize all communication channels in a single place: E-mail, SMS, Direct, Push and many more. Manage content for all channels and in multiple languages without the need to redeploy your code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 18
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    ... in the system root store, and generates locally-trusted certificates. mkcert does not automatically configure servers to use the certificates, though, that's up to you. The CA certificate and its key are stored in an application data folder in the user's home. You usually don't have to worry about it, as the installation is automated, but the location is printed by mkcert -CAROOT.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 19
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 116,972 This Week
    Last Update:
    See Project
  • 20
    Twinkle

    Twinkle

    Twinkle is an open-source text editor.

    Twinkle is an open source text editor that saves the documents in an encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    D.E.V.A

    A data encryption application for windows

    Basically it is a data encryption program, I have developed a method for encryption which encrypt the data, this project have a encrypter and decrypter, with this we can encrypt the file and only can be decrypted with the decrypter, There are two modes to encrypt one is "Only this system" and other is "Any system". With the "Only this system" the data will be encrypted so that it will be opened only in current system, If we used "Any system" the data will be encrypted so that it can be...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    ... the docker-compose file in the root directory of the repository. To upload password lists or dictionaries, upload them to Minio Console at localhost:9001. View the steps explained for a detailed guide Otherwise, you can generate word lists dynamically using crunch. Window EXE portable client needs to run in the folder with its hashcat dependencies. Hashcat files can be downloaded from their home page.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 23
    Knife Fishmonger
    KFishMonger O anonimato em primeiro lugar Build Status Enquanto a sociedade evolui, a liberdade se apaga, KFishMonger é uma solução para um cenário perverso, permite. Automação em montagem de ambientes anônimos Um projeto para se discutir e evoluir o anonimato ✨MNONIMATO✨ Recursos Automação em inicialização de VPN Montagem automática de serviços TOR Configuração de DNSCrypt Layout moderno para monitorar o ambiente De fácil customização...
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 24
    mendelson AS4

    mendelson AS4

    Implementation of ENTSOG AS4, e-SENS AS4, ebMS AS4, PEPPOL AS4

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a logging- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4 Usage Profile, e-SENS AS4 Usage Profile, ebMS AS4 Usage Profile, BDEW AS4 Usage, PEPPOL AS4 Usage Profile, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 8 This Week
    Last Update:
    See Project
  • 25
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    ... of UNIX. **USERNAME** - root **PASSWORD** - bing.google12
    Downloads: 6 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next