Showing 17 open source projects for "fedora"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Luakit

    Luakit

    Fast, small, webkit based browser framework extensible by Lua

    ... of WebKitGTK+, and several package very outdated versions that have many known vulnerabilities. As of September 2019, Arch, Debian, Fedora, Gentoo, and Ubuntu all have the latest version of WebKitGTK+, but OpenSUSE ships an outdated and vulnerable version in their stable channel. If you use Luakit for browsing, it is your responsibility to ensure that your distribution packages an up-to-date version of WebKitGTK+!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 299 This Week
    Last Update:
    See Project
  • 4
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    ... patches We also support Ubuntu packages. Add them to your package manager with `sudo add-apt-repository ppa:rapier1/hpnssh` Fedora RPMs can be added with, `sudo dnf copr enable rapier1/hpnssh`
    Downloads: 16 This Week
    Last Update:
    See Project
  • 6
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    ... Chrome on Windows 11 and Fedora 40.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    smbexec

    A rapid psexec style attack with samba tools

    ...=plcp Tested on: - BackTrack 5R2 - 32 & 64 Bit - Ubuntu 10.04.4 LTS - 32 & 64 Bit - Ubuntu 12.04 LTS - 32 & 64 Bit - Debian 6 - 32 & 64 Bit - Fedora 16 - 32 & 64 Bit - Fedora 17 - 32 & 64 Bit Coming Soon: Pentoo Pwnie Express - Pwn Plug 1.1 Happy hunting!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This project provides a modification of the Linux boot sequence that allows a continuation of the boot process only if an encrypted filesystem can be used after entering a password. Without a successfully mounted filesystem the boot process will stop
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    navitor-menus for Lxde in Fedora for pen testers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    This project aims at full implementation of RFC4306 and associated RFCs. It is implemented as daemon process, as is custom for this type of software for Unix-like operating systems. Main target for daemon is Linux environment, specifically Fedora Core 5.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13
    This is an automated, easy to use linux based tool, to keep attackers outside. Based on iptables, developed on ContOS, but also tested on RedHat, Fedora, SuSE (iptables instead of SuSE Firewall). Created by Salcay's Boring Hours.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    LockDown is an application that can be run to lock down a server that runs Red Hat, Fedora, CentOS, or similar systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    LDAP bind SLAPI plugin for CAS authentication. Plugin has been tested and is working in a real system since march 2007. It is developed for Fedora DS, and should also work with no changes or minimal ones in RedHat DS and SUN. Openldap port is in progress
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Snortattack is a bash shell script that is designed to make the installation of snort in inline mode on Fedora or Debian as easy as possible. In add a linux distribution (shorTLinux) optimizated for hardware embedded with snort_inline installed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Started as part of the Google Summer of Code 2005, this tool adjusts security settings on Linux systems, including firewall and SELinux policies. This tool aims to replace the system-config-securitylevel tool from Red Hat and Fedora Core systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next