Showing 124 open source projects for "format linux partions in linux"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    ... understanding the basics of forensic analysis and using command-line tools. This is not intended for end-user self-assessment. If you are concerned with the security of your device please seek expert assistance. Compare extracted records to a provided list of malicious indicators in STIX2 format. Generate JSON logs of extracted records, and separate JSON logs of all detected malicious traces.
    Downloads: 101 This Week
    Last Update:
    See Project
  • 2
    ModSecurity

    ModSecurity

    Cross platform web application firewall (WAF) engine for Apache

    ... traffic and applying traditional ModSecurity processing. In general, it provides the capability to load/interpret rules written in the ModSecurity SecRules format and apply them to HTTP content provided by your application via Connectors. Before starting the compilation process, make sure that you have all the dependencies in place.
    Downloads: 27 This Week
    Last Update:
    See Project
  • 3
    syft

    syft

    CLI tool and library for generating a Software Bill of Materials

    CLI tool and library for generating a Software Bill of Materials from container images and filesystems. syft is a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries. Supports OCI, Docker and Singularity image formats. Linux distribution identification...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 4
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year...
    Downloads: 15 This Week
    Last Update:
    See Project
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • 5
    testssl.sh

    testssl.sh

    Testing TLS/SSL encryption anywhere on any port

    testssl.sh is a free command-line tool that checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. testssl.sh is free and open-source software. You can use it under the terms of GPLv2, please review the License before using it. Works for Linux, Mac OSX, FreeBSD, NetBSD and WSL/MSYS2/Cygwin out of the box, no need to install or configure something, no gems, CPAN, pip or the like. OpenBSD only needs bash...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 6
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    ... Foundations Benchmark (49 checks) and has more than 100 additional checks related to GDPR, HIPAA, PCI-DSS, ISO-27001, FFIEC, SOC2, and others. +200 checks covering security best practices across all AWS regions and most AWS services. Get a direct colorful or monochrome report. Get an HTML, CSV, JUNIT, JSON, or JSON ASFF (Security Hub) format report.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Good Man in the Middle

    Good Man in the Middle

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP(S) requests and responses, supports JavaScript.
    Downloads: 2 This Week
    Last Update:
    See Project
  • AlertBot: Website Monitoring of Uptime, Performance, and Errors Icon
    AlertBot: Website Monitoring of Uptime, Performance, and Errors

    For IT Professionals and network adminstrators looking for a web application monitoring solution

    AlertBot monitors your website's full functionality around the clock so you can focus your time on more important things.
  • 10
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    teler

    teler

    Real-time HTTP Intrusion Detection

    ... include Slack, Mattermost, Telegram and Discord. We've our own metrics if you want to monitor threats easily, and we use Prometheus for that. You can just run it against your log file, write the log format and let teler analyze the log and show you alerts! teler allows any custom log format string! It all depends on how you write the log format in configuration file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Laravel Vonage Notification Channel

    Laravel Vonage Notification Channel

    Vonage Notification Channel for Laravel.

    Sending SMS notifications in Laravel is powered by Vonage (formerly known as Nexmo). The package includes a configuration file. However, you are not required to export this configuration file to your own application. You can simply use the VONAGE_KEY and VONAGE_SECRET environment variables to define your Vonage public and secret keys. After defining your keys, you should set a VONAGE_SMS_FROM environment variable that defines the phone number that your SMS messages should be sent from by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    AWS Encryption SDK for C

    AWS Encryption SDK for C

    AWS Encryption SDK for C

    The AWS Encryption SDK for C is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other languages. For more information on the AWS Encryption SDKs in all languages, see the Developer Guide. We will demonstrate some simple build recipes for Linux, Mac, and Windows operating systems. These recipes assume a newly installed system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    CryptoSwift

    CryptoSwift

    Collection of standard and secure cryptographic algorithms

    ... and they can be integrated similarly to how we’re used to integrating the .framework format. Embedded frameworks require a minimum deployment target of iOS 9 or macOS Sierra (10.12). CryptoSwift uses array of bytes aka Array<UInt8> as a base type for all operations. Every data may be converted to a stream of bytes. You will find convenience functions that accept String or Data, and it will be internally converted to the array of bytes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    VeraCrypt

    VeraCrypt

    Open source disk encryption with strong security for the Paranoid

    .... This is acceptable to the legitimate owner but it makes it much harder for an attacker to gain access to the encrypted data. All released files are PGP signed with key ID=0x680D16DE, available on key servers and downloadable at https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc VeraCrypt can mount TrueCrypt volumes. It also can convert them to VeraCrypt format. Documentation: https://www.veracrypt.fr/en/Documentation.html FAQ : https://www.veracrypt.fr/en/FAQ.html
    Leader badge
    Downloads: 5,928 This Week
    Last Update:
    See Project
  • 17
    RHash
    RHash (Recursive Hasher) is a console utility for computing and verifying hash sums of files. It supports CRC32, CRC32C, MD4, MD5, SHA1, SHA256, SHA512, SHA3, AICH, ED2K, DC++ TTH, BTIH, Tiger, GOST R 34.11-2012, RIPEMD-160, HAS-160, EDON-R, and Whirlpool.
    Leader badge
    Downloads: 984 This Week
    Last Update:
    See Project
  • 18
    AWStats

    AWStats

    AWStats Log Analyzer

    AWStats is a free powerful and featureful server logfile analyzer that shows you all your Web/Mail/FTP statistics including visits, unique visitors, pages, hits, rush hours, os, browsers, search engines, keywords, robots visits, broken links and more
    Leader badge
    Downloads: 327 This Week
    Last Update:
    See Project
  • 19
    Burp Suite Professional

    Burp Suite Professional

    Burp Suite Professional for Linux

    Burp Suite Professional (Cracked) and wrapped into a Universal Package Format (AppImage) with Java open-jdk-18. Only for Linux.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 20
    TeamPass

    TeamPass

    cPassMan was renamed to TeamPass

    TeamPass is a collaborative passwords manager. It has been created for managing passwords in a collaborative environment of use such as companies. With TeamPass it is possible to organize passwords in a tree structure, associate information to password. MORE INFORMATION ON TEAMPASS.NET website!
    Leader badge
    Downloads: 49 This Week
    Last Update:
    See Project
  • 21
    CacheGuard Web Gateway

    CacheGuard Web Gateway

    Web Gateway Appliance

    CacheGuard Web Gateway allows you to decide what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and instantly blocks malware and other unwanted contents such as ads and adult websites in Web traffic. Its SSL mediation mode allows to block malware even in an encrypted format (HTTPS) and/or cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 22
    KeePassXC

    KeePassXC

    KeePassXC is a cross-platform community-driven port of the Windows app

    KeePassXC is a modern, secure, and open-source password manager that stores and manages your most sensitive information. You can run KeePassXC on Windows, macOS, and Linux systems. KeePassXC is for people with extremely high demands of secure personal data management. It saves many different types of information, such as usernames, passwords, URLs, attachments, and notes in an offline, encrypted file that can be stored in any location, including private and public cloud solutions. For easy...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 23
    Burp Suite Community Edition

    Burp Suite Community Edition

    Burp Suite Community with java wrapped in a single file

    A Universal Package Format (AppImage) for Burp Suite Community Edition with Java (openjdk-18) wrapped in a single file. It can be easily executed by a single click!
    Downloads: 7 This Week
    Last Update:
    See Project
  • 24
    Bento4 Slackbuild Slackware 15

    Bento4 Slackbuild Slackware 15

    Slackware 15 Slackbuild script for Bento4

    Slackbuild script to package Bento4 v1.6.0-641 for Slackware 15. ================================================== Bento4 Homepage: https://www.bento4.com/ Bento4 MP4, DASH, HLS, CMAF SDK and Tools. A fast, modern, open source C++ toolkit for all your MP4 and DASH/HLS/CMAF media format needs. Bento4 is a C++ class library and tools designed to read and write ISO-MP4 files. This format is defined in international specifications ISO/IEC 14496-12, 14496-14 and 14496-15. The format...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    MATTA

    MATTA

    Morse Code Utilitiies to convert text messages to & from sound files.

    This is a commandline utility that converts a WAV sound file containing morse code to English text. Pre-built binaries run on OSX, MsWindows, & GNU/linux. It is written in Ada, so can be rebuilt on any platform with an Ada compiler. The input wav file must be monaural, with a 16-bit signed integer encoding, and a sample rate of 8000 Hz. Either sox or audacity can easily transform to this format. The wav file is expected to be international morse code, preferrably clean and properly spaced...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next