Showing 20 open source projects for "garnet-builds-sppidy"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Splunk Attack Range

    Splunk Attack Range

    A tool that allows you to create vulnerable environments

    The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Splunk Attack Range

    Splunk Attack Range

    Tool to simulate attacks and collect the data

    Attack Range Log The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide 'certificates as a service' to developers working within your Kubernetes cluster. upport for popular CA types. Out of the box, cert-manager supports ACME (i.e. Let's Encrypt), HashiCorp Vault, Venafi, self signed and internal CA issuer types. cert-manager...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    kraken.js

    kraken.js

    An express-based Node.js web application bootstrapping module

    Give your node.js express apps some extra arms. Kraken is a secure and scalable layer that extends express by providing structure and convention. Though kraken is the main pillar of our framework, several modules can also be used independently. Kraken builds upon express and enables environment-aware, dynamic configuration, advanced middleware capabilities, security, and app lifecycle events. kraken-js is used just like any normal middleware, however it does more than just return a function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • New Relic provides the most powerful cloud-based observability platform built to help companies create more perfect software. Icon
    New Relic provides the most powerful cloud-based observability platform built to help companies create more perfect software.

    Get a live and in-depth view of your network, infrastructure, applications, end-user experience, machine learning models and more.

    Correlate issues across your stack. Debug and collaborate from your IDE. AI assistance at every step. All in one connected experience - not a maze of charts.
    Start for Free
  • 5

    ProxyCrypt

    Encrypted volumes through command line

    ... the documentation for more informations and an example of use: https://sourceforge.net/p/proxycrypt/doc/ Password for extracting 32-bit builds is: proxycrypt Requirements: - Windows XP, Vista, 7, 8, 8.1,10 or 11 - ImDisk Virtual Disk Driver or Arsenal Image Mounter - Administrative privileges - CPU with SSE2 instructions - About 140 MB of RAM temporarily required for password checking with default settings Hashes of all versions: https://sourceforge.net/p/proxycrypt/doc/Hash
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    SoftHSM for Windows

    SoftHSM for Windows

    SoftHSM installer for MS Windows

    Binary builds and MSI installers of SoftHSM for MS Windows platform. Please visit project website - https://github.com/disig/SoftHSM2-for-Windows - for more information.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 8
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Leader badge
    Downloads: 66 This Week
    Last Update:
    See Project
  • 9

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    .... YourKit is kindly supporting this open source project with its full-featured Java Profiler. YourKit, LLC is the creator of innovative and intelligent tools for profiling Java and .NET applications. Take a look at YourKit's leading software products: http://www.yourkit.com/ . Automatic Builds and Tests are done with DEV@CloudBees : https://silvertunnel-ng.ci.cloudbees.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
    Learn More
  • 10
    SecSy: Security-oriented Log Synthesis

    SecSy: Security-oriented Log Synthesis

    Tool for synthesizing business process logs.

    ... Access, Corrupted log entries, Skipped Activities. SecSy builds upon the following libraries, that have to be included in the projects' build path: - JAGAL: http://sourceforge.net/p/jagal - JAWL: http://sourceforge.net/p/jawl - SEPIA: http://sourceforge.net/p/sepiaframework - SERAM: http://sourceforge.net/p/seram - TOVAL: http://sourceforge.net/p/toval
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SEPIA: Security-oriented PN Framework

    SEPIA: Security-oriented PN Framework

    Petri net framework for security related modeling and reasoning.

    ... and persons/agents participating in the process execution. SEPIA builds upon TOVAL (http://sourceforge.net/p/toval), JAGAL (http://sourceforge.net/p/jagal) and SEWOL (https://sourceforge.net/projects/jawl/). To use SEPIA, make sure these libraries are on the build path. SEPIA encloses the Multi Schema Validator (https://msv.java.net/) and isorelax (http://iso-relax.sourceforge.net/) The documentation can be found under http://doku.telematik.uni-freiburg.de/sepia.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Free-SA

    Free-SA is report generating tool for web, proxy and mail log files

    Free-SA is logs processor and report generating tool. It can be used to control traffic usage, to evaluate conformance to the Internet access security policies, to investigate security incidents, to evaluate web server efficiency and to detect troubles with server configuration.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    XML carver which can carve damaged or non-standard XML out of any file. It rebuilds the XML tree, along with giving the offsets for all the carved XML data. This tool was developed for the DFRWS 2010 Forensics Challenge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OpanAV builds an alternative to commercial antivirus for Windows, it is based on the existing ClamAV. *OpenAV after being developed in secret for years changed its name in 2021 to MultiAntivirus and home to https://sourceforge.net/p/multiantivirus/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    mIBB - my Iptables Blacklist Builder - is a small script written to be used through the crontab, that looks into /var/log/auth.log for failed logins and builds bad boys blacklist.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The main philosophy of the project is "the best protection a bad password can give". People will choose bad password as long as they have this option, so Neocryptex builds a strong crypographical defence between the password and encrypted data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Simplebackup is a cross-platform backup program. It reads a configuration file then builds a compress backup set, finally places the compressed files into another location (a directory, a remote http,ftp,sftp server or even one or more email accounts).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Adapdev.NET is an enterprise framework that builds on the Microsoft.NET framework, providing enhanced components for object caching, database access and querying, code generation, unit testing and encryption, among others.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Lanchat is a Client/Server instant messenger chat service for network/internet use. Builds upon the many features of modern IM environments while implementing some unique ideas. Supports text formatting, blocking/banning, direct connections and much more
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Md5some aims to be a clone of the Gnu md5sum utility, which the additional (and seemingly unique) feature of being able to directly calculate the md5sum of a CD under Windows. It's written in C and builds on Gnu/Linux and Cygwin/Windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next