Showing 37 open source projects for "mac start"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    YouTube Music

    YouTube Music

    YouTube Music Desktop App bundled with custom plugins

    Open source, cross-platform, unofficial YouTube Music Desktop App with built-in ad blocker and downloader. Native look & feel, aims at keeping the original interface. Framework for custom plugins: change YouTube Music to your needs (style, content, features), enable/disable plugins in one click. Install the youtube-music-bin package from the AUR. For AUR installation instructions, take a look at the wiki page. Block all ads and tracking out of the box. Apply compression to audio (lowers the...
    Downloads: 92 This Week
    Last Update:
    See Project
  • 2
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    ... to ensure security of our code. Lantern is easy to use, just download and install to start streaming, browsing and using apps, no configuration required. No installation, no registration, no registration, no configuration, just click and go! All you have to do is install it and hit the POWER button! Don't wait forever for your applications to load or the website to appear in your browser. Connect with Lantern and get there fast!
    Downloads: 72 This Week
    Last Update:
    See Project
  • 3
    TheHive

    TheHive

    Scalable, open source and free security incident response platform

    TheHive is a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    SigV4

    SigV4

    A SigV4 authentication plugin for the open-source DataStax Java Driver

    This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication information to your API requests using the AWS Signature Version 4 Process (SigV4). Using the plugin, you can provide users and applications short-term credentials to access Amazon Keyspaces (for Apache Cassandra) using AWS Identity and Access Management (IAM) users and roles. The plugin depends on the AWS SDK for Java. It uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    Wemake Django Template

    Wemake Django Template

    Bleeding edge django template focused on code quality and security

    What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, documentation, security, and scalability are number one priorities. This template is a result of implementing our processes, it should not be considered as an independent part. When developing this template we had several goals in mind. Development environment should be bootstrapped easily, so we use docker-compose for that. Development...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    transfer.sh

    transfer.sh

    Easy and fast file sharing from the command-line

    ..., you don't need to set the endpoint URL since the correct endpoint will used automatically. To use a custom non-AWS S3 provider, you need to specify the endpoint as defined from your cloud provider. In preparation you need to create an access grant (or copy it from the uplink configuration) and a bucket. To get started, login to your account and go to the Access Grant Menu and start the Wizard on the upper right.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OmniAuth

    OmniAuth

    OmniAuth is a flexible authentication system utilizing Rack middleware

    ... as RubyGems, and you can see a community-maintained list on the wiki for this project. One strategy, called Developer, is included with OmniAuth and provides a completely insecure, non-production-usable strategy that directly prompts a user for authentication information and then passes it straight through. You can use it as a placeholder when you start development and easily swap in other strategies later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    SonarCube in UbuntuVM Docker

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    VM was built to provide “Executable architecture” for Java Static Application Security Testing (SAST) scanning and vulnerabilities remediation - as proof-of-concept and quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis tool. I used SonarCube Community Edition V10.6 (latest free edition) against the latest codebase of the OWASP WebGoat - both real-life project with considerable...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. Open-source security suite for auditing SIP based VoIP systems. Also known as friendly-scanner, it is freely available to help pentesters, security teams and developers quickly test their SIP systems. Download the latest source code from git or the latest release, send pull requests and open issues. Install the latest and greatest release...
    Downloads: 1 This Week
    Last Update:
    See Project
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • 10

    MkPasswd-Chrome_Extension

    Password Generator which creates passwords they can't brute force

    MkPasswd will create easy to remember passwords with a combination of 48 Billion Trillion easily remembered possibilities (or more!!). So stop using passwords that are hard for you to remember and easy for a computer to brute force guess. Start using SMART passwords today!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Bash Scripting

    Bash Scripting

    Free Introduction to Bash Scripting eBook

    This is an open-source introduction to Bash scripting guide/ebook that will help you learn the basics of Bash scripting and start writing awesome Bash scripts that will help you automate your daily SysOps, DevOps, and Dev tasks. No matter if you are a DevOps/SysOps engineer, developer, or just a Linux enthusiast, you can use Bash scripts to combine different Linux commands and automate boring and repetitive daily tasks, so that you can focus on more productive and fun things. The guide...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 12
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    ... either add whitelists manually by analyzing nginx's error log, or (recommended) start the project with an intensive auto-learning phase that will automatically generate whitelisting rules regarding a website's behavior. In short, Naxsi behaves like a DROP-by-default firewall, the only task is to add required ACCEPT rules for the target website to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 225 This Week
    Last Update:
    See Project
  • 16
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Cabot

    Cabot

    Self-hosted, easily-deployable monitoring and alerts service

    Cabot is a free, open-source, self-hosted infrastructure monitoring platform that provides some of the best features of PagerDuty, Server Density, Pingdom and Nagios without their cost and complexity. It provides a web interface that allows you to monitor services (e.g. "Stage Redis server", "Production ElasticSearch cluster") and send telephone, sms or hipchat/email alerts to your on-duty team if those services start misbehaving or go down - all without writing a line of code. Best of all, you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Wi-Fi Cracking

    Wi-Fi Cracking

    Crack WPA Wi-Fi routers with Airodump-ng and Aircrack-ng Hashcat

    Crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test your own network's security or break into one nearby. Begin by listing wireless interfaces that support monitor mode. If you do not see an interface listed then your wireless card does not support monitor mode. Start listening to 802.11 Beacon frames broadcast by nearby wireless routers using your monitor interface. WPA/WPA2 uses a 4-way handshake to authenticate...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 19

    Directory control

    Hot directory

    Control changes in the choosen folder. Choose a log file with the changes within. It's recommended to use Java 8. The directory is not controlled recursively, thus if files are added or deleted in other folders it is not showed. Only things in the folder choosen. Just start a new pararell session to control another folder. Start it with "java -jar file.jar" or with the .bat file as example. You may also start it in the background with "start javaw -jar DirecHashC.jar" .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    OpenVPN for Docker

    OpenVPN for Docker

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    ... and certificates. The container will prompt for a passphrase to protect the private key used by the newly generated certificate authority. Miscellaneous write-ups for advanced configurations are available in the docs folder. A systemd init script is available to manage the OpenVPN container. It will start the container on system boot, restart the container if it exits unexpectedly, and pull updates from Docker Hub to keep itself up to date.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant support ask...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Fileprivacy

    Fileprivacy

    Fileprivacy easily encrypts your files

    ... the algorithm after setting the keylength. It has to be restarted for further use. Because there are no start scripts, yet, you have to start Fileprivacy from console by typing: java -jar Fileprivacy-1.0_<version>.jar ####### ALSO NOTE ####### The author of this software is not responsible for the safety of your data. There is no guarantee that one or more of the implemented algorithms cannot be compromised.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PiShare

    PiShare

    RetroShare binaries compiled for Raspberry Pi

    compiled RetroShare binaries, and packaged for Raspberry Pi using Debian 7.0 Wheezy ARMHF known Raspbian If you want to compile it yourself, download the source-tarball, it is only ~7MB big, or pull the code repository with SubVersioN. compiling takes up to 2-3 hours. or install the .deb files with dpkg -i "retrosharefilename".deb if necessary make a "apt-get update && apt-get upgrade" to update your system for all how to start it in a detached screen session: screen -t retroshare...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next