Showing 32 open source projects for "machine learning platform"

View related business solutions
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 1
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    Rapidly create and deploy models for complex applications in cybersecurity, predictive maintenance, risk management, fraud detection, and many other areas. With its unique cost-based query optimizer designed for large-scale data workloads, Greenplum scales interactive and batch-mode analytics to large datasets in the petabytes without degrading query performance and throughput. Based on PostgreSQL, Greenplum provides you with more control over the software you deploy, reducing vendor...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 2
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 3
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    emp3r0r

    emp3r0r

    Linux/Windows post-exploitation framework made by linux user

    A post-exploitation framework for Linux/Windows. Initially, emp3r0r was developed as one of my weaponizing experiments. It was a learning process for me trying to implement common Linux adversary techniques and some of my original ideas. So, what makes emp3r0r different? First of all, it is the first C2 framework that targets Linux platform including the capability of using any other tools through it. Take a look at the features for more valid reasons to use it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 5
    Maltrail

    Maltrail

    Malicious traffic detection system

    ... mechanisms that can help in the discovery of unknown threats (e.g. new malware). Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 80,040 This Week
    Last Update:
    See Project
  • 7
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are also...
    Leader badge
    Downloads: 97,459 This Week
    Last Update:
    See Project
  • 8
    BitVisor is a tiny hypervisor initially designed for mediating I/O access from a single guest OS. Its implementation is mature enough to run Windows and Linux, and can be used as a generic platform for various research and development projects.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    Face Mask Detection

    Face Mask Detection

    Face Mask Detection system based on computer vision and deep learning

    Face Mask Detection system based on computer vision and deep learning using OpenCV and Tensorflow/Keras. Face Mask Detection System built with OpenCV, Keras/TensorFlow using Deep Learning and Computer Vision concepts in order to detect face masks in static images as well as in real-time video streams. Amid the ongoing COVID-19 pandemic, there are no efficient face mask detection applications which are now in high demand for transportation means, densely populated areas, residential districts...
    Downloads: 4 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10
    pico

    pico

    A Git-driven task runner built to facilitate GitOps and Infrastructure

    Pico is a Git-driven task runner built to facilitate GitOps and Infrastructure-as-Code while securely passing secrets to tasks. What once was a place to chat and collaborate with people across the planet is now a platform for the commercialization of products and services. At the seat of the modern web is the browser. The modern browser is very much like an operating system, both in terms of complexity and code size. Only massive corporations can build and maintain it. Further, the web breeds...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    obfusc

    toolchain for obfuscated compilation

    This is a C compiler, assembler, linker and virtual machine for computing based on encrypted working and obfuscated compilation and execution. The idea is that the platform machine `works encrypted' for the user and unencrypted for the operator, running a machine code instruction set in user mode that is provably safe against computational attacks, for code that is generated by a compiler that has introduced random variations into the code at each recompilation so that the attacker has...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix-Gateway....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PentestBox

    PentestBox

    A Portable Penetration Testing Distribution for Windows

    PentestBox is not like other Penetration Testing Distributions which runs on virtual machines. It is created because more than 50% of penetration testing distributions users uses windows. Source:- https://pentestbox.com/download_stats.txt So it provides an efficient platform for Penetration Testing on windows.
    Downloads: 469 This Week
    Last Update:
    See Project
  • 16
    AppUse

    AppUse

    Android Pentest Platform Unified Standalone Environment

    AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. AppUse Pro v3 is now available in AppUse website:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    ... me @ahmaddotninja 5. Why didn`t I setup tools ? because you should learn how to install any tool on any platform ** Installation steps :-: 1- WPE is virtual Machine so you will need VM software we recommended Oracle VM VirtualBox Get it from here https://www.virtualbox.org/wiki/Downloads 2- uncompressed WPE.7z 3- after you install VirtualBox go to the menu bar select Machine > add 4- Browse to WPE folder select WPE.vbox // we use only OpenSource or Free software
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ASSP Server Project
    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Browse all files' to download the professional version 2.4.3 build 14313. V1 development has been stopped in May 2014. Possibly there will be done some bugfixing until end...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    ANNFiD

    A forensic file identification tool using neural networks

    Just carved a bunch of bytes and have no idea what they could be? Maybe ANNFiD can help. ANNFiD uses neural network to identify byte patterns. It can be trained and has a GUI to help in the process. The tool is still on a very early stage, but could improve exponentially with the help of the developer community
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Virtual Botmaster

    Simulate Botnet NetFlow traffic for research analysis

    Simulate Botnet NetFlow traffic for research analysis
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    eXtensible Modular Hypervisor Framework

    Hypervisor R&D for recent x86 with support for DRTM + 2D paging

    ***** XMHF is no longer in active development. It is superseded by uberXMHF (uber eXtensible Micro-Hypervisor Framework) which is available at: http://uberxmhf.org ***** XMHF is an eXtensible and Modular Hypervisor Framework that strives to be a comprehensible and flexible platform for performing hypervisor research and development. The framework allows others to build custom (security-sensitive) hypervisor-based solutions (called "hypapps"). XMHF advocates a "rich" single-guest execution...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    RŌNIN-LINUX

    RŌNIN-LINUX

    Linux Security Distro for Data Forensics, Pen. Testing, and IR.

    RŌNIN is a linux security distribution (based on Lubuntu) that provides a platform for both training and conducting professional data forensics, penetration testing, and incident response. The primary objective of RŌNIN is to provide a fast/light linux desktop along with a curation of security tools and resources that are relevant for professionals, instructors, and students alike. In support of this objective, the RŌNIN project is guided by two main goals: * Focus on Continual Learning...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next