Showing 43 open source projects for "mlm level software"

View related business solutions
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 1
    OpenH264

    OpenH264

    Open Source H.264 Codec

    ... environment, this will effectively make H.264 free for use on supported platforms. OpenH264 is a codec library which supports H.264 encoding and decoding. It is suitable for use in real-time applications such as WebRTC. Constrained Baseline Profile up to Level 5.2 (Max frame size is 36864 macro-blocks). Arbitrary resolution, not constrained to multiples of 16x16. Rate control with adaptive quantization, or constant quantization.
    Downloads: 72 This Week
    Last Update:
    See Project
  • 2
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    ...,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Downloads: 22 This Week
    Last Update:
    See Project
  • 3

    Impacket

    A collection of Python classes for working with network protocols

    Impacket is a collection of Python classes designed for working with network protocols. It was primarily created in the hopes of alleviating some of the hindrances associated with the implementation of networking protocols and stacks, and aims to speed up research and educational activities. It provides low-level programmatic access to packets, and the protocol implementation itself for some of the protocols, like SMB1-3 and MSRPC. It features several protocols, including Ethernet, IP, TCP, UDP...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your HTTP/HTTPS...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    Halite

    Halite

    High-level cryptography interface powered by libsodium

    Halite is a high-level cryptography interface that relies on libsodium for all of its underlying cryptography operations. Halite was created by Paragon Initiative Enterprises as a result of our continued efforts to improve the ecosystem and make cryptography in PHP safer and easier to implement. You can read the Halite Documentation online. Halite is released under Mozilla Public License 2.0. Commercial licenses are available from Paragon Initiative Enterprises if you wish to extend Halite...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Django OAuth Toolkit

    Django OAuth Toolkit

    OAuth2 goodies for the Djangonauts!

    Django OAuth Toolkit can help you by providing, out of the box, all the endpoints, data, and logic needed to add OAuth2 capabilities to your Django projects. Django OAuth Toolkit makes extensive use of the excellent OAuthLib, so that everything is rfc-compliant. OAuth is an open standard for access delegation, commonly used as a way for Internet users to grant websites or applications access to their information on other websites but without giving them the passwords. Django is a high-level...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    MemGuard

    MemGuard

    Secure software enclave for storage of sensitive information in memory

    ... data are fortified with guard pages and canary values to detect spurious accesses and overflows. The effort is taken to prevent sensitive data from touching the disk. This includes locking memory to prevent swapping and handling core dumps. Kernel-level immutability is implemented so that attempted modification of protected regions results in an access violation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 10
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 546 This Week
    Last Update:
    See Project
  • 11
    Digital Signer Lite

    Digital Signer Lite

    Digital signature pdf with advanced security.

    Digital Signer Lite is a powerful and user-friendly software designed to secure and authenticate your digital documents with ease. Ideal for individuals, businesses, and professionals, this software ensures that your sensitive documents are protected from unauthorized editing and tampering, maintaining their integrity and authenticity. Key Features Sign PDFs with Hardware Devices: Utilize hardware security modules to add a robust digital signature to your PDFs, ensuring the highest level...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 12
    FileHashler

    FileHashler

    cross-platform (Java) file encryption and archiving tool

    Java based API (library) and console utility for cross-platform file and directory encryption and archiving. Encrypts single files up to 9.2 EB length. Directories can be encrypted as sets of single files in a single action. Uses Twofish (CBC) and SHA-256. Security level is strong and benefits from the PWS3 (Password Safe) encrypted file format. The level can be lowered to 128-bit key-length (normally 256).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    AIAST

    AIAST

    AIAST –An advanced interactive application security tool

    ... in both self-developed code and open-source dependencies. Seamlessly integrate into CI/CD and can be applied in both application development phase and application deployment phase. By using instrumentation technique, Interactive Application Security Testing (IAST) combines the virtues of DAST – low false positive rate – and SAST – code level visibility, representing one of the most promising and fast-growing technologies in application security space, according to Gartner.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ZIPcrypt

    ZIPcrypt

    Simple Encryption / Decryption Utility

    ZIPcrypt is a simple encryption and compression software that uses patented XOTIC 512-bit+, or AES 256-bit encryption. Delivering the best encryption technology on the market today, ZIPcrypt was also designed to be fast, easy to use, and to work in parallel with the SCIFCOM Encryption as a Service website.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Please see http://firehol.org/ for up-to-date releases and information. FireHOL is a stateful iptables packet filtering firewall configurator. It is abstracted, extensible, easy and powerful. It can handle any kind of firewall, but most importantly, it gives you the means to configure it, the same way you think of it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Katana aims to provide a binary-level hot-patching system for userland. Further it aims to work with existing toolchains and formats so as to be easy to use and to hopefully pave the way for incorporating patching as a standard part of the toolchain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 70 This Week
    Last Update:
    See Project
  • 21
    keys

    keys

    A gpg-based password manager with ncurses interface

    Keys is a little, but enough powerful, password manager for linux systems with a 'fancy' ncurses interface. It base its security around strong GPG tecnology. Keys is merely a bash script that used internal bash commands and externals ones. Keys permits to store securely your password and credentials in gpg's encrypted files, structured in a multi-level tree. With Xdotool you can also use auto-typing, a must-have feature for this kind of software. Keys currently can open (with autotyping...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    LockyService

    Windows Service to monitor file events for crypto ransomware

    Windows Service to monitor drive c: for file events with crypto specific file extensions or with big file entropy. It does not prevent from ransomware infection! Don't use it in productive environments to prevent data loss! The Software comes without any warranty. When a alarm is triggerd it send a email and shutdown the host or disable the network interfaces. The alarm can be triggerd if locky extensions were found. Or if files were probably encrypted (big file entropy level). Or if a file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    BoarderZone ASNalyzer
    A 100% pure Java Swing ASN.1 analysis utility for inspecting arbitrary BER-encoded data files. It allows inspection of data with unknown structure, can drill down to any nesting level and allows to interpret embedded OCTET STRING data recursively.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    Seccomp Library

    High level interface to the Linux Kernel's seccomp filter

    NOTE: the libseccomp project has moved to https://github.com/seccomp/libseccomp The libseccomp library provides an easy to use, platform independent, interface to the Linux Kernel's syscall filtering mechanism: seccomp. The libseccomp API is designed to abstract away the underlying BPF based syscall filter language and present a more conventional function-call based filtering interface that should be familiar to, and easily adopted by application developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.
    Leader badge
    Downloads: 98 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next