Showing 36 open source projects for "slim-fork"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 75 This Week
    Last Update:
    See Project
  • 2
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Qtum

    Qtum

    Qtum Core Wallet

    Qtum is a decentralized blockchain project built on Bitcoin's UTXO model, with support for Ethereum Virtual Machine-based smart contracts, and secured by a proof of stake consensus model. It achieves this through the revolutionary Account Abstraction Layer which allows the EVM to communicate with Qtum's Bitcoin-like UTXO blockchain. Welcome to the Qtum Ignition Main Network. This is the main network where the tokens hold value and should be guarded very carefully. If you are testing the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    File system notifications for Go

    File system notifications for Go

    Cross-platform file system notifications for Go

    fsnotify utilizes golang.org/x/sys rather than syscall from the standard library. Ensure you have the latest version installed. fsnotify is a fork of howeyc/fsnotify with a new API as of v1.0. The API is based on this design document. All releases are tagged based on Semantic Versioning. Further API changes are planned, and will be tagged with a new major revision number. Go 1.6 supports dependencies located in the vendor/ folder. Unless you are creating a library, it is recommended that you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 5

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 154 This Week
    Last Update:
    See Project
  • 6
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires August 17 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced upgrades...
    Leader badge
    Downloads: 97 This Week
    Last Update:
    See Project
  • 7
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm bug* Ideal...
    Leader badge
    Downloads: 61 This Week
    Last Update:
    See Project
  • 8
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 54 This Week
    Last Update:
    See Project
  • 9
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot support and of course...
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 10
    BugBuntu

    BugBuntu

    Linux Distribution for Bug Hunters

    BugBuntu is a Fork of Ubuntu 18.04 customized for Bug Hunters. The distribution contains almost all tools used by KingOfBugBounty tips repository for Recon and tests on platforms like Hackerone, Bugcrowd and others. Default credential: user: bugbuntu pwd: bugbuntu KingOfBugBoutyTips: https://github.com/KingOfBugbounty/KingOfBugBountyTips Telegram Group: https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11

    IDABench

    Old School Light Weight Network Forensic Tool

    This is the fork of the SHADOW IDS produced in 2003. It has been updated to work on modern (SystemD, OpenRC) GNU suites. The original developers added the plugable architecture. It has been tweaked for TSHARK. It requires a CGI web server. It will run tcpdump 24x7x???. It will render initial analysis, and searchability. # idabench Version 1.0.1 idabench is public domain software and may be freely used and # distributed with or without modification. #
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    nfsegplus

    Fourprint (fingerprint) segmentation

    Fork of the nfseg project by NIST (V 5.0.0). Presented with a BSD style license. Please read header of source files for more terms. Baseline segmentation algorithm in C. Version 0.2.0.3 License see license.txt (BSD) Sourcecode see File page (nfsegplus.zip).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    AES256 Password Manager

    AES256 Password Manager

    Portable, secure and open source AES256 password manager

    AES256 Password Manager is a secure, portable and open source password store that uses AES256 encryption. AES256 is a fork of a project originally started by Leprechaun https://github.com/Leproide/CryptStore It's written in .NET but it can be easly be run under OSX or Linux OS using Wine. License: GNU GPL V3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven. Since Version 0.0.4 SilverTunnel-NG also runs on Android. YourKit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SMS and Call Filter

    SMS and Call Filter

    'SMS and Call Filter' can filter sms based on trained data set.

    ... that the message is 'obviously' spam. It just 'thinks' that the message is spam. So, make sure, you do check your 'message log' regularly. 2. This is a fork project of SMS Filter by Jelle Geerts. Project Link: http://goo.gl/Mm0hcx
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    hNix OS

    hNix OS

    A vulnerable lab for IT Security professionals & students

    A vulnerable toolkit & lab for IT Security Professionals, Hackers and Students. This is a Linux based Operating System & has been developed for those concerned with IT Security. Contains various software, exploits and is vulnerable to attacks. This project is a fork of the project MyLab@Home developed by Huzaib Shafi (http://www.shafihuzaib.com)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    Forensic Scripts

    Forensic scripts for evidence acquisitions, analysis and more

    This project contains various scripts and code snippets that can easily be deployed by an incident responder or forensic analyst to aid them in either acquiring or analyzing critical data. You can contact me at: interrupt08@users.sf.net or visit my blog, fork(), at https://forksec.wordpress.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Post Memory Corruption Memory Analysis

    PMCMA - Post Memory Corruption Memory Analysis

    Pmcma is a tool aimed at automating the most time consuming taskes of exploitation. It for instance determine why an application is triggering a segmentention fault, evaluate if the faulting instruction can be used to write to memory or execute arbitrary code, and list all the function pointers potentially called from a given point in time by an application. Pmcma is a totally new kind of debugger, which allows for easy experimentation with a process in memory by forcing it to fork. The exact...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This is where web developers can get tools that can make their life easier. Web technologies and languages used contain but are not limited to HTML, XHTML, CSS, JavaScript, PHP, and AJAX. All code is extremely slim, fast running, and is W3C compliant.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Enchanted Keyfinder
    NOTE PROJECT MIGRATED TO GITHUB - https://github.com/samrocketman/ekeyfinder is a Magical Jelly Bean Keyfinder fork. It is a utility that retrieves the product key used to install Windows from your registry or from an unbootable Windows installation. It works on Windows 9X, ME, NT/2K/XP, and Vista/Win7 and for other software.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 21
    The continuation (aka fork) of the 0.5 Freenet opennet network. FCON allows anonymous, distributed, encrypted messaging and file transfers. This project aims to improve the overall usability and security of the Freenet 0.5 network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    OpenVPN ALS is a web-based SSL VPN server written in Java. It has a browser-based AJAX UI which allows easy access to intranet services. OpenVPN ALS is a direct descendant of Adito, which was a fork of SSL-Explorer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    DotNetSSH
    DotNetSSH is a pure .NET implementation of the SSH2 client protocol suite. DotNetSSH development is alive and active. DotNetSSH is a fork of Tamir's excellent SharpSSH, itself is a port of JCraft's java Jsch.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    my_lock is a fork of the session locker used in the Epitech Computer's Science school. I wrote it in c++ and it use the Xlib.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SecureSqueak is a fork of Squeak Smalltalk (http://www.squeak.org/) which is designed to be able to run remotely loaded, untrusted bytecodes in a secure sandbox.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next