Showing 55 open source projects for "virtual machine"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Cloud tools for web scraping and data extraction Icon
    Cloud tools for web scraping and data extraction

    Deploy pre-built tools that crawl websites, extract structured data, and feed your applications. Reliable web data without maintaining scrapers.

    Automate web data collection with cloud tools that handle anti-bot measures, browser rendering, and data transformation out of the box. Extract content from any website, push to vector databases for RAG workflows, or pipe directly into your apps via API. Schedule runs, set up webhooks, and connect to your existing stack. Free tier available, then scale as you need to.
    Explore 10,000+ tools
  • 1
    Qtum

    Qtum

    Qtum Core Wallet

    Qtum is a decentralized blockchain project built on Bitcoin's UTXO model, with support for Ethereum Virtual Machine-based smart contracts, and secured by a proof of stake consensus model. It achieves this through the revolutionary Account Abstraction Layer which allows the EVM to communicate with Qtum's Bitcoin-like UTXO blockchain. Welcome to the Qtum Ignition Main Network. This is the main network where the tokens hold value and should be guarded very carefully.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    DVWA

    DVWA

    PHP/MySQL web application

    ...Damn Vulnerable Web Application is damn vulnerable! Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. It is recommended using a virtual machine (such as VirtualBox or VMware), which is set to NAT networking mode.
    Downloads: 499 This Week
    Last Update:
    See Project
  • 3
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Al-Khaser

    Al-Khaser

    Public malware techniques used in the wild: Virtual Machine, Emulation

    al-khaser is an open-source proof-of-concept security tool that deliberately implements techniques commonly used by real-world malware to test and evaluate the effectiveness of antivirus and endpoint detection and response (EDR) systems. It’s written in C/C++ and designed to execute a wide range of anti-analysis, anti-debugging, anti-virtualization, timing-based evasion, and sandbox detection routines so security researchers and defenders can see how well their tools detect or ignore these...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Dun and Bradstreet Risk Analytics - Supplier Intelligence Icon
    Dun and Bradstreet Risk Analytics - Supplier Intelligence

    Use an AI-powered solution for supply and compliance teams who want to mitigate costly supplier risks intelligently.

    Risk, procurement, and compliance teams across the globe are under pressure to deal with geopolitical and business risks. Third-party risk exposure is impacted by rapidly scaling complexity in domestic and cross-border businesses, along with complicated and diverse regulations. It is extremely important for companies to proactively manage their third-party relationships. An AI-powered solution to mitigate and monitor counterparty risks on a continuous basis, this cutting-edge platform is powered by D&B’s Data Cloud with 520M+ Global Business Records and 2B+ yearly updates for third-party risk insights. With high-risk procurement alerts and multibillion match points, D&B Risk Analytics leverages best-in-class risk data to help drive informed decisions. Perform quick and comprehensive screening, using intelligent workflows. Receive ongoing alerts of key business indicators and disruptions.
    Learn More
  • 5

    Oculus

    Oculus - OSINT VM

    A pre-configured Kali Linux virtual machine designed for Open Source Intelligence investigations, including essential tools for reconnaissance, social media research, metadata analysis, and reporting, with privacy and cleanup adjustments applied
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    BitVisor is a tiny hypervisor initially designed for mediating I/O access from a single guest OS. Its implementation is mature enough to run Windows and Linux, and can be used as a generic platform for various research and development projects.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 7
    PVPLE
    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" Will also run on the ProxMox server to understand how to do it pls refer to the doc in the zip named "Cybersecurity Lab Deployment on Proxmox" The default login and password is administrator: password. ...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 8
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 130,119 This Week
    Last Update:
    See Project
  • 9
    denuvo

    denuvo

    DENUVO (VMProtect 2.6x) VM research tool

    This is part of the original source code of DENUVO_Profiler, written by 386 Team in 2014-2017 to investigate the first versions of DENUVO (eq VMProtect 2-3), when there were no lifters and other modern devirtualisation tools. DENUVO_Profiler is a subsequent development of the SecuROM_Profiler utility - the simplest tool for visualising the operation of a virtual machine and effectively controlling the data it uses in the byte-code tape (p-code). DENUVO_Profiler also hunts for Electronic Arts (Origin) licence containers on the current user's machine and can extract their contents, with including the GameToken. # See also: 80_PA SecuROM keygen
    Downloads: 6 This Week
    Last Update:
    See Project
  • Incredable is the first DLT-secured platform that allows you to save time, eliminate errors, and ensure your organization is compliant all in one place. Icon
    Incredable is the first DLT-secured platform that allows you to save time, eliminate errors, and ensure your organization is compliant all in one place.

    For healthcare Providers and Facilities

    Incredable streamlines and simplifies the complex process of medical credentialing for hospitals and medical facilities, helping you save valuable time, reduce costs, and minimize risks. With Incredable, you can effortlessly manage all your healthcare providers and their credentials within a single, unified platform. Our state-of-the-art technology ensures top-notch data security, giving you peace of mind.
    Learn More
  • 10
    CacheGuard Gateway

    CacheGuard Gateway

    CacheGuard Gateway is a Unified Threat Management (UTM)

    CacheGuard Gateway is a free and open-source Unified Threat Management (UTM) appliance. To obtain a CacheGuard appliance, download CacheGuard-OS and install it on the bare-metal or virtual machine of your choice. CacheGuard UTM is a firewall, a VPN server, a filtering proxy, and a WAF (Web Application Firewall). In addition, it provides WAN optimisation features. CacheGuard UTM is specifically designed to meet organisational requirements by offering functional and easy-to-manage security solutions. CacheGuard-OS is distributed as a free and open-source operating system. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    ...MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...)
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    ...Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based blockers. A single instance of Privaxy on a small virtual machine, server or even, on the same computer as the traffic is originating from, can filter thousands of requests per second while requiring a very small amount of memory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Slipstream

    Slipstream

    NAT Slipstreaming allows an attacker to remotely access any TCP/UDP

    Slipstream (also referred to as “NAT Slipstreaming”) is a proof-of-concept exploit framework that allows an attacker to remotely access any TCP or UDP service running on a victim machine inside a NAT (behind a router/firewall) simply by tricking the target to visit a malicious website. It works by abusing the NAT’s Application Level Gateway (ALG) logic and connection tracking, combined with browser capabilities like WebRTC, precise packet fragmentation or boundary control, and packet...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    metasploitable3-ub1404upgraded

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine. Download here https://sourceforge.net/projects/metasploitable3-ub1404upgraded/files/ Upgraded build from this project https://github.com/rapid7/metasploitable3 apt update && apt upgrade ran on it Jan 8, 2022 . ESM repository not added so 169 or so security updates could be made further. Otherwise ubuntu no longer supplies upgrades to 14.04.
    Leader badge
    Downloads: 979 This Week
    Last Update:
    See Project
  • 16
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2.
    Downloads: 27 This Week
    Last Update:
    See Project
  • 17

    obfusc

    toolchain for obfuscated compilation

    This is a C compiler, assembler, linker and virtual machine for computing based on encrypted working and obfuscated compilation and execution. The idea is that the platform machine `works encrypted' for the user and unencrypted for the operator, running a machine code instruction set in user mode that is provably safe against computational attacks, for code that is generated by a compiler that has introduced random variations into the code at each recompilation so that the attacker has no statistical leverage from human programming biases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF).
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • 20
    Passwords Generator

    Passwords Generator

    If You want to change your passwords globally, this program is for You

    ...Also, you can save passwords in the file with the .pass extension. The program takes very low memory on your computer. You don't have to install a program - it's just a jar file ready to run. You only need to have JVM (Java Virtual Machine). So, if you want to change your passwords to social media and others globally this program is created just for you.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Metasploitable

    Metasploitable is an intentionally vulnerable Linux virtual machine

    This is Metasploitable2 (Linux) Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques. The default login and password is msfadmin:msfadmin. Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any questions what that means). To contact the developers, please send email to msfdev@metasploit.com
    Leader badge
    Downloads: 11,426 This Week
    Last Update:
    See Project
  • 22
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    ...https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten Schwierigkeit der Primfaktorzerlegung fußt. Bitte in einer virtuellen Maschine mit Linux installieren! Windows wird nicht unterstützt! Spende einen Cappuccino: Bitcoin: 1HqrdnfQgi9B4LW8UEvLAwh7X5gXPCoQ5B Litecoin: LeCx44jGjHxiVZ8f6MyumLTCxPcp3ePKJT Paypal: paypal.me/GerritLeder
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    PentestBox

    PentestBox

    A Portable Penetration Testing Distribution for Windows

    PentestBox is not like other Penetration Testing Distributions which runs on virtual machines. It is created because more than 50% of penetration testing distributions users uses windows. Source:- https://pentestbox.com/download_stats.txt So it provides an efficient platform for Penetration Testing on windows.
    Downloads: 301 This Week
    Last Update:
    See Project
  • 25

    L2TP over IPsec VPN Manager

    A GUI to manage L2TP over IPsec virtual private network connections

    It provides a system tray icon in the notification area from which a non privileged user can establish and bring down L2TP over IPsec VPN connections. There is also a 'Edit connections' menu item. In order to bring up the editor dialog, a non privileged user must authenticate as root. From there the user can add, remove and edit vpn connections. Editing allows configuring various options for IPsec, L2TP and PPP. Among others, the user can configure eg. the gateway, the use of...
    Downloads: 9 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next