Showing 77 open source projects for "xorg-edit"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1
    frida

    frida

    Dynamic instrumentation toolkit for developers

    Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. Works on Windows, macOS, GNU/Linux, iOS, Android, and QNX. Install the Node.js bindings from npm, grab a Python package from PyPI, or use Frida through its Swift...
    Downloads: 383 This Week
    Last Update:
    See Project
  • 2
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    .../nginx virtual hosts. This means you won't have to edit any files outside the project, and all the environment variables are always set no matter how you run your project, Apache, Nginx, CLI, and even PHP's built-in webserver. It's WAY easier than all the other ways you know of to set environment variables, and you're going to love it!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    .... If any problems are found, Cherrybomb gives you a detailed report with the exact location of the problem so you can fix it easily. With a configuration file, you can easily edit, view, Cherrybomb's options. The config file allows you to set the running profile, location of the oas file, the verbosity and ignore the TLS error. Config also allows you to override the server's URL with an array of servers, and add security to the request.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 5
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    gopass

    gopass

    The slightly more awesome standard unix password manager for teams

    ... largely avoid the command line - if you want. gopass can operate without any dependencies but most users will use it with gpg and git. An external editor is required to use gopass edit. The same user experience on Linux, MacOS, *BSD or Windows. Built from our experience working in distributed development teams.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    uBlacklist

    uBlacklist

    Blocks specific sites from appearing in Google search results

    ..., the toolbar icon may be hidden by default. If so, first click the puzzle piece icon. To see and edit blocked sites, open the options page. It can be accessed from the toolbar icon. Blocked sites are displayed on the top of the options page. After editing them, don't forget to press the "Save" button.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Hetty

    Hetty

    An HTTP toolkit for security research

    Hetty is an HTTP toolkit for security research. It aims to become an open-source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty communities. Machine-in-the-middle (MITM) HTTP proxy, with logs and advanced search. HTTP client for manually creating/editing requests, and replay proxied requests. Intercept requests and responses for manual review (edit, send/receive, cancel) Scope support, to help keep work...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    Securepoint SSL VPN Client

    Securepoint SSL VPN Client

    SSL VPN Client for Windows (OpenVPN).

    SSL VPN Client for Windows (OpenVPN).
    Leader badge
    Downloads: 1,342 This Week
    Last Update:
    See Project
  • 11

    AutoTypeSearch

    AutoType Quick Search plugin for KeePass

    This is a plugin to KeePass <http://www.KeePass.info> to provide a quick searching capability as an enhancement to the global auto-type system. If a global auto-type is requested, but no matching entry for the active window is found, this plugin will show a quick as-you-type search window which lets you to easily pick the entry to auto-type. It is also possible to open/edit, show, open the url for, or copy the password for the entry that is found. Auto-typing the password only is also...
    Leader badge
    Downloads: 150 This Week
    Last Update:
    See Project
  • 12

    tcpreplay

    edit and replay captured network traffic

    tcpreplay is a suite of tools to edit and replay captured network traffic.
    Leader badge
    Downloads: 105 This Week
    Last Update:
    See Project
  • 13
    Pass simple

    Pass simple

    GUI for pass cli util

    Pass simple is a multi-platform (MACOS, Linux, and Windows) GUI for pass (https://www.passwordstore.org/) , the standard unix password manager - passwordstore. The advantages of pass simple include the use of GPGME (native C++, seamless integration with Security cards) or rnp (realtime,multithreading and windows support), as well as support for YAML and Markdown. Documentation: https://shemeshg.github.io/pass-simple-mdbook/ Git: https://github.com/shemeshg/pass-simple-qt step by...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    KeyGuard

    KeyGuard

    A simple, secure and offline Password Manager App

    This is a simple, secure and offline Password Manager App made in C# & .NET Maui. Your passwords are safely stored with AES encryption. You can add, edit, delete and export your passwords. The project makes use of the MVVM (Models, Views, View Models) architecture.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    OpenWrt Firewall CLI management tool

    OpenWrt Firewall CLI management tool

    OpenWrt Firewall CLI management tool for add/edit/delete zone, chains, traffic rules and etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    KeyHolder password manager

    KeyHolder password manager

    Store your passwords in an offline encrypted file!

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    qpwmc

    A graphical Password Manager Daemon client.

    QPwmc is a full featured graphical pwmd client using the Qt toolkit and libpwmd to edit a pwmd data file. The interface is similar to a file manager but rather than a tree of folders on a filesystem it edits a tree of XML elements and their attributes. It uses a PwmdDialog class to makes it easy to integrate into your own projects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    ... = (TSA Database username) dbpassword = (TSA Database password) OR open and edit tsa.cfg in tsa directory [database] dbhost = (MySQL Server Hostname) dbusername = (TSA Database username) dbpassword = (TSA Database password) You can set other field as you need(optional) 5. See status at /tsa/admins from your browser For question send mail to hidactive@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Casper-fs

    Casper-fs

    Casper-fs is a Custom LKM generator to protect and hide files.

    Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files.The motivation: An attacker can read every file in your machine in a bad situation. But if you have a Casper-fs custom module, the attacker will not find the hidden kernel module that has functions to turn any file invisible and protect to block read/remove/edit actions. My beginning purpose at this project is to protect my server, which is to protect my friends...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    please

    please, sudo like program with regex support written in rust

    Admin your machines without giving users full root shells, define roles with regex if you like. Most admins have experience of regex in one form or another, so lets configure access that way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 6 This Week
    Last Update:
    See Project
  • 22
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software,...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Visual Figaro

    System safety, dependability and security analysis

    Visual Figaro is an integrated environment to develop component libraries for the dependability modeling tool KB3 used by EDF (http://www.edf.fr/recherche/codes-de-calcul/kb3). KB3 is based on the FIGARO reliability modeling language, suitable for describing CTMC (continuous time Markov chains), DES (discrete event simulation) models, and for automatic generation of fault trees. FIGARO is objet oriented, close to natural language and enables building libraries of reusable components...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Parsley

    Parsley

    Validate your forms, frontend, without writing a line of javascript

    Parsley, the ultimate JavaScript form validation library. Validating forms frontend have never been so powerful and easy. Like no other form validation library, simply write in English your requirements inside your form HTML tags, Parsley will do the rest! No need to write even a single JavaScript line for simple form validation. Parsley is now smarter, it automatically detects your forms' modifications and adapts its validation accordingly. Simply add, remove or edit fields, Parsley validation...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next