47 projects for "automatic" with 2 filters applied:

  • Cloud-based help desk software with ServoDesk Icon
    Cloud-based help desk software with ServoDesk

    Full access to Enterprise features. No credit card required.

    What if You Could Automate 90% of Your Repetitive Tasks in Under 30 Days? At ServoDesk, we help businesses like yours automate operations with AI, allowing you to cut service times in half and increase productivity by 25% - without hiring more staff.
    Try ServoDesk for free
  • Enable remote access to your apps, desktops, and files on any device. Icon
    Enable remote access to your apps, desktops, and files on any device.

    Enable remote and hybrid work for your organization

    Get the most cost-efficient and scalable remote access and application delivery solution. Create secure digital workspaces that users can access with just a web browser.
    Learn More
  • 1
    Syncthing

    Syncthing

    Open Source Continuous File Synchronization

    ...Syncthing is designed to first and foremost keep users’ data safe and protected against data loss and against attackers who would unlawfully try and access this data. It doesn’t store data anywhere else except on your computers and uses encryption to secure all your data. It is very easy to use, cross-platform and automatic. As such, it is very user-friendly and ideal for all users looking for a secure and easy-to-use file synchronization solution. Syncthing supports file versioning, relaying, ignoring files and many more. Different configurations offer different options to suit users’ specific requirements.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 41,300 This Week
    Last Update:
    See Project
  • 4

    Netdisco

    Full-featured enterprise network management tool

    Netdisco is an SNMP-based L2/L3 network management tool designed for moderate to large networks. Routers and switches are polled to log IP and MAC addresses and map them to switch ports. Automatic L2 network topology discovery, display, and inventory.
    Downloads: 96 This Week
    Last Update:
    See Project
  • GWI: On-demand Consumer Research Icon
    GWI: On-demand Consumer Research

    For marketing agencies and media organizations requiring a solution to get consumer insights

    Need easy access to consumer insights? Our intuitive platform is the answer. Get the ultra-reliable research that brands and agencies need to stay ahead of changing consumer behavior.
    Learn More
  • 5

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    ...It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can be used to create an easy-to-use Antivirus Live USB.
    Leader badge
    Downloads: 158 This Week
    Last Update:
    See Project
  • 6
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) ...
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 7
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Exposure Notifications Server

    Exposure Notifications Server

    Exposure Notification Reference Server | Covid19 Exposure Notification

    Exposure Notifications Server is an open source reference implementation developed by Google to support the COVID-19 Exposure Notifications API, designed for use by public health authorities around the world. The server provides a secure and privacy-preserving backend system that enables governments and organizations to deploy exposure notification applications for Android and iOS devices. It handles essential backend functions, including receiving and validating temporary exposure keys from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    OmniEdge

    OmniEdge

    Bringing intranet on the internet with Zero-Config Mesh VPNS.

    OmniEdge is an Open source p2p layer 2 , zero-config mesh VPN infrastructure, a traditional VPN, AWS VPC, Ngrok, DDNS alternative. No central server, easy to scale with less maintenance. What happens in intranet, stays in in intranet.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
    Learn More
  • 10
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    GoodCrypto private server

    Secure mail + Tor gateway

    Protect your company's email and browsing with your GoodCrypto private server. * Protects email metadata and resists traffic analysis * Automatic encryption, decryption, and key management * All private keys stay on *your* server * Users don't change their email or browser software * Blocks web malware * Runs on your private server * Completely decentralized
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    rftfun

    rftfun

    reliable filetransfer for unreliable networks

    A Java client/server application for filetransfer over unreliable networks. This project started as a diploma-project and after its release, we are proud to make it publicy available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    ...YourKit, LLC is the creator of innovative and intelligent tools for profiling Java and .NET applications. Take a look at YourKit's leading software products: http://www.yourkit.com/ . Automatic Builds and Tests are done with DEV@CloudBees : https://silvertunnel-ng.ci.cloudbees.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Tattle Trail

    PHP 404 pages to trap malicious web requests and report abusers

    Catch bad visitors to your php website that are looking for admin access or exploitable web scripts, automatically lookup abuse information for their IP address and notify their network's administrators of their bad behavior. Most network operators provide abuse contact email addresses in their WHOIS information, and your webserver can immediately report malicious access attempts as they happen. A large amount of bots that sniff around websites for unsecured standard web apps (like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Hypersocket FTS

    Hypersocket FTS

    A File Transfer Server built with RBAC and custom business rules

    Hypersocket FTS is cross-platform File Transfer Server that provides web-based and FTP/S access to different file systems (Local, FTP, Windows). You can install the server on any operating system supporting a Java runtime and we provide easy-to-use installers for Linux, Windows and MacOSX. The server comes with built in support for executing tasks based on custom trigger rules and also on a automated schedule. With its powerful role-based access control you have very granular control...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    hsencfs

    hsencfs

    High Security Encrypting File System

    HSENCFS is a user space encrypting file system. Simple to set up, seamless to use, fast, safe, secure and maintenance free. It will encrypt data on the fly written to it, decrypt data read from it. HSENCFS uses only storage space for actual data stored, no pre-allocation needed. It is fast enough for real time Video Encryption. HSENCFS is classified as a variable key length encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    OpengateM

    A MAC address based user authentication system for campus-wide network

    This system restricts the network users and records usage log of the users. It is applicable to the campus wide network and is compatible to almost all network terminals. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengatem/"
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Tstconfig

    Tool for automatic security and configuration testing

    Tstconfig is a system administration tool that tests (a large number of) configuration files automatically. Mainly intended for security, it can be used to test any configuration file on a Linux system. The distribution includes examples for testing sshd, ufw, fail2ban, apache, php, mysql, /etc/passwd, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    ntlmv2-auth

    NTLMv2 authentication library and filter for Java

    NTLMv2 SSO filter and API for Java, based on a JCIFS-extension from the "Liferay Portal" product (http://www.liferay.com).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    AESTextCrypt is an easy-to-use open source tool for text encryption and decryption. Primarily intended for use with email, use it wherever you need to protect text from prying eyes. The encrypted text can be copy/pasted into any text-handling application (e.g. email) instead of plain text. Convenience buttons are provided for clipboard operations. AESTextCrypt uses AES-256 bit encryption which is the strongest available encryption scheme. It also employs bcrypt, which implements...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    PasswordGenerator

    PasswordGenerator

    A free Password Generator written in Java

    next version is 2.4.6
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Logsurfer is a program for monitoring system logs in real-time, and reporting on the occurrence of events. It is capable of grouping information together to enhance loganalysis and create automatic reports.
    Leader badge
    Downloads: 86 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next