27 projects for "community%20detection%20algorithm" with 2 filters applied:

  • Find Hidden Risks in Windows Task Scheduler Icon
    Find Hidden Risks in Windows Task Scheduler

    Free diagnostic script reveals configuration issues, error patterns, and security risks. Instant HTML report.

    Windows Task Scheduler might be hiding critical failures. Download the free JAMS diagnostic tool to uncover problems before they impact production—get a color-coded risk report with clear remediation steps in minutes.
    Download Free Tool
  • MyQ Print Management Software Icon
    MyQ Print Management Software

    SAVE TIME WITH PERSONALIZED PRINT SOLUTIONS

    Boost your digital or traditional workplace with MyQ’s secure print and scan solutions that respect your time and help you focus on what you do best.
    Learn More
  • 1
    Awesome Privacy

    Awesome Privacy

    A curated list of privacy & security-focused software and services

    ...Each entry highlights the project’s core properties—such as open source status, end-to-end encryption, and platform availability—so you can evaluate trade-offs quickly. Because product landscapes change fast, the list emphasizes ongoing maintenance and community discussion around quality and trust. It’s useful for privacy newcomers planning a gradual migration as well as experts building a hardened toolchain. The project also surfaces learning resources and practical guidance so you can understand the broader privacy landscape, not just pick tools in isolation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    OpenZeppelin Contracts

    OpenZeppelin Contracts

    OpenZeppelin Contracts is a library for secure smart contracts

    ...Reduce the risk of vulnerabilities in your applications by using standard, tested, community-reviewed code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Personal Security Checklist

    Personal Security Checklist

    A compiled checklist of 300+ tips for protecting digital security

    ...Each section breaks recommendations into actionable, bite-sized items with brief explanations, helping you understand the “why” as well as the “how.” The repository is continuously refined by a large community, which keeps the content practical, vendor-neutral, and up to date with evolving threats and best practices. It also encourages threat modeling, matching the steps you take to the risks you actually face, so you can prioritize effectively without getting overwhelmed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    This project explores USB device emulation attacks—commonly called BadUSB—by demonstrating how commodity USB hardware can impersonate keyboards, network adapters, or storage devices to perform scripted actions on a host. It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine. The codebase is frequently intended for...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 7
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM architecture regardless of third party developers. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Sploitware

    Sploitware

    Vulnerability analytics

    ...By being a single, public list, it lowers the barrier for newcomers who want to go from “I know nothing about exploitation” to “I can follow a CTF writeup” in a guided way. It is also helpful for defenders and security engineers who want to understand offensive techniques to harden systems. The repo is community-friendly and can grow as new techniques, tools, and writeups appear.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Retool your internal operations Icon
    Retool your internal operations

    Generate secure, production-grade apps that connect to your business data. Not just prototypes, but tools your team can actually deploy.

    Build internal software that meets enterprise security standards without waiting on engineering resources. Retool connects to your databases, APIs, and data sources while maintaining the permissions and controls you need. Create custom dashboards, admin tools, and workflows from natural language prompts—all deployed in your cloud with security baked in. Stop duct-taping operations together, start building in Retool.
    Build an app in Retool
  • 10
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around it, however, these are now considered deprecated and we do not recommend their use in anyway.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 11
    Crypto++ is a free C++ class library of cryptographic schemes originally written by Wei Dai. The library is now maintained by a community of volunteers. The Crypto++ website is located at https://cryptopp.com/, and the source code is located at https://github.com/weidai11/cryptopp. The repository was moved in response to developer requests for Git access. The SourceForge site will remain in "read only" mode for historical purposes. You should visit the Crypto++ website at https://cryptopp.com/ or GitHub at https://github.com/weidai11/cryptopp to view the latest news, download the latest source code, file bugs and request features. ...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 12

    Peach Fuzzer Community Edition

    Cross-platform smart fuzzer

    This project has been moved to GitLab at https://gitlab.com/peachtech/peach-fuzzer-community.
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 13

    ANNFiD

    A forensic file identification tool using neural networks

    ...ANNFiD uses neural network to identify byte patterns. It can be trained and has a GUI to help in the process. The tool is still on a very early stage, but could improve exponentially with the help of the developer community
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    web4thejob.org

    web4thejob.org

    Open source to productivity

    ...The framework addresses the automation needs of any business domain introducing "joblets". A joblet encapsulates the relational schema of a business domain using modern orm technology. Joblets are meant to be released by members of the community under the terms of their preference. Joblets guarantee productivity through reusability. The framework is engineered in a multi-layered architecture on top on some of the most recognized open source projects of the global java community; consequently a steep learning curve and an open architecture for binding with other projects are ensured.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Foremost is a linux tool for conducting forensic examinations. Although intended for law enforcement purposes, it may be useful to other members of the community. Foremost reads through a file, such as a dd image file or a disk partition and extracts file
    Leader badge
    Downloads: 37 This Week
    Last Update:
    See Project
  • 17
    Backup P2P is a peer to peer application doing automated and secured backups inside a community (Jabber, XMPP). Each user shares some available space on his disk with others, to be able in return to remotely backup some of his own data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The Solitox Community system provides an integrated real-time chat service, web interface, and a scalable infrastructure for adding more services with common credentials. These interfaces allow a greater level of communication for your users.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Crypt-EG is an easy visual cryptosystem program that implements ElGamal method using elliptic curves.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This contains a sample implementation of DTLS-VPN using OpenSSL DTLSv1 Support - to send data over an encrypted channel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SME Server

    SME Server

    The Koozali SME Server is a simple and robust server gateway for SOHO

    The Koozali SME Server is the open source community side of the original e-smith server. SME Server consists of a modified Red Hat / CentOS Linux installation, together with a number of server applications as well as the server management web panel. Its strengths are its ease to use for anyone able to use a web interface, and its robustness, giving the ability to recover its initial state even after any upgrade.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Collection of open source security tools that enhance the ability of people and companies to secure their environment. These tools will build upon the foundation laid by the security community.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    CommCA - A Community-driven Certificate Authority for distribution of free X.509 digital certificates for personal email and server use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    UnityCA is a Certificate Authority "front end" based on the Community-Oriented CA (COCA) model, which was primarily developed for non-profit "free CAs." Organizational and end-user interfaces provide trusted web management of the installed CA (eg ElyCA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Haskell User-Submitted Libraries includes anything we can get our hands on and clean up for general use, as well as new libraries that would be useful to the general Haskell community. Submit your libs, or join the project to create needed libs!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next