56 programs for "format linux partions in linux" with 2 filters applied:

  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • smsmode provides complete mobile messaging routing services. Icon
    smsmode provides complete mobile messaging routing services.

    Mobile messaging at the heart of your customer relationship

    SMS, TTS, RCS or WhatsApp... Connect to your customers around the world via our innovative, high-performance mobile messaging solutions, with the security you need to create trusted conversations.
  • 1
    testssl.sh

    testssl.sh

    Testing TLS/SSL encryption anywhere on any port

    testssl.sh is a free command-line tool that checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. testssl.sh is free and open-source software. You can use it under the terms of GPLv2, please review the License before using it. Works for Linux, Mac OSX, FreeBSD, NetBSD and WSL/MSYS2/Cygwin out of the box, no need to install or configure something, no gems, CPAN, pip or the like. OpenBSD only needs bash...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    RHash
    RHash (Recursive Hasher) is a console utility for computing and verifying hash sums of files. It supports CRC32, CRC32C, MD4, MD5, SHA1, SHA256, SHA512, SHA3, AICH, ED2K, DC++ TTH, BTIH, Tiger, GOST R 34.11-2012, RIPEMD-160, HAS-160, EDON-R, and Whirlpool.
    Leader badge
    Downloads: 1,061 This Week
    Last Update:
    See Project
  • 3
    AWStats

    AWStats

    AWStats Log Analyzer

    AWStats is a free powerful and featureful server logfile analyzer that shows you all your Web/Mail/FTP statistics including visits, unique visitors, pages, hits, rush hours, os, browsers, search engines, keywords, robots visits, broken links and more
    Leader badge
    Downloads: 300 This Week
    Last Update:
    See Project
  • 4
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Foxhunt Security Awareness Platform for Businesses Icon
    Foxhunt Security Awareness Platform for Businesses

    For enterprises requiring a cybersecurity training platform to train their employees and reduce potential risks and threats

    Awareness isn’t enough. Hoxhunt uses interactive, bite-sized trainings that employees love to dramatically increase engagement, ensure compliance, and (measurably) reduce risky behaviors.
  • 5
    EnigmaLike
    EnigmaLike is an Enigma-like encoding tool for text files that encodes word-by-word using a dictionary/code book/encryption reel set-up. EnigmaLike is written using PerlTk and has instructions in PDF format. For Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    FileHashler

    FileHashler

    cross-platform (Java) file encryption and archiving tool

    Java based API (library) and console utility for cross-platform file and directory encryption and archiving. Encrypts single files up to 9.2 EB length. Directories can be encrypted as sets of single files in a single action. Uses Twofish (CBC) and SHA-256. Security level is strong and benefits from the PWS3 (Password Safe) encrypted file format. The level can be lowered to 128-bit key-length (normally 256).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JPasswords

    JPasswords

    Java password management tool

    User-friendly and proficient Java program to keep passwords in encrypted databases. High security standard and data safety measures. Storage of huge text documents and sets of images feasible. File format relies on "Password Safe" V3 files (Twofish-CBC). Compact cross-platform program with PORTABLE modus, ideal for USB sticks, Linux, Mac, etc. Requires Java JRE 1.8 or higher The Password Safe database library is available at project PWSLIB3. For license/usage questions visit the Wiki...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Mercury Medical is a robust medical billing solution. Icon
    Mercury Medical is a robust medical billing solution.

    Mercury Medical was originally designed for large service bureaus, hospital ancillary services, and large provider’s offices.

    Creator of Mercury Medical Products. Complete Medical Practice Management With Revenue Cycle Management Solutions.
  • 10
    iWatch is a realtime filesystem monitoring program. It is a tool for detecting changes in filesystem and reporting it immediately.It uses a simple config file in XML format and is based on inotify, a file change notification system in the Linux kernel.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 12
    Universal Password Manager

    Universal Password Manager

    Store all your passwords in one secure encrypted database.

    Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and security (uses 128bit AES encryption). UPM is available on Android, Windows, OS X & Linux.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • 13
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 326 This Week
    Last Update:
    See Project
  • 14
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 50 This Week
    Last Update:
    See Project
  • 16
    hexinject

    hexinject

    Hexadecimal and raw packet injector and sniffer.

    Hexadecimal and raw packet injector and sniffer. Can be easily combined with other tools to provide a powerful cmdline framework for raw network access.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 17
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    [[We are in the progress of moving to github]] Metalinks is a project to facilitate data distribution over mirrors and P2P networks. It does so by defining an XML format and the tools to handle these. The metalink files contain all the information needed to download and verify files.
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 19
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    Is My Download Broken?

    Is My Download Broken?

    a powerful multipurpose checksum utility

    It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5, MURMUR-32, MURMUR-128, SHA-1, SHA-256, SHA-384, SHA-512 and SIPHASH24. Also generated results can be validated within the application. Results can be saved to a text file format. It can batch process folders as well. This tool requires Java Run-time Environment 7 or higher to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Libkpass is a from-scratch C implementation of reading and writing KeePass 1.x format password databases. Please check github for future updates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    eSpoor

    Determine a User's Internet Footprint

    A Project undertaken as part of my MSc to determine a User's Internet Footprint. The project uses the fiwalk.py package to extract relevant artifacts from a disk image in the DFXML format, performs an analysis and saves the results in a form for human readers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    ... Hakin9 IT Security Magazine Article about IOSEC http://goo.gl/aQM4Di (different format -> http://goo.gl/JKMUPN) IJNSA Article at http://goo.gl/LLxRdX WP Plugin Page http://goo.gl/nF5nD CHANGES v.1.8.2 - Iptables Auto Ban Bash Script Included - Token Access via Implicit Deny - Reverse Proxy Support - reCAPTCHA Support Do you want more features? Check for third party addons http://sf.net/projects/iosecaddons Gökhan Muharremoğlu
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25

    Multi File Fuzzer

    Multi File Fuzzer aims to facilitate the discovery of vulnerability

    Multi File Fuzzer aims to facilitate the discovery of vulnerability "FileFormat" in applications. Multi File Fuzzer keeps the structure of the format while injecting corrupted data to try to crash the target application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next