14 programs for "slim-fork" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 1

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 324 This Week
    Last Update:
    See Project
  • 2
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Oct 21st 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 146 This Week
    Last Update:
    See Project
  • 3

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven. Since Version 0.0.4 SilverTunnel-NG also runs on Android...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    This is where web developers can get tools that can make their life easier. Web technologies and languages used contain but are not limited to HTML, XHTML, CSS, JavaScript, PHP, and AJAX. All code is extremely slim, fast running, and is W3C compliant.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5
    The continuation (aka fork) of the 0.5 Freenet opennet network. FCON allows anonymous, distributed, encrypted messaging and file transfers. This project aims to improve the overall usability and security of the Freenet 0.5 network.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    OpenVPN ALS is a web-based SSL VPN server written in Java. It has a browser-based AJAX UI which allows easy access to intranet services. OpenVPN ALS is a direct descendant of Adito, which was a fork of SSL-Explorer.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    my_lock is a fork of the session locker used in the Epitech Computer's Science school. I wrote it in c++ and it use the Xlib.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    SecureSqueak is a fork of Squeak Smalltalk (http://www.squeak.org/) which is designed to be able to run remotely loaded, untrusted bytecodes in a secure sandbox.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    As SSLExplorer is now closed source, SSLE-PAM has been ported and integrated to Adito, THE OpenSource fork of SSLExplorer. http://sourceforge.net/projects/adito
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 10
    This is a fork of the JSch project (Java Secure Channel) which fixes bug 1849771 (infinite loop when password is incorrect). It is hoped that the JSch author will incorporate this fix into the official JSch project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Ultramagnetic is a concurrent fork of GAIM that provides strong end-to-end encryption using libgcrypt and anonymous routing using the Six/Four protocol.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A collection of useful Java classes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DISCONTINUATION OF PROJECT. This project will no longer be maintained by Intel. Intel will not provide or guarantee development of or support for this project, including but not limited to, maintenance, bug fixes, new releases or updates. Patches to this project are no longer accepted by Intel. If you have an ongoing need to use this project, are interested in independently developing it, or would like to maintain patches for the community, please create your own fork of the project...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The OpenX509 Project aims at creating an enterprise-scale PKI/Trustcenter software supporting well established infrastructure components like RDBMS and Hardware Security Modules. It is a fork of the OpenCA project, building on the experience gained in it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next