466 programs for "ti89/page/2" with 2 filters applied:

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Open LMS delivers an effective and engaging learning experience. Icon
    Open LMS delivers an effective and engaging learning experience.

    Open LMS is Open Source at its core. Migrating to Open LMS is simple and easy.

    As the largest commercial provider of hosting and support services for the open-source Moodle™ learning platform, we help organizations and institutions deliver great learning experiences without complexities
  • 1
    Merlin HTTP/2

    Merlin HTTP/2

    Merlin is a cross-platform post-exploitation HTTP/2 Command

    Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go. The Merlin server is a self-contained command line program that requires no installation. You just simply download it and run it. The command-line interface only works great if it will be used by a single operator at a time. The Merlin agent can be controlled through Mythic, which features a web-based user interface that enables multiplayer support, and a slew of other features inherent to the project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Syncthing

    Syncthing

    Open Source Continuous File Synchronization

    Syncthing is an open source continuous file synchronization program, which essentially works by synchronizing files between two or more computers in real time. Syncthing is designed to first and foremost keep users’ data safe and protected against data loss and against attackers who would unlawfully try and access this data. It doesn’t store data anywhere else except on your computers and uses encryption to secure all your data. It is very easy to use, cross-platform and automatic...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 3
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    ... to support OAuth2, then you should use Laravel Passport. However, if you are attempting to authenticate a single-page application, or mobile application, or issue API tokens, you should use Laravel Sanctum. Laravel Sanctum does not support OAuth2; however, it provides a much simpler API authentication development experience.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    kpcli

    kpcli

    KeePass Command Line Interface

    KeePass Command Line Interface (CLI) / interactive shell. Use kpcli to access and manage your KeePass databases from a Unix-like command line. It supports all version 1.x (*.kdb) and 2.x (*.kdbx) prior to the KDBX 4.0 update.
    Leader badge
    Downloads: 172 This Week
    Last Update:
    See Project
  • Transform the complexities of your clinical trial in a much simpler process. Icon
    Create, in a few hours, an eCRF that is as easy to use as a paper one, and avoid the biggest headaches in data collection in Pre-authorisation and Post-authorisation studies of your medical device. Incorporate an EDC that is highly flexible when creating the eCRF, this will allow you to meet the needs of any kind of study. Save tons of time in the management and monitoring of the study with the management and monitoring tools included in the EDC. Use a validated system with all the security guarantees that give trust to the sponsor and allow the collection of quality data. Don’t wait until the analysis phase to discover mistakes in the data or you will end up chasing down investigators to correct them. Prevent the process of creation of an eCRF from being long and complex.
  • 5
    mendelson AS2

    mendelson AS2

    Implementation of the EDIINT AS2 protocol (RFC 4130)

    mendelson AS2 is a JAVA-based open source EDIINT AS2 solution. Logging- and configuration GUI (SWING), async & sync MDN, signatures, encryption, SSL, web interface, pluggable into any servlet container, TP manager, compression, optional profiles: MA, FN
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • 6
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is important...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 31 This Week
    Last Update:
    See Project
  • 8
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    WipeFreeSpace is a program to securely erase/wipe/overwrite/shred the free space on file systems WITHOUT DESTROYING EXISTING FILES, to prevent recovery of deleted sensitive data. This allows protecting the user's privacy when e.g. selling the drive or the whole computer. The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random, Schneier, DoD...
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 9
    wolfSSL
    ... by the robust wolfCrypt cryptography library, and much more. wolfSSL relies on the FIPS 140-2 validated wolfCrypt library for all cryptographic functionality. Visit http://wolfssl.com/wolfSSL/fips.html for more info!
    Downloads: 17 This Week
    Last Update:
    See Project
  • Real-Time Emergency Mass Notification System to Alert Groups of All Sizes Icon
    Real-Time Emergency Mass Notification System to Alert Groups of All Sizes

    Keep People Informed with our Award-Winning Crisis Communication Software

    RedFlag is an easy to use multi-channel emergency mass notification system allowing you to deliver real time alerts and critical information to groups of any size. Our industry leading emergency mass notification system can be used by small businesses up to enterprise corporations to gain visibility into events happening in the field, efficiently coordinate resources, and make smart data-based decisions when emergency events occur.
  • 10
    HPN-SSH is a series of performance patches for OpenSSH. By addressing network limitations and CPU limitations significant throughput performance can be realized. Gains of close to two orders of magnitude are possible on long fat network paths. The official git repo is now available at http://github.com/rapier1/openssh-portable. The Sourceforge repository should not be seen as the canonical repository for HPN-SSH. We will update it as we can but users should look to github to generate patches...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12
    OmniEdge

    OmniEdge

    Bringing intranet on the internet with Zero-Config Mesh VPNS.

    OmniEdge is an Open source p2p layer 2 , zero-config mesh VPN infrastructure, a traditional VPN, AWS VPC, Ngrok, DDNS alternative. No central server, easy to scale with less maintenance. What happens in intranet, stays in in intranet.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    mendelson AS4

    mendelson AS4

    Implementation of ENTSOG AS4, e-SENS AS4, ebMS AS4, PEPPOL AS4

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a logging- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4 Usage Profile, e-SENS AS4 Usage Profile, ebMS AS4 Usage Profile, BDEW AS4 Usage, PEPPOL AS4 Usage Profile, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    The In-Browser File Encrypter is a simple web application that enables you to securely encrypt your files directly in your browser using the AES-256 encryption algorithm in CBC mode. Check it out at: https://northstrix.github.io/In-Browser-File-Encrypter/V1.0/web-app.html GitHub page: https://github.com/Northstrix/In-Browser-File-Encrypter The download shortcut: https://sourceforge.net/projects/in-browser-file-encrypter/files/V1.0/web-app.html/download Successfully tested in Google Chrome...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    DavUtils

    Powerful webdav client and sync tools with client-side AES encryption

    DavUtils is a collection of easy to use WebDAV client tools. The built-in client-side encryption allows you to encrypt and decrypt files on the fly with AES. Currently two command line tools are available: dav is a multipurpose WebDAV client that can be used like the standard unix tools ls, mkdir and rm. The other tool is dav-sync that can synchronize local files with a WebDAV server. It is very flexible and configurable and has advanced data safety features to prevent data loss...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes: Encrypt...
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    ClamSAP exists of two 'C' shared libraries which link between ClamAV and the Virus Scan Interface (VSI) of SAP (offical name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads for example.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 19
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also serve...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    OpenPACE

    OpenPACE

    Cryptographic library for EAC version 2

    We moved to https://github.com/frankmorgner/openpace/ see you there!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 12 This Week
    Last Update:
    See Project
  • 24
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who find...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    eurephia is an authentication and access control plug-in for OpenVPN. It improves authentication by adding user/password auth in addition to certificates. Access control is managed via iptables on Linux servers. See web page for more info
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next