Showing 114 open source projects for "module"

View related business solutions
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 1
    PAM module that authenticates against a remote IMAP or IMAPS server. Supports multiple servers, SSL, password caching, user blacklists, and many configuration abilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Mod_auth_kerb is a module that provides Kerberos user authentication to the Apache web server. It allows to retrieve the username/password pair, and also supports full Kerberos authentication (also known as Negotiate or SPNEGO based authentication).
    Downloads: 58 This Week
    Last Update:
    See Project
  • 3
    WHIPS (Windows Host Intrusion Prevention System) is a Host Intrusion Prevention System for Windows NT/XP/2003. WHIPS uses the system call interposition technics and it is developed as a kernel module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Brute is a brute force hash cracker, it allows the user to specify how many threads he want running simultaneously. It is fast, and modular, all the hash algorithm dependent code lies in a module (a shared library). Modules available: MD5; SHA256; SHA512
    Downloads: 6 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 5
    Three software packages to work with RFC2617 digests: libdigest (C library to compute digests), libcppdigest (C++ library to manage /etc/passwd-like files) and libpam-digestfile (PAM module allowing authentication via an /etc/passwd-like file)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    MobileJustice
    Antitheft software for WM5 and WM6 phones with GPS module(tested on Eten X500+ and Mio A701). Useful for searching of lost/stolen phones and children monitoring. Can monitor sim card changes. Coordinates of the phone can be acquired by SMS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    - DSI is a security framework addressing security needs of carrier-grade Linux clusters. - DigSig is a linux kernel module checking RSA signatures of ELF executables at run-time. **Those projects are no longer maintained**
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    EM stands for enforcement module. It is a security module which create bastion host machine. the process involved reading an XML policy file and translate it into Linux/Unix system call set. the translation process is created by CSG(command set generator
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The Realtime Linux Security Module (LSM) is a loadable extension for Linux 2.6 kernels. It selectively grants realtime permissions to specific user groups or applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 10
    This is a PAM Module that cache credentials in local passwd databases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    pam_vserver is a GNU/Linux PAM module that allows automagic login of a user into a Linux-VServer. It comes with a configuration file in which you can choose the vserver to log in, based on username or group membership.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PAM module which will authenticate user by X509 certificates. Keys must be provided in some automountable location. As storage may be used usb steaks, bluetooth storage devices... Mainly intended for password-less authentication on single user clients pc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Java bridge (bindings, interface) to PAM. JAAS login module using PAM for authentication.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    tpm4java is a java-library which makes it easy to use your trusted plattform module (tpm chip) in your java applications. A tpm chip offers a random number generator, a secure keystore, an rsa-engine and some other cryptographic functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This is a module that allows PAM aware applications to authenticate users through a MySQL database. Now configurable in terms of which host the database reside upon, which table and username and password column to interrogate.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 16
    PAM Sessionrun is a PAM module that can run a script on the start and stop of a PAM session. The script is provided the username and password (if available) of the user when it is ran. Can be used for login/logout scripts and restricting system access.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    a project to implement an nfsv4 sytle acl model (with enforcement) for the linux os enviroment, including a vfs module for samba.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    This PAM module provides the ability for users to have encrypted directories which are mounted automatically on login and unmounted after logout. The Device Mapper's CRYPT target provides the encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    KSB26 [Kernel Socks Bouncer] is Linux Kernel 2.6.x loadable module that redirects tcp connections (to user-defined target hosts) through socks 4/5 chains, in a complete transparent way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    pamtester is a tiny utility program to test the pluggable authentication modules (PAM) facility, specifically designed to help PAM module authors to intensively test their own modules.
    Leader badge
    Downloads: 72 This Week
    Last Update:
    See Project
  • 21
    Apache security module. Makes Apache configurable to work as diffrent user, group and diffrent chroot() environment for each VirtualServer and for ~user request. Designed mostly for ISP to make Apache secure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    LOMAC LSM is a Linux Security Module (LSM) based on the original LOMAC http://opensource.nailabs.com/lomac . LOMAC implements a simple form of Mandatory Access Control mechanism based on Biba’s Low Water-Mark Access Control model.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Trustees is a recursive ACL scheme for the Linux 2.6 kernel's Linux Security Module(LSM) framework. If you have ever used netware, you will be familiar with the speed and convenience of the trustees' approach to ACLs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Apache module that integrates CAS into the famous webserver. The module is built upon libcas.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    httpcert is an apache module, that enables apache itself to manage x509 certificates efficiently, for Client Authentications over HTTPS.Through Web-Interfaces,Clients/Webadmin can create/submit/sign certificates using In-House CA Certificate.
    Downloads: 0 This Week
    Last Update:
    See Project