Showing 12 open source projects for "linux debian"

View related business solutions
  • Unified Active Directory, Exchange, and Office 365 management and reporting solution Icon
    Unified Active Directory, Exchange, and Office 365 management and reporting solution

    Simplify identity management, ensure security, and improve compliance in AD, Microsoft 365, and Google Workspace environments.

    ADManager Plus is a simple, easy-to-use Windows Active Directory (AD) management and reporting solution that helps AD administrators and help desk technicians in their day-to-day activities. With a centralized and intuitive web-based GUI, the software handles a variety of complex tasks like bulk management of user accounts and other AD objects, delegates role-based access to help desk technicians, and generates an exhaustive list of AD reports, some of which are an essential requirement to satisfy compliance audits. This Active Directory tool also offers mobile AD apps that empower AD admins and technicians to perform important user management tasks, on the move, right from their mobile devices. Create multiple users and groups in Office 365, manage licenses, create Exchange mailboxes, migrate mailboxes, set storage limits, add proxy addresses, and more.
  • Heimdal Endpoint Detection and Response Icon
    Heimdal Endpoint Detection and Response

    Achieve true prevention against advanced cyber-threats with our proactive cybersecurity solutions that filter DNS traffic and mitigate vulnerabilities

    Accommodate all your cybersecurity needs under one convenient roof with the Heimdal™ Unified Dashboard. Our cybersecurity solutions can be used as standalone products or integrated into one another as part of a cohesive and unified suite.
  • 1

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • 3
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 87 This Week
    Last Update:
    See Project
  • Nurp | Algorithmic Trading Icon
    Nurp | Algorithmic Trading

    See How Our Users Are Leveraging Algorithmic Trading To Produce Market Beating Returns

    Unleash your full trading potential with Nurp's powerful algorithms, insights, and supportive community
  • 5
    ANDRAX Hacker's Platform

    ANDRAX Hacker's Platform

    Advanced Ethical Hacking and Penetration Testing Platform

    The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone's pocket 100% OPEN SOURCE - ANDRAX is a independent solution for Security professionals who loves Linux
    Leader badge
    Downloads: 74 This Week
    Last Update:
    See Project
  • 6
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    MLCrypt

    Simple, lightweight, standalone command-line single file encryption.

    Simple, lightweight, cross-platform (Windows / Linux / ARM6 Linux), cross-arch (x32 / x64), standalone command line file encryption program. GnuPG is probably the best application for cross-platform encryption. However, its usage on Windows PCs may be inconvenient (installation administrator rights; large executable size for perhaps just a one-time file decryption, complicated command-line switches for stronger encryption). NCrypt would fulfill this task, but does not operate on 64-bit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • QuickFee offers payments, financing, and billing automation for professional service firms. Icon
    QuickFee offers online payments and e-invoicing options designed to help accounting and law firms reduce their aging receivables. (So you can finally stop chasing down payments and processing checks.)
  • 10

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    REAPER Forensics
    Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) - Open Source forensic environment for the complete automation of the digital investigation process. At its core is Debian Live and the Open Computer Forensics Architecture (OCFA).
    Downloads: 7 This Week
    Last Update:
    See Project
  • 12
    BP-Sim

    BP-Sim

    EFT simulator

    BP-Sim allows users to perform an extensive range of tests across the chain of payment services and thus identify potential causes of failures before launching payment systems into production. BP-Sim consists of following modules: BP-Source, BP-Host, BP-HSM and BP-SeeEMV. BP-Source and BP-Host are payment transaction simulators supporting formats as: APACS30, AS2805, many ISO8583 dialects, IFSF, SPDH, TCMP. Together with industry-standard cryptography, multi-platform support, configurable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next