Showing 27 open source projects for "open xml"

View related business solutions
  • Get Advanced Threat Protection for Your Azure Workloads Icon
    Get Advanced Threat Protection for Your Azure Workloads

    FortiGate NGFW on Azure Enables You to Protect Your Workloads Beyond Basic Azure Security Services

    FortiGate NGFW identifies and stops advanced threats with powerful application control, malware protection, web filtering, antivirus, and IPS technology. As the attack surface expands, FortiGate provides integrated and automated protection against emerging and sophisticated threats while securing hybrid or multi-cloud environments. Deploy today in Azure Marketplace.
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 1
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 2

    pwmd

    Serves XML element content over a UDS or TLS.

    Pwmd allows a (libpwmd) client to store and retrieve data in an encrypted XML file via an element path. An element path is a TAB delimited string where each element name is a depth of the element tree similar to how a filesystem hierarchy is organized. Each element of the element path may also contain an ACL to limit client access to an element path; beit a client connecting over UDS or TLS. An element may also contain a "target "attribute that resolves to another element path in the XML...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Scandiff is a tool used to find the differences between two nmap scan logs and display results to the user. Scandiff detects changes in port status, operating system, scantime, nmap version, and more. Supports nmap grepable and XML output formats
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    MyPasswords

    MyPasswords

    Personal Password Manager

    What you need for managing your passwords, including the passwords of your online accounts, bank accounts and ... with the corresponding URLs. The passwords are encrypted by AES. Can be used on almost all operating systems including Windows & Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5

    NDPMon

    NDPMon - Neighbor Discovery Protocol Monitor

    The Neighbor Discovery Protocol Monitor (NDPMon) is used by Internet Protocol version 6 network administrators for monitoring ICMPv6 packets. NDPMon observes the local network for anomalies in the function of nodes using Neighbor Discovery Protocol (NDP) messages, especially during the Stateless Address Autoconfiguration. When an NDP message is flagged, it notifies the administrator by writing to the syslog or by sending an email report. It may also execute a user-defined script. For...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    QuickParser has moved to GitHub (https://github.com/rondilley/quickparser ) The regexless text parser converts arbitrary text data into psuedo XML. This tool offers very fast parsing of data without little or no understanding of the data format or fields.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OS independent implementation of the Trusted Network Connect (TNC) specification from Trusted Computing Group (TCG). Functions for loading and communicating with TNC plugins, sample IMC and IMV plugins, TNCCS-XML support on Windows, Linux, Mac, *BSD
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    person password manager
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    REL (Research and Education Language) is a simple but very powerfull language with a compiler, an interpreter and a verifier.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 10
    n00bRAT
    An undetectable Remote Administration Tool -OR- trojan, an all new approach. Easily usable, Client just requires any Web Browser to control remote machine via WebPage. Fooling firewalls/ids/ips security solutions, as it operates like any web-site.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes prefered ciphers of the SSL service, the certificate and is in Text and XML formats.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 12
    Patch for Nmap that adds banner grabbing functionality to XML and prints it to STDOUT.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Snort IDMEF is an IDMEF XML plugin for Snort to output alert events in the form of IDMEF messages. The plugin is compatible with Snort 2.x Snort is one of the best Open Source Network Intrusion Detection Systems available today.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OSN is an open source open protocol distributed social network. Public key cryptography makes the network resilient to spam. User profiles are based on FOAF XML and users can migrate their profile from one site of the federation to another.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Cnc's IP Data Volume Report

    Logs IP to IP contact, number of packets, bytes.

    Cnc's IP Data Volume Report: Logs IP to IP contact, number of packets, bytes, time of contact, Ethernet too! View via local web interface. Very simple for those who want to view who your computer is contacting the most!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    DAXFi - Dynamic XML Firewall
    DAXFi is a Python package that helps configure several different kinds of firewalls in a consistent way. The rules are described in XML. It comes with a Python package, useful to build other applications and includes some useful example programs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    EM stands for enforcement module. It is a security module which create bastion host machine. the process involved reading an XML policy file and translate it into Linux/Unix system call set. the translation process is created by CSG(command set generator
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    B-Trust eDoc is a program built on top of LibDigiDoc a free implementation of the OpenXAdES standard for signing/encrypting files using smartcard tokens. It also contains Openssl and PKCS11 wrapper classes in C++ which might be useful to developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    gSTM is a front-end for managing SSH-tunneled port redirects. It stores tunnel configurations in a simple XML format. The tunnels (local, remote and dynamic) can be managed and individually started/stopped through one simple interface.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    cpm is a small console tool to manage passwords and store them public key encrypted in a file - even for more than one person. The encryption is handled via GnuPG so you can access the programs data via gpg as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The WSGW (Web Security GateWay) is a security-centric HTTP/s proxy, based on the Apache web server and some bundled third party modules. The goal of the WSGW project is to provide a web application and XML "firewall" for the masses.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    SecureRSS - Secure RSS-Syndication for Mobile Devices. Non-repudiability of RSS-Newsfeed channels/items on the assumption of a resource-constraint client using w3c-ietf xml signatures. (proof-of-concept)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Network Security Response Framework (NSRF) allows for testing different computer security response engines and methodologies. It supports simulated and real: Intrusion Detection Systems (sensors), Attacks, and Responses.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Set of tools needed to setup and maintain encrypted partitions under unix systems (initially linux). Especially helpfull when doing root device encryption. Features xml configuration, multiple users, usb "tokens" (usb mass storage) and key hierarchy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Special Crafted Nessus server. Using this server and the offered toolset makes it possible to access nessus results with cisco voice phones via xml
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next