Showing 31 open source projects for "suite"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful...
    Downloads: 37 This Week
    Last Update:
    See Project
  • 2
    xxHash

    xxHash

    Extremely fast non-cryptographic hash algorithm

    xxHash is an extremely fast non-cryptographic hash algorithm, working at RAM speed limit. It is proposed in four flavors (XXH32, XXH64, XXH3_64bits and XXH3_128bits). The latest variant, XXH3, offers improved performance across the board, especially on small data. It successfully completes the SMHasher test suite which evaluates collision, dispersion and randomness qualities of hash functions. Code is highly portable, and hashes are identical across all platforms (little / big endian...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 368 This Week
    Last Update:
    See Project
  • 4

    tcpreplay

    edit and replay captured network traffic

    tcpreplay is a suite of tools to edit and replay captured network traffic.
    Leader badge
    Downloads: 146 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    Msieve is a C library implementing a suite of algorithms to factor large integers. It contains an implementation of the SIQS and GNFS algorithms; the latter has helped complete some of the largest public factorizations known
    Leader badge
    Downloads: 90 This Week
    Last Update:
    See Project
  • 6
    The Veronica Security Suite

    The Veronica Security Suite

    Veronica Security Suite

    In 2007 I was greatly interested in using biometrics (fingerprints, etc.) to unlock my encrypted partition. After scouring the web searching for something that could accomplish this and finding nothing (even in 2017), my frustration had finally led me to start this project. Its my first cross-platform project and my first ever LINUX project. This project aims to provide a unique security layer for both Linux and Windows. It is written completely in C and aims to be simple and easily...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    MySuiteA

    This is not NSA Suite B. This is MySuiteA!

    MySuiteA is a cryptographic suite consisting of symmetric ciphers and hash algorithms, as well as two proof-of-concept quantum-safe asymmetric cryptographic algorithms for digital signature and key agreement. This suite implements: AES-128, AES-192, AES-256, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, NEWHOPE, REBLISS-512A, (and the self-devised)REBLISS-1024A, among a few other things. The suite...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 67 This Week
    Last Update:
    See Project
  • 9
    The sandbox libraries (libsandbox & pysandbox) are an open-source suite of software components for C/C++ and Python developers to create automated profiling tools and watchdog programs. The API's are designed for executing and instrumenting simple (single process) tasks, featuring policy-based behavioral auditing, resource quota, and statistics collecting. The sandbox libraries were originally designed and utilized as the core security module of a full-fledged online judge system for ACM/ICPC...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    SD4L is a suite of Linux tools including a graphical user interface which allow the creation of, and access to ScramDisk as well as TrueCrypt encrypted container files. In particular, SD4L provides a Linux driver which enables mounting of containers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Anoubis is a Security Suite which implements a secured environment for applications. The core of the suite is an Application Firewall alongside with a Sandbox. Mechanisms to assure the authenticity of files, directories and applications are provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Cryptic
    Cryptic is a cryptographic applications suite for encryption/decryption of data, calculating cryptographic hashes or message digests and securing user passwords using a master password in a password safe.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A suite of source and binary programs to test the capabilities of code analysis tools. A reference implementation of x86 binary analysis in C# is also included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    The Aldaba project is NO LONGER HOSTED IN SOURCEFORGE. Please download the latest version from http://www.aldabaknocking.com.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Software repository of the hack://src project. Includes security related software for crypto, vulnerability/patch notification & management, and ultra low level system access for stealth forensics & intrusion detection or malware removal.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    stegotools is a suite of UNIX command-line applications to read/write hidden information from/in files using steganography. It currently fully supports 24bpp bitmap images.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    arpskill is a suite of techniques useful for vulnerabilities assessments involved with ARP protocol.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The ELF-Encrypter program suite is a collection of programs to encrypt your ELF binaries using various algorithms. GnuPG is required in order to use some encryption techniques. The suite also contains programs to inject code into ELF binaries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    "Le Putty" is a ssh suite for Windows based on the very popular Putty project, but with added functionality that can not be included in the regular Putty. "Le Putty" should be as much as possible compatible with the original Putty.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • 21
    Efficient open proxy scanner software suite for Undernet IRC(u).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    FireWise Utilities (FWU) is a suite of tools for dynamically generating firewall tables in either binary or script format for several operating systems. Features in dev: iptables, ip6tables, ipfw, pf, SHA2 bin hashing and LZO bin compression
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Nemesis Project is designed to be a command line based, portable human IP stack for UNIX-like and Windows systems. The suite is broken down by protocol, and should allow for useful scripting of injected packets from simple shell scripts.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 24
    A suite of tools (a sniffer, a TCP hijacker, an ARP poisoner and a TCP tunnel through ICMP/IGMP packets) created for testing TCP/IP weakness and using them in a non-conventional way. [Up to now I've done only the sniffer-related part]
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Open Source Stenography engine usable from the command line. Uses various techniques for hiding and retriving stenographic information. Includes a small image analysis suite for detecting stenographic images.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next