49 programs for "new open lms" with 2 filters applied:

  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
    Learn More
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
    Learn More
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI -...
    Leader badge
    Downloads: 50 This Week
    Last Update:
    See Project
  • 3
    FilterBadRecruiters

    FilterBadRecruiters

    Google Apps Script to send third party recruiter email to spam

    FilterBadRecruiters is a Google Apps Script that processes new messages looking for unwanted email from known third party recruiters. When a match is found, a reply is sent informing the sender that the message is being reported as spam and will not be read. The script then logs matches to a spreadsheet and updates a pie chart displaying what percentage of these type of messages were sent from each domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Learn More
  • 5
    Chromepass

    Chromepass

    Hacking Chrome Saved Passwords

    Chromepass is a python-based console application that generates a windows executable with the following features. Decrypt Google Chrome, Chromium, Edge, Brave, Opera and Vivaldi saved paswords and cookies. Send a file with the login/password combinations and cookies remotely (http server or email) Undetectable by AV if done correctly. Custom icon, custom error message, customize port. The new client build methodology practically ensures a 0% detection rate, even without AV-evasion tactics...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench is...
    Leader badge
    Downloads: 1,357 This Week
    Last Update:
    See Project
  • 9
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
    Learn More
  • 10

    Directory control

    Hot directory

    Control changes in the choosen folder. Choose a log file with the changes within. It's recommended to use Java 8. The directory is not controlled recursively, thus if files are added or deleted in other folders it is not showed. Only things in the folder choosen. Just start a new pararell session to control another folder. Start it with "java -jar file.jar" or with the .bat file as example. You may also start it in the background with "start javaw -jar DirecHashC.jar" .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven. Since Version 0.0.4 SilverTunnel-NG also runs on Android...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Encrypted Notepad
    UPDATE 2024: Get a new version here: https://github.com/ivoras/EncryptedNotepad2 "Encrypted Notepad" does only one thing, but aims to do it perfectly - a Notepad-like simple text editor where files are saved (and later loaded) encrypted with industrial strength algorithms. Available both for the desktop (as a Java application) and on Android. Unencrypted data is never stored on-disk. Source is released (on SourceForge) under the BSD license.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that each...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Pambaf

    Pambaf

    Another encryption algorithm

    Pambaf is a new encryption algorithm for users or developers with extremely high demands for security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    innocence-java

    Replace text with POS equivalent text, in a reversible fashion.

    Program takes (currently) english text sentences, and replaces each word in a given sentence with another word having the same Part of Speach (POS) tag. This creates a new sentence containing none of the original words. This new sentence can then be transmitted to a remote user, and using the same software, "de-crypted" into yielding the original sentence. The software relies on having a known "seed" value for the random number generator, which is known only by the sender and receiver...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Hide & Reveal
    Composed of a Java steganographic library and GUI to use steganography. Primarily intended for research communities on security and steganography to implement new dissimulation and steganalysis algorithms. More information at www.hidereveal.org
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 18
    jTrypanosoma is a JavaScript Botnet project intended to study new techniques of botnet propagation and develop new coutermeasures.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OAST - New OpenVPN GUI
    OAST is a cross-platform front-end (GUI) for OpenVPN-client, allowing to manage multiple. It's quite simple in use and provides base functionality such as monitoring connection status. Application is written in Java so it works on both Windows and Linux
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    LOGalyze CLI

    LOGalyze CLI

    Command line client interface for LOGalyze 4

    Command line LOGalyze client. logalyze-cli is a powerful command line client for managing LOGalyze engine. With LOGalyze application log analyzer, you can collect your log data from any device, analyze, normalize and parse them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    TRMSim-WSN
    TRMSim-WSN (Trust and Reputation Models Simulator for Wireless Sensor Networks) is a Java-based simulator aimed to test Trust and Reputation models for WSNs. It provides several Trust and Reputation models and new ones can be easily added.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    inlook
    An e-mail client with address book
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This project provides a java implementation of the Captcha project ( see http://www.captcha.net ). A CAPTCHA is a program that can generate and grade tests that: -Most humans can pass. -Current computer programs can't pass.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    *** NEW PROJECT PAGE https://github.com/RandomStorm/DVWA
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Optimum Path Calculator
    Simple UI to test the effectiveness of a heuristic algorithm against the brute force method for path finding among an arbitrary number of arbitrarily placed points on a grid. This is an educational project, don't expect new and better methods.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next