29 programs for "wallpaper engine" with 2 filters applied:

  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Shennina

    Shennina

    Automating Host Exploitation with AI

    Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 52,943 This Week
    Last Update:
    See Project
  • 4

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    ... interest given to it by a world wide Organization (United Nations). Module renamed "X-Itools ELSE", for "X-Itools E-mail Log Search Engine". Some features: Log analysis and correlation of Postfix and Exchange servers, statistics, policy manager, in-deep analysis, automated network graphs for e-mail tracing, CSV export... The Swiss knife of Messaging Admins. In 2015, X-Itools ELSE is no more limited to E-mail logs: Apache logs are also processed and related stats and dashboards will be there!
    Downloads: 6 This Week
    Last Update:
    See Project
  • NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications Icon
    Your applications are all built differently, but they all need to perform. NeoLoad simplifies and scales performance testing for everything, from APIs and microservices, to end-to-end application testing through innovative protocol and browser-based capabilities.
  • 5
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    ... Authenticator software tokens. SMS code sending is currently implemented for several providers (ASPSMS, Clickatell and IntelliSMS). The data storage of the command line utility is by default flat files based in order to simplify deployment in a few minutes, but MySQL backend is supported too. multiOTP can be easily integrated in RADIUS servers like FreeRADIUS under Linux/Windows or TekRADIUS LT under Windows. multiOTP is also the engine of the credential provider multiOTP Credential Provider.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    ClamSAP exists of two 'C' shared libraries which link between ClamAV and the Virus Scan Interface (VSI) of SAP (offical name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads for example.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    ... (such as uploads) Provides a powerful, highly configurable settings engine. Each setting, such as user-agent has a polymorphic mode. Customizable environment variables for plugin interaction. Provides a complete plugin development API.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Tidbits

    Simple web-based personal digital wallet.

    Tidbits is a web-based digital wallet. Use it to store usernames, passwords, phone numbers, or any little tidbit you might easily forget. Then you need only remember your one Tidbits password to access all your important details. Tidbits 2 is optimized for mobile touch-based devices like the iPhone and iPad (it works well on desktop browsers, too). The integrated search engine makes it a snap to find all those little nuggets you don't want to have to remember but want to be able...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    ... and receives an ID. No plaintext data is stored in CQuerl including filenames. If the user looses the ID or forgets the password, the encrypted file cannot be recovered - even by the service provider. DOWNLOAD ======== * A demo running on Google's App Engine (GAE) can be found here: https://crococrypt-querl.appspot.com ==> GAE limits the files to be uploaded to 1MB(!). ==> The file database will be cleared occasionally. ==> Crypto seems to be working slowly on GAE, so be patient! ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 10
    LOGalyze CLI

    LOGalyze CLI

    Command line client interface for LOGalyze 4

    Command line LOGalyze client. logalyze-cli is a powerful command line client for managing LOGalyze engine. With LOGalyze application log analyzer, you can collect your log data from any device, analyze, normalize and parse them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    tcpview (aka wirefox)
    Common network dump analyzer tool to extract application data and pretty show. It reassembles and shows HTTP/SMTP/POP3/IMAP etc files. Please donate if you want this to be a candy.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Based on the free text to image service: http://img4me.com/ You can convert text formatted email address or message into image, and send a shorten URL to share with your friends, so the search engine could not catch these information in a easy way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ANts P2P
    ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    SAVI-SAP is a shared library which links between Sophos Scan Interface SAVI and the SAP Virus Scan Interface (offical name: NW-VSI). A SAP application can use the Sophos engine to scan for malicious uploads in HTTP uploads for example.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Sun's XACML Implementation is an access control policy evaluation engine written entirely in the Java(tm) programming language. It supports XACML 1.x and 2.0 core features, and provides a number of powerful extensions and extensibility points.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ** Guys I have built a much more powerful Fully Featured CMS system at: https://github.com/MacdonaldRobinson/FlexDotnetCMS Macs CMS is a Flat File ( XML and SQLite ) based AJAX Content Management System. It focuses mainly on the Edit In Place editing concept. It comes with a built in blog with moderation support, user manager section, roles manager section, SEO / SEF URL
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 38 This Week
    Last Update:
    See Project
  • 19
    Computer chess engine written using Qt4, which works under Knights, Jose, Arena and other chess board GUI games. Uses bitboard game representation and alpha beta brute-force search to analyse chess positions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SquiggleSR is a Firefox plug-in which generates personalized queries to search engines to confuse search engines and protect user’s privacy. User favorites RSS flows and search engine statistics are used to create coherent and news related queries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    wutoo SQL is Blind SQL Script based on AJAX technology. it's use browser engine to trace inside SQL hole. it's support MS SQL server 2000, postgreSQL and many more on next stage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    BASE+ (Basic Analysis and Security Engine) is based on ACID project. This application provides a web front-end to query and analyze the alerts coming from various IDS systems (e.g. Snort).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    J2EP is a reverse proxy running on a J2EE engine. The proxy is written in java and was originally designed with Tomcat in mind, but any engine should work fine. A set of basic mapping rules are included but they can easily be extended to your own needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Java SSL Engine using OpenSSL for higher performance SSL thoughput with ability to use Java 1.4.x NIO channels.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Cryptomak contains cipher and tools for encryption utility written in php such as substitution, vigenere, affine, transposition and index of coincidence. It is powered by Phrame platform which implements MVC design and Smarty template engine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next