Showing 21 open source projects for "util-linux"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 1
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 292 This Week
    Last Update:
    See Project
  • 2
    Untangle
    Untangle is a Linux-based network gateway with pluggable modules for network applications like spam blocking, web filtering, anti-virus, anti-spyware, intrusion prevention, bandwidth control, captive portal, VPN, firewall, and more. Visit http://untangle.com
    Downloads: 26 This Week
    Last Update:
    See Project
  • 3
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    The OWASP Security Shepherd project enables users to learn or to improve upon existing manual penetration testing skills. Utilizing the OWASP top ten as a challenge test bed, common security vulnerabilities can be explored and their impact on a system understood. The by-product of this challenge game is the acquired skill to harden a player's own environment from OWASP top ten security risks. The modules have been crafted to provide not only a challenge for a security novice, but security...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM...
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    Cyberoam iView - Open Source SIEM
    Cyberoam iView; the Intelligent Logging & Reporting solution provides organizations network visibility across multiple devices to achieve higher levels of security, data confidentiality while meeting the requirements of regulatory compliance. To know more about Cyberoam and it’s security solutions visit us at www.cyberoam.com.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    JavaCryption

    jCryption implementation for Java.

    This project provides a jCryption 2.0 implementation for Java (http://www.jcryption.org/).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Wifi Gateway
    Il Wifi-Gateway è un captive portal che permette l'accesso al network mediante vari metodi di autenticazione quali: CRS/CNS via IdPC, One-Time Password, Radius server, SMS ( tramite Skebby ). Il sistema è basato su CAS, NoCat e NoCatCAS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The purpose of eAudit is to provide a comprehensive reporting capability relating to Electronic Auditing for various industries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10
    “Instead of remembering a sequence of characters as the secret, users have to remember a shape as the secret.”
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SQLPrevent, implemented in J2EE, is an effective and efficient tool for detecting and preventing known as well as unseen SQL injection attacks without efforts from web developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    The purpose of this project is to demonstrate Information Card interoperability on heterogeneous platforms written using Java language to support Apache Tomcat, JBoss & SUN Application Server platforms running on Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    FOAFRealm (also called D-FOAF in version 2.0) is a distributed user profile management system based on FOAF. FOAFRealm is a set of tools that enables to manipulate FOAF (Friend-of-a-Friend) information within J2EE application and provides Realm implement
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Free Version - Krytponite Free provides 2048 bit encryption on any type of file as text, pdf, mp3, etc. This implementation is platform independent and uses an apache-tomcat server, and runs all computers (Linux, PC, and Mac).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    JSSF - Java Server Security Faces it's framework for security layer. With JSP tags and pages/resource access control. Support MyFaces and Sun RI JSF
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    AmavisAdmin is a tool to maintain SPAMs, Viruses and blocked mails written to an SQL database by Amavisd-new. Mails can be removed automatically or manually, or they can be released to be send to the recipients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Odyssi PKI aims to be a complete PKI suite written in Java, and designed from the ground up with security in mind. When completed, it will be fully standards compliant with PKIX, XKMS, OCSP, and other PKI standards.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Web-based SiteMinder admin web application that works remotely from the Policy Server. Two versions available which is struts and dwr(ajax) based. Great for integration into other web admins.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    SecurityPrivacy is an open source software to let italian companies build DPSS and moduls needed for D. Lgs. 196/2003
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Titan Firewall is an interface Web to manage firewall based on Linux with iptables. It supports filtrate of packages, NAT, logs, VPN's... Implemented in Java and jsp.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Open eSign allows software developers and technical parties in a company to create secure, online (web-based) forms and documents that follow a business process flow and enable legally recognized electronic signatures using digital signature technology.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next