Showing 66 open source projects for "tc-lib-pdf"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 1

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    ... modify their own data unless user is admin or moderator, default users can't delete anything. Moderator is more restricted then admin but less restricted then default user. Supported data export formats: .doc .xls .csv .pdf and .xml. Printing and exporting can be done from any part of the site. single articles or multiple items from the list view. Multiple report types to keep track of your site. Change password support, Password recovery by user name or email support
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to...
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 4

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 5
    ciphermail

    ciphermail

    Ciphermail email encryption gateway (S/MIME, OpenPGP, PDF encryption)

    is a standards based centrally managed email server (MTA) that encrypts and decrypts your incoming and outgoing email at the gateway level. Ciphermail Email Encryption Gateway is compatible with any existing email infrastructure like Microsoft Exchange and Lotus Notes and has support for S/MIME, OpenPGP and PDF encryption. Ciphermail Email Encryption Gateway has a built-in CA which can be used to issue X.509 certificates for internal and external users. For additional security, keys can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Digital signing using a Smart Card

    Java code that enables you to sign documents using a smart card.

    With this library, you'll be able to access a smart card and extract its information. If the smart card contains a key store, you can use it to create digital signatures. This library currently implements signing of PDF documents using the Belgian eID.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    RDonasco Security

    A security application that can be used as a shared service

    For full details of this application, please visit https://bitbucket.org/rdonasco/rdonasco-lib/wiki/Home The source codes for this project can be downloaded by cloning its repository which uses mercurial. ** Use the following clone command: ** hg clone https://bitbucket.org/rdonasco/rdonasco-lib
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Zero Wine Tryouts

    Zero Wine Tryouts

    An open source malware analysis tool

    Zero Wine Tryouts is an open source malware analysis tool. Just upload your suspicious file (e.g. Windows executable file, PDF file) through the web interface and let it analyze. For more information, please visit project website: http://zerowine-tryout.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    silvertunnel - Java lib+browser for TOR
    silvertunnel.org is a project that provides an end-user browser, a Java library and additional Java security tools to easily access anonymity networks such as the Tor (torproject.org) network. Secure and easy to use. Tor4Java and Tor Browser. Attention: see project status on page https://sourceforge.net/p/silvertunnel/discussion/962278/thread/83dc2d02/#
    Downloads: 9 This Week
    Last Update:
    See Project
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • 10
    PortableSigner
    PortableSigner is a tool for digital signing (with X.509 certificates) of PDF files
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 11

    samizdat

    Kerberized Messaging Toolkit for Java

    Samizdat is a toolkit for Java for building Kerberos secured distributed, message-oriented applications. The toolkit contains base classes that simplifies the management of Kerberos login contexts as well as flexibly sign and seal messages between principals using the Java GSS API. The toolkit contains Transformation classes for Kerberizing JMS traffic as well as a super-lean HTTP based protocol stack that supports both Synchronous (RPC) and Asynchronous modalities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    Originally designed as a word list creation tool, thad0ctor's BT5 Toolkit has become an all purpose security script to help simplify many Backtrack 5 functions to help Pentesters strengthen their systems. The backbone of thad0ctor's Backtrack 5 Toolkit is the Wordlist Toolkit that contains a plethora of tools to create, modify, and manipulate word lists in order for end users to strengthen their systems by testing their passwords against a variety of tools designed to expose their pass...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13

    Web Crawler Security Tool

    A web crawler oriented to information security.

    Last update on tue mar 26 16:25 UTC 2012 The Web Crawler Security is a python based tool to automatically crawl a web site. It is a web crawler oriented to help in penetration testing tasks. The main task of this tool is to search and list all the links (pages and files) in a web site. The crawler has been completely rewritten in v1.0 bringing a lot of improvements: improved the data visualization, interactive option to download files, increased speed in crawling, exports list of...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    Security Management System

    A management system for sensitive system and security information

    A management system for sensitive system and security information. This system is designed to aid IT/Security professionals in maintaining a repository of sensitive information for their systems, to include: sensitive system information (architecture, assets and inventory, vulnerability data, remediation strategies, assessments) and so on. This is an ever evolving project and will take shape over a given amount of time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Lib/Framework for using SmartCards in Qt
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The Digital Communication Systems Lib: This library contains digital communucations systems implementations, such as BSPK and MIMO - WOFDM. Various OpenSource Projects: 1. Password/Username/Domain Analyzer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    xccdf2pdf renders XCCDF documents in PDF and other formats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    FAB DNS Snooper
    This project focuses on a tool development, FAB DNS Snooper, which allows extract information from the company's DNS cache, to get the technological and social behavior patterns of any Domain Name System. DNS Cache Snooping is used technique.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ANts P2P
    ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 20
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    ** Guys I have built a much more powerful Fully Featured CMS system at: https://github.com/MacdonaldRobinson/FlexDotnetCMS Macs CMS is a Flat File ( XML and SQLite ) based AJAX Content Management System. It focuses mainly on the Edit In Place editing concept. It comes with a built in blog with moderation support, user manager section, roles manager section, SEO / SEF URL
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    TPMitigation
    TPMitigation is a transparent HTTP-proxy for mitigation of drive-by-malware. Content is converted on-the-fly and/or replaced where there is a risk of a infection by embedded drive-by-maleware. Also visit http://tpmitigation.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Kaladix Blueshield is a high level tool for configuring packet filtering with iptables/netfilter, policy routing and load balancing with iproute2 and traffic control through tc under GNU/Linux. With BlueShield you can easily create and maintain your
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    FindSSN is an application that helps individuals and organizations find sensitive numbers in files on computers. It is best utilized as part of a larger plan to identify and protect sensitive data stored on computers.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    This Java utility removes the Javascript parts from a PDF document. It is based on the iText library. It is useful to avoid injection/phishing attacks.
    Downloads: 0 This Week
    Last Update:
    See Project