Showing 5196 open source projects for "linux is"

View related business solutions
  • Outgrown Windows Task Scheduler? Icon
    Outgrown Windows Task Scheduler?

    Free diagnostic identifies where your workflow is breaking down—with instant analysis of your scheduling environment.

    Windows Task Scheduler wasn't built for complex, cross-platform automation. Get a free diagnostic that shows exactly where things are failing and provides remediation recommendations. Interactive HTML report delivered in minutes.
    Download Free Tool
  • Vibes don’t ship, Retool does Icon
    Vibes don’t ship, Retool does

    Start from a prompt and build production-ready apps on your data—with security, permissions, and compliance built in.

    Vibe coding tools create cool demos, but Retool helps you build software your company can actually use. Generate internal apps that connect directly to your data—deployed in your cloud with enterprise security from day one. Build dashboards, admin panels, and workflows with granular permissions already in place. Stop prototyping and ship on a platform that actually passes security review.
    Build apps that ship
  • 1
    This project is a perl based Nessus parser.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Ralasafe Access Control Middleware focus on data-level privilege management, including database row/column and content privilege management. It also manages 2) login control; 3) function-level privilege management; and 4) URL privilege authentication
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    StealthPwn

    FrozenBox security & penetration testing Operating System

    this is the second step in the development the pentesting distro now known as Parrot Security OS this project is closed, it was preceded by BlackAudit and continued by frozenboxOS and now by Parrot Security OS that is the project now completed
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4

    pcapAnalyst

    A shell script that analyses a packet capture file

    pcapAnalyst.sh is a shell script that relies on open-source tool to analyze a pcap file and produce a summary report. It is meant to provide a quick overview of what is running on your network and flag potential security threats
    Downloads: 0 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    ES-E

    ES-E

    Evolved Studios Encryption is a new platform of protection.

    ES-E is a fully downloaded encryption algorithm that you can use for your WebServer or use it for your programs (by grabbing the output off the webpage). Check the Files page for the latest build.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Password Generator Java Library

    Password Generator Java Library

    Password Generator Java Library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Client Side Login Authentication Helper

    The project is to do pre-check of password before sending to server

    Most often we input wrong passwords due to CAPS Lock or Typo. The solution is to reduce the server communication for such mistakes. The purpose of the project is to capture and address unintentional human errors that could be resolved at the client side during the login process. Solution Abstract: An array of images are loaded at the client side. One of the images is displayed for every password entered based on a simple algorithm. The image is computed based on the password and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    EqSolve

    Java brute force system of equations solver

    The goal of this project is to create a java file that can be hardcoded with any system of equations. The java file can then be compiled and will solve for unknowns using a basic "guess and check" method.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    OhCrypt Encryption Tool
    OhCrypt lets you easily encrypt and decrypt files using some of the most popular algorithms, like AES, Blowfish and Serpent. With OhCrypt, you can secure your data with a password-based encryption algorithm through a clean and simple interface. It demonstrates state of the art of cryptology techniques, such as password hashing and salt. Ohcrypt also features self-extractable and self-destructive encrypted files
    Downloads: 0 This Week
    Last Update:
    See Project
  • Premier Construction Software Icon
    Premier Construction Software

    Premier is a global leader in financial construction ERP software.

    Rated #1 Construction Accounting Software by Forbes Advisor in 2022 & 2023. Our modern SAAS solution is designed to meet the needs of General Contractors, Developers/Owners, Homebuilders & Specialty Contractors.
    Learn More
  • 10
    Sguil's (pronounced sgweel) main component is an intuitive GUI that receives realtime events from snort/barnyard. It includes other components which facilitate the practice of Network Security Monitoring (NSM) and event driven analysis of IDS alerts.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    phpLDAPadmin
    phpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 13

    Packet Sniffer

    Sniffs Packet on lan

    This project uses JPcap library. By using it you can view Packet level information about ongoing traffic on your network. For windows7 you need to run the Jar file as Admin.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    Itilect FTP Proxy

    Itilect FTP Proxy

    Provide users with a managed temporary access to arbitary FTP

    This tool allows you to set proxied access for your users, using predefined FTP accounts. System works like this: Users connects to FTP proxy just like they do with a regular FTP, but using specially formed string as a username (string, that includes their internal profile name and desired target FTP) and their internal password. If they are allowed to access this host, proxy will establish connection with a target FTP and authenticate using real credentials. After that, server will act...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    basic-MITM

    basic man in the middle attack implementation

    basic man in the middle attack implementation written in python langage
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    pam_duration

    Set limits on per-day total usage for Linux/Unix users

    pam_duration provides a module for the Pluggable Authentication Module (PAM) authorization framework that sets per-day limits on total usage by particular Linux/Unix users on a single system. Limits can be configured by day of the week, so, for example, weekend limits can be different from weekdays. It also provides a service to ensure logout when the specified time limit expires.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Trike

    Computer-aided threat modeling

    Trike is a platform-independent tool for systematic, computer-assisted threat modeling, from requirements through deployment. We are developing Trike v2 on GitHub (https://github.com/octotrike/trike). Our mailing lists are still here on SourceForge, and we're leaving the old code repository & releases up for archival purposes. Plus you probably want to use something while you're waiting for v2.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    SAMSON - Secure Authentication Modules

    SAMSON - Secure Authentication Modules

    Modules for remote attestation.

    The Secure Authentication Modules (SAMSON) are a set of modules designed to work together to provide a mechanism for doing remote authentication of a Linux system. It utilizes the IMA logic (introduced to the Linux kernel in 2.6.30) to perform a SHA-1 measurement of all executables prior to their being placed in execution, either as a program or as a memory mapped file mapped for execution. Utilizing the QUOTE feature of the TPM, it is possible to generate an Integrity measurement Report that accurately reflects the current programs that have run or are running, and these values can be compared against a set of golden values taken from the install image of the machine. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    User AES-128 bit encryption in counter mode of operation. supports interactive mode of operation and command line mode of operation.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    BackTrack is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. BackTrack provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk is also an option. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22

    Ban4vsftp

    Block undesired IPs for vsftp

    Motivation for this software is to have protection against others trying to log into your ftp server via brute force. The software will add a temporary rule to the firewall block such cases when logins have been attempted too often within a short period of time. Runs on Openwrt.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    InteliSpider
    Extendable and flexible e-Discovery tool designed to identify information on a file system, databases and within files (such as Zip, Jar, Outlook Personal Folders, Open Document and Office Open XML).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The BJ-oomla this is a simple tool for brute force Joomla login. This tool made by S3K4 team.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 0 This Week
    Last Update:
    See Project