Showing 627 open source projects for "file manager windows"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
    Learn More
  • 1
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or Apache...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    AuthPass.app

    AuthPass.app

    Password Manager based on Flutter for all platforms

    Password Manager based on Flutter for all platforms. Keepass 2.x (kdbx 3.x) compatible. Load/Decrypt kdbx using password and/or key file. Search through stored credentials. Organize passwords using groups. Desktop (Mac, Linux, Windows): Keyboard shortcuts for Search, Copy, Navigation, etc. Desktop & Mobile: Copy & paste support. Store master password in the KeyStore/KeyChain secured with biometric data. (Fingerprint, Face Unlock, etc.) Hook into native APIs for seamless integration into Form...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 175 This Week
    Last Update:
    See Project
  • 4
    StatiCrypt

    StatiCrypt

    Password protect a static HTML page

    StatiCrypt uses AES-256 and WebCrypto to encrypt your HTML file with your long password and return a static page including a password prompt and the javascript decryption logic that you can safely upload anywhere (see what the page looks like). This means you can password protect the content of your public static HTML file, without any back-end - serving it over Netlify, GitHub pages, etc. You can encrypt a file online in your browser (client side). StatiCrypt uses WebCrypto to generate...
    Downloads: 2 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
    Learn More
  • 5
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    sbctl

    sbctl

    Secure Boot key manager

    sbctl intends to be a user-friendly secure boot key manager capable of setting up secure boot, offering key management capabilities, and keeping track of files that need to be signed in the boot chain. It is written top-to-bottom in Golang using go-uefi for the API layer and doesn't rely on existing secure boot tooling. It also tries to sport some integration testing towards tianocore utilizing vmtest.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    helm-secrets

    helm-secrets

    A helm plugin that help manage secrets with Git workflow

    A helm plugin that help manage secrets with Git workflow and store them anywhere.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Buttercup Desktop

    Buttercup Desktop

    Cross-Platform Passwords & Secrets Vault

    Buttercup for desktop is a beautifully-simple password manager designed to help manage your credentials. Buttercup uses very strong encryption to protect your sensitive details under a single master password - Feel free to use stronger and more complex passwords for each service and let Buttercup store them securely. Buttercup is free to download and use and is available for Windows, Mac and Linux. Use it alongside the browser extension and mobile app for a completely portable experience...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    transfer.sh

    transfer.sh

    Easy and fast file sharing from the command-line

    Easy and fast file sharing from the command-line. This code contains the server with everything you need to create your own instance. Transfer.sh currently supports the s3 (Amazon S3), gdrive (Google Drive), storj (Storj) providers, and local file system (local). For easy deployment, we've created a Docker container. For the usage with a AWS S3 Bucket, you just need to specify the following options, provider, aws-access-key, aws-secret-key, bucket, and s3-region. If you specify the s3-region...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Intelligent network automation for businesses and organizations Icon
    Intelligent network automation for businesses and organizations

    Network automation for the hybrid multi-cloud era

    BackBox seamlessly integrates with network monitoring and NetOps platforms and automates configuration backups, restores, and change detection. BackBox also provides before and after config diffs for change management, and automated remediation of discovered network security issues.
    Get a Free Trial
  • 10
    Laravel Socialite

    Laravel Socialite

    Laravel wrapper around OAuth 1 & OAuth 2 libraries

    .... To get started with Socialite, use the Composer package manager to add the package to your project's dependencies. When upgrading to a new major version of Socialite, it's important that you carefully review the upgrade guide. Before using Socialite, you will need to add credentials for the OAuth providers your application utilizes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Proxify

    Proxify

    A versatile and portable proxy for capturing HTTP/HTTPS traffic

    Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally, a replay utility allows to import the dumped traffic (request/responses with correct domain name) into BurpSuite or any other proxy by simply setting the upstream proxy to proxify.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Rocket.Chat

    Rocket.Chat

    The communications platform that puts data protection first

    Real-time conversations with your colleagues, other companies or customers. Enable teams to collaborate with real-time chat, audio, file sharing and video calls. Communicate in real-time with partners, vendors, suppliers or any external organization. Talk to visitors and customers in one place, regardless of how they connect with you. Explore our marketplace to find and build custom apps that streamline your workflows. Control over the stewardship of your data. E2E encrypted, ISO 27001...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Dunst

    Dunst

    Lightweight and customizable notification daemon

    Dunst is a lightweight replacement for the notification daemons provided by most desktop environments. It’s very customizable, isn’t dependent on any toolkits, and therefore fits into those window manager-centric setups we all love to customize to perfection. Customize fonts, icons, timeouts, and more. Are you unhappy with the default shortcuts and colors? No worries, you can change these all with a simple configuration file tweak. Change the look or behavior of notifications matching...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    passff

    passff

    zx2c4 pass manager extension for Firefox, Chrome and Opera

    zx2c4 pass management extension for Mozilla Firefox. Pending Chrome port. Official signed version can be found on the Mozilla add-on page. This extension will allow you to access your zx2c4 pass repository directly from your web browser. You can choose to automatically fill and submit login forms if a matching password entry is found. Add-on that allows users of the unix password manager 'pass' to access their password store from Firefox. PassFF allows users of the unix password manager pass...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    gopass

    gopass

    The slightly more awesome standard unix password manager for teams

    gopass is a simple but powerful password manager for your terminal. Manage your credentials with ease. In a globally distributed team, on multiple devices or fully offline on an air-gapped machine. By default your credentials are encrypted with GPG and versioned in git. This can be customized easily. The primary interface is the command line, making it an excellent choice for CLI fans, CI/CD systems or anything you can hook it up with. Gopass can also integrate with your browser so you can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Laravel Vonage Notification Channel

    Laravel Vonage Notification Channel

    Vonage Notification Channel for Laravel.

    Sending SMS notifications in Laravel is powered by Vonage (formerly known as Nexmo). The package includes a configuration file. However, you are not required to export this configuration file to your own application. You can simply use the VONAGE_KEY and VONAGE_SECRET environment variables to define your Vonage public and secret keys. After defining your keys, you should set a VONAGE_SMS_FROM environment variable that defines the phone number that your SMS messages should be sent from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Betterlockscreen

    Betterlockscreen

    Sweet looking lockscreen for linux system

    Fast and sweet-looking lock screen for Linux systems with effects. Most i3lock wrapper scripts out there take an image, add some effect(s) then lock with the modified image as a locker background. Overall experience doesn't feel natural given the delay of 2-3 seconds. So Betterlockscreen was my attempt to solve this problem, as we don't need to change the lockscreen background frequently this script caches images with effect so the overall experience is simple and as fast as native i3lock....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    cargo-crev

    cargo-crev

    A cryptographically verifiable code review system for the cargo

    A cryptographically verifiable code review system for the cargo (Rust) package manager. cargo-crev is an implementation of Crev as a command-line tool integrated with cargo. This tool helps Rust users evaluate the quality and trustworthiness of their package dependencies. Crev is a language and ecosystem agnostic, distributed code review system. Use reviews produced by other users. Increase the trustworthiness of your own code. Build a web of trust of other reputable users to help verify...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    jarrid-keyper

    jarrid-keyper

    Keyper by Jarrid is a suite of crypto key management APIs

    Keyper by Jarrid is a suite of crypto key management APIs to simplify key creation, management, deployment, and encryption/decryption in a standardized and secure way. Operations are file-based and can be easily automated, tracked, audited, and managed via file-based processes such as GitOps. Fully integrated with cloud KMS services such as AWS KMS or GCP KMS, leverage managed crypto key generation and reduce infrastructure maintenance burden.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Keybase client

    Keybase client

    Keybase Go library, client, service, OS X, iOS, Android, Electron

    Keybase is secure messaging and file-sharing. We use public key cryptography to ensure your messages stay private. Even we can’t read your chats. Keybase works for families, roommates, clubs, and groups of friends, too. Keybase connects to public identities, too. You can connect with communities from Twitter, Reddit, and elsewhere. Don’t live dangerously when it comes to documents. Keybase can store your group’s photos, videos, and documents with end-to-end encryption. You can set a timer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    teler

    teler

    Real-time HTTP Intrusion Detection

    ... include Slack, Mattermost, Telegram and Discord. We've our own metrics if you want to monitor threats easily, and we use Prometheus for that. You can just run it against your log file, write the log format and let teler analyze the log and show you alerts! teler allows any custom log format string! It all depends on how you write the log format in configuration file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    xdg-ninja

    xdg-ninja

    A shell script which checks your $HOME for unwanted files

    A shell script that checks your $HOME for unwanted files and directories. When xdg-ninja encounters a file or directory it knows about, it will tell you whether it's possible to move it to the appropriate location, and how to do it. The configurations are from the arch wiki page on XDG_BASE_DIR, antidot.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    fwknop

    fwknop

    Single Packet Authorization, Port Knocking

    fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports iptables and firewalld on Linux, ipfw on FreeBSD and Mac OS X, and PF on OpenBSD) and libpcap. SPA is essentially next-generation port knocking (more on this below). The design decisions that guide the development of fwknop can be found in the blog post "Single Packet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very...
    Downloads: 0 This Week
    Last Update:
    See Project