Showing 13 open source projects for "cpu memory usage"

View related business solutions
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    coroot

    coroot

    Open-source observability for microservices

    ... require access to your cloud account or any other configurations. Analyze any unexpected spike in CPU or memory usage down to the precise line of code. Don't make assumptions, know exactly what the resources were spent on. Easily investigate any anomaly by comparing it to the system's baseline behavior.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Pumba

    Pumba

    Chaos testing, network emulation, stress testing tool for containers

    Pumba is a chaos testing command line tool for Docker containers. Pumba disturbs your containers by crashing containerized applications, emulating network failures and stress-testing container resources (cpu, memory, fs, io, and others).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SELKS

    SELKS

    A Suricata based IDS/IPS/NSM distro

    ... in SELKS is generated by Suricata. The usage of Suricata data is further enhanced by Stamus' developed Scirius, a threat-hunting interface. The interface is specifically designed for Suricata events and combines a drill-down approach to pivot for quick exploration of alerts and NSM events. It includes predefined hunting filters and enhanced contextual views.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes:...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
  • 5

    brute065-v3

    version 3 of my tool for cracking passwords

    brute065-v3 version 3 of my tool for cracking passwords features in new version : 1-Cracks both md4 and md5 2-Cracks ntlm1 hash 3-doesnt need password list 4-uses less cpu to crack 5-better gui 6-requires less space (24kb) 7-now you can run it on servers features to add : 1-cracking zip and word/excel passwords 2-using internet to search for hashes give credits if used hanicraft no longer beta now stable
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    ... validations in the code. Since Beijing Price Insurance is not commercial software, it depends on your support to continue. Beijing Price Insurance compressed the code to reduce the size when it was released, please run yarn dev to compare. Beijing Price Insurance does not support Ubuntu and similar systems temporarily, which may cause the function to be unavailable or the memory usage to be too large. It is not recommended to use it under Ubuntu.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    MathX

    MathX

    Fixed-length Arithmetic-types library

    MathX is a fixed-length arithmetic-types written in pure c++ templates. The goal is to provide signed-integer, unsigned-integer, IEEE-754 float-point and fixed-point types, all with specific number of bits. To this moment, only signed-integer and unsigned-integer are completed for little-endain architecture. Any compiler that support c++03 or c++11 can successfully compile MathX. Refer to README for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Smart Autorun Cleaner

    Smart Autorun Cleaner

    Smart Autorun Cleaner, Most powerful gadget against autorun-malwares.

    ... and you will find how is great Smart Autorun Cleaner. Minimum system requirements: Platforms: Microsoft Windows XP (SP3) or higher (No Linux, Mac) 128 MB of ram memory (SD-DDR) 800 MHZ CPU processor (P3) or higher 80 MB free disk space
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Sheep Dog
    Simple command line tool that monitors files and processes and sends notifications or take corrective actions when problems arise. Monitor log files for errors, processes CPU and memory consumption (can kill if exceeding), respawn dead processes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Interrogate is a proof-of-concept tool for identification of cryptographic keys in binary material. First and foremost for memory dump analysis and forensics usage. Able to identify AES, Serpent, Twofish and RSA keys as of version 0.0.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next