Showing 20 open source projects for "fix"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    nuclei

    nuclei

    Fast and customizable vulnerability scanner based on simple YAML

    Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks. We have a dedicated repository that houses various type of vulnerability templates contributed by more than 300 security...
    Downloads: 38 This Week
    Last Update:
    See Project
  • 2
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your HTTP/HTTPS...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    .... If any problems are found, Cherrybomb gives you a detailed report with the exact location of the problem so you can fix it easily. With a configuration file, you can easily edit, view, Cherrybomb's options. The config file allows you to set the running profile, location of the oas file, the verbosity and ignore the TLS error. Config also allows you to override the server's URL with an array of servers, and add security to the request.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    UFW Docker

    UFW Docker

    To fix the Docker and UFW security flaw without disabling iptables

    UFW is a popular iptables front end on Ubuntu that makes it easy to manage firewall rules. But when Docker is installed, Docker bypasses the UFW rules and the published ports can be accessed from outside. Almost all of these solutions are similar. It requires disabling docker's iptables function first, but this also means that we give up docker's network management function. This causes containers will not be able to access the external network. It is also mentioned in some articles that you...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    ... methods to realize the unlocking function of regional restrictions. It was known to only be able to re-fix the feature via a proxy method, but the cost was prohibitive and we decided not to maintain the feature anymore. Please use an extension that specializes in this type of service, such as unblock youku.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    mongoaudit is a CLI tool for auditing MongoDB servers, detecting poor security settings and performing automated penetration testing. It is widely known that there are quite a few holes in MongoDB's default configuration settings. This fact, combined with abundant lazy system administrators and developers, has led to what the press has called the MongoDB apocalypse. mongoaudit not only detects misconfigurations, known vulnerabilities and bugs but also gives you advice on how to fix them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Hikari

    Hikari

    LLVM Obfuscator

    All releases prior to and including LLVM8 are signed using this PGP Key from Naville. Verifiable on his Keybase. Security is not now, and will never be based purely on Obscurity. The "Security Companies" might say so to sell more of their products. But no, binary obfuscation won't magically fix all your exploits and bugs, (If not introducing more). Designing an Obfuscator is hard, and keeping the source open definitely leaks the pattern to crackers which could potentially make the crackers...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 1 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
    PasswordManager

    PasswordManager

    Simple Password Manager

    ... again before displaying account form can be configured. *Open Last open file menu item version2.2 *simple password manager icon *password suggestion frame *copy to clipboard buttons *menu icons version 2.1 *Version checker version 2 *GUI changes *Account window automatically shut down after 5 minutes *bug fix description search *user manual version 1.1 *input boxes are changed to password boxes. *link to latest release *minor bug fix
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    MV2
    There are a lot of tools and plugins to fix security issues of the dignified mail system. The goal of this project is to redefine a system that takes the problems of our time into account. Be sure to visit this project on github: https://github.com/mv2project/mv2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Shortcut Virus Remover

    Shortcut Virus Remover

    Sample and fast software to remove Shortcut Virus

    Shortcut Virus Remover is an easy to use application, capable of detecting the presence of the Shortcut threat. The software can easily fix the damage done by the virus, thus restoring all the icons in the selected drive. The application is lightweight and requires only that you select the drive you wish to clean.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    cluster007-v2.0 more fix and more fun changelog: 1.old technique have been change with scripting technique 2.more better size 3.come with booster like hoic but more better 4.more better ranged that not have request time out but it will like that if server offline 5.allow you to make your own script booster hope you enjoy :D
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    ScreenGuard

    Put a vault on your Windows Login screen

    ... Custom background on ScreenGuard screen Multiple users fix on ScreenGuard Screen Small bug fixes
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Internet Captcha

    Internet Captcha

    ASP or PHP Captcha, completly configurable, with prevalidation

    Internet Captcha is designed to protect your html forms where users send information to others users or databases. With this captcha only human can complete the security code and only a human will be able to use your web page. The Internet Captcha is free to put in your web, it have a configurator to define the view and a lot of visual effects. Security level is configuable too, you can fix distortion, number turn, distance betwen numbers and doping elements to make difficult automatically...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    ... at the moment (some features fail or are missing). Unfortunately paid work means we can't fix this right now, but would welcome anyone else submitting patches.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 18
    Fire Tool is a simple and easy to use anti malware and fix the remains of an malware atack application designed with a Process viewer .
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    This is a fork of the JSch project (Java Secure Channel) which fixes bug 1849771 (infinite loop when password is incorrect). It is hoped that the JSch author will incorporate this fix into the official JSch project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    crcRepair is a utility that is able to fix corrupt files by consulting a database and file mirrors. It is written in pure Java, so it can be used on all platforms with the Java JRE installed.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next