Showing 13 open source projects for "raspberry pi 3"

View related business solutions
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    Wiki.js

    Wiki.js

    A modern and powerful wiki app built on Node.js

    ..., or a mix of both. Whether it's on a tiny Raspberry Pi or on a high-performance VM in the cloud, Wiki.js intelligently makes use of the available resources. Built-in authentication with self-registration and password recovery capabilities. Use 3rd-party authentication services like Google, Facebook, Microsoft, GitHub, Discord, Slack and more. Add an extra layer of security using two-factor authentication for supported authentication modules.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    ... computing their hashes and cross-referencing them with an extensive signature database to promptly alert users about potential threats, all while minimizing resource consumption on Raspberry Pi 3 devices.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 9 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5
    Midbar

    Midbar

    Midbar is more than just an open source password vault!

    Midbar is more than just a password vault! It's made to significantly increase the cost of unauthorized access to its your personal data. Some tutorials: ESP32 V4.0: https://www.instructables.com/Midbar-V40/ Raspberry Pi Pico V2.0: https://www.instructables.com/Midbar-Raspberry-Pi-Pico-Version-V20/ ESP32 V5.0: https://www.instructables.com/Midbar-V50/ STM32F401CCU6 + Arduino Uno Version V1.0: https://www.instructables.com/Midbar-STM32F401CCU6-Arduino-Uno-Version/ RTL8720DN + Arduino Uno V1.0...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Face Mask Detection

    Face Mask Detection

    Face Mask Detection system based on computer vision and deep learning

    ..., large-scale manufacturers and other enterprises to ensure safety. The absence of large datasets of ‘with_mask’ images has made this task cumbersome and challenging. Our face mask detector doesn't use any morphed masked images dataset and the model is accurate. Owing to the use of MobileNetV2 architecture, it is computationally efficient, thus making it easier to deploy the model to embedded systems (Raspberry Pi, Google Coral, etc.).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    KeexyBox

    KeexyBox

    The box to keep the Internet under your control

    KeexyBox allows you to do parental control, block ads, limit telemetry, and browse the Internet anonymously from your home network without installing any software on your devices. It also can be used to create a public wireless access point with the captive portal. It is a software program which requires a Raspberry PI box and which is installed on Raspbian. It constitutes a cut-off point between your devices (computers, tablets, smartphones, etc.) and your router or Internet box. KeexyBox...
    Downloads: 13 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 10
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Openvas Raspberry

    Turnkey image for the Raspberry Pi running Openvas 7

    OpenVAS is an open source remote security vulnerability scanner, designed to search for networked devices and computers, discover accessible ports and services, and to test for vulnerabilities on any such ports; plugins allow for further expansion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PiShare

    PiShare

    RetroShare binaries compiled for Raspberry Pi

    compiled RetroShare binaries, and packaged for Raspberry Pi using Debian 7.0 Wheezy ARMHF known Raspbian If you want to compile it yourself, download the source-tarball, it is only ~7MB big, or pull the code repository with SubVersioN. compiling takes up to 2-3 hours. or install the .deb files with dpkg -i "retrosharefilename".deb if necessary make a "apt-get update && apt-get upgrade" to update your system for all how to start it in a detached screen session: screen -t retroshare...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    PwnPi

    A Pen Test Drop Box distro for the Raspberry Pi

    PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation's website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file.
    Downloads: 15 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next