Showing 379 open source projects for "user mode linux"

View related business solutions
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 1
    Simple Keyring In Perl (Skip)

    Simple Keyring In Perl (Skip)

    Skip is a lightweight and portable tool for managing/using secrets

    Skip is a lightweight and portable tool for managing secrets such as login passwords and easily automating the programs that use them without leaving the secrets unencrypted on disk. Skip has been tested successfully with several common programs including fetchmail, getmail, msmtp, scp, ssh, and ssh-add without the need for any modification on Linux, OSX, and Windows under Cygwin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Alien Cipher

    Alien Cipher

    A bespoke symmetric cipher.

    Released under 'Creative Commons v3' license Alien Cipher is an endevour to build my own symmetric cipher. The primary aim is to simply learn the fundementals and finer details of cryptography in general and build working examples of my ideas in code. The code is shared here for prosterity (future folk) in the guise that it may help others also on the path to cryptography. This code demo uses a 512bit rolling hash table (8x8bytes) at its heart to mix together pre-defined parameters...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    ... CIDR and text filters to split rulebases / policies into target sections and identify connectivity for further analysis. 360-FAAR supports, policy to log association, object translation, rulebase reordering and simplification, rule moves and duplicate matching automatically. Allowing you to move rules to where you need them. Build new rulebases from scratch with a single 'any' rule and log files, with the 'res' and 'name' options. Switch into DROPS mode to analyse drop log entries.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4
    An essential utility, passgen was written in response to the lack of a useful password generator, which should be standard issue for any multi-user machine. passgen generates passwords which comply to security stds recommended by CERT, NIST and others.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 5
    Network Tracking Database

    Network Tracking Database

    Track your ARP/MAC table changes and so much more

    The Network Tracking Database (NetDB for short) tracks all changes to the MAC address tables on your switches and the ARP tables on your routers over time stored in MySQL. It supports extensive switch, VLAN and vendor code reports from a CLI or Web App. NetDB can generate CSV reports, track the usage of static IP addresses, record neighbor discovery data and much more. There is now a VM "appliance" with easier upgrades available in the Files section. See the...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 6

    opendmarc

    Open source DMARC implementation

    This is an open source implementation of the draft DMARC specification.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Octopussy: Log Management Solution

    Octopussy: Log Management Solution

    Log Management Solution

    Logs Analyzer, Alerter & Reporter with a Web Interface
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 9
    this tool hack facebook account
    Downloads: 0 This Week
    Last Update:
    See Project
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 10
    PAC Manager
    PAC is a Perl/GTK replacement for SecureCRT/Putty/etc (linux ssh/telnet/... gui)... It provides a GUI to configure connections: users, passwords, EXPECT regular expressions, macros, etc. You like 'SecureCRT/SSHMenu'? Check this tool and let me know
    Leader badge
    Downloads: 285 This Week
    Last Update:
    See Project
  • 11

    Rockhopper VPN software

    IPsec / IKEv2-based VPN software for Linux.

    Rockhopper is IPsec/IKEv2-based VPN software for Linux. This software is interoperable with Windows 7, Windows 8 and Windows 10 VPN clients and it provides a handy AJAX-based Web console to manage Secure Virtual Ethernet(LAN), Routing-based VPN, Remote Access VPN and servers protected by IPsec. No kernel modules are needed. The ESP protocol stack is also implemented in user space.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Moscrack is a perl application designed to facilitate cracking WPA keys on a cluster of computers. This is accomplished with any one of Mosix clustering software, ssh, rsh or Pyrit connectivity to nodes. Cluster nodes can run any Un*x variant (includ
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 297 This Week
    Last Update:
    See Project
  • 14
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    RadicalSpam

    RadicalSpam

    Open Source Anti-Spam and Anti-Virus Gateway

    RadicalSpam is a free and open source package distributed under GPL v2, including products such as Postfix, SpamAssassin Amavisd-new, Clamav, Razor, DCC, Postgrey, Bind; providing a secure SMTP relay, ready to use with linux and docker environement. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    RadicalSpam Virtual Appliance

    RadicalSpam Virtual Appliance

    Virtual Appliance of RadicalSpam

    RadicalSpam Virtual Appliance takes full solution of RadicalSpam Community Edition , pre-installed in a OVF virtual machine ( Open Virtual Format ) compatible with the best virtualization platforms on the market , including VMware ESX Server. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    must: A More Useful Syslog Test tool

    A syslog message generator that replicates real syslog messages

    Using templated message formats with customisable placeholders, run in configurable sequences that can selectively reuse data between steps, must allows more intelligent testing of syslog receivers with realistic data, as well as longer soak testing and stress testing. must was created to fill a gap found when trying to stress test Splunk as real, indexable and meaningful data was needed. must will (eventually) be provided as a standalone tool that uses XML configs (for quick use and...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 28 This Week
    Last Update:
    See Project
  • 20
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This is a program that creates one-time-pads, encodes plaintext files with the one-time-pads, decodes them, and creates number-stations-like sound files for message transmission.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    PerlSCAP

    Perl implementation of a SCAP benchmark tool

    Interprets XCCDF checklists referencing OVAL machine checks and uses them to determine a machine's benchmark state. A XCCDF results file is generated as output.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Use of Michael Rabin's Information Dispersal Algorithm to provide secure, dispersed storage in a networked environment. For full download, please get both Math-FastGF2 and Crypt-IDA releases under the files link. See project wiki for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Downloads: 43 This Week
    Last Update:
    See Project
  • 25
    DEEEP

    DEEEP

    Detector of Integer Vulnerabilities in Software Portability

    DEEEP is a open source static analysis tool to detect, in C programs, integer vulnerabilities caused by the bad adaption of aplications from ILP32 to LP64. It uses the tools Lint and Splint, and runs over Open Solaris and Linux operating systems. This tool semantically analyses source code. More precisely, it does type checking, data-flow analysis, and it automatically correlates the results of these two types of analysis. Type checking is used for finding bugs on the way integers...
    Downloads: 0 This Week
    Last Update:
    See Project