Showing 71 open source projects for "one-wire"

View related business solutions
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 1
    fwknop

    fwknop

    Single Packet Authorization, Port Knocking

    fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports iptables and firewalld on Linux, ipfw on FreeBSD and Mac OS X, and PF on OpenBSD) and libpcap. SPA is essentially next-generation port knocking (more on this below). The design decisions that guide the development of fwknop can be found in the blog post "Single Packet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    kpcli

    kpcli

    KeePass Command Line Interface

    KeePass Command Line Interface (CLI) / interactive shell. Use kpcli to access and manage your KeePass databases from a Unix-like command line. It supports all version 1.x (*.kdb) and 2.x (*.kdbx) prior to the KDBX 4.0 update.
    Leader badge
    Downloads: 226 This Week
    Last Update:
    See Project
  • 3
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    SSL Signature Check (SSLSigcheck) is an email filter designed to be run from within procmail. It will examine the signature and certificate of a signed email, and add header information that procmail recipes can use to filter the message.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Moscrack is a perl application designed to facilitate cracking WPA keys on a cluster of computers. This is accomplished with any one of Mosix clustering software, ssh, rsh or Pyrit connectivity to nodes. Cluster nodes can run any Un*x variant (includ
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    must: A More Useful Syslog Test tool

    A syslog message generator that replicates real syslog messages

    Using templated message formats with customisable placeholders, run in configurable sequences that can selectively reuse data between steps, must allows more intelligent testing of syslog receivers with realistic data, as well as longer soak testing and stress testing. must was created to fill a gap found when trying to stress test Splunk as real, indexable and meaningful data was needed. must will (eventually) be provided as a standalone tool that uses XML configs (for quick use and...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    MR.SE SQL Injection Tool

    MR.SE SQL Injection Tool

    Auto SQL Injection Tool Coded by MR.SE

    SQLInjection is one of the basics of hacking. It is also one of the most tedious and most time consuming steps. MR.SE SQL Injection Tool programmed under Perl and hackers can quickly and easily penetrate their desired website databases with this.
    Downloads: 1 This Week
    Last Update:
    See Project
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • 10
    This is a program that creates one-time-pads, encodes plaintext files with the one-time-pads, decodes them, and creates number-stations-like sound files for message transmission.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Security Status Checker

    Security Status Checker

    The SSCH is a security checker with transition graph to trace the vulnerabilities up to its effects. This tool clarifies the vulnerabilities which exist in some software. Please refer to wiki page for more information.<http://sourceforge.net/p/ssch/wiki/Home/>
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    MD5-utils
    MD5-utils is a script for MD5 hash function manipulations. It can crypt one or more word(s) and try to crack one or more hash(es) using online servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Build FW1 Cisco Netscreen PolicyFromLogs
    These three tools build Checkpoint, Cisco ASA or Netscreen policys from logfiles. They write dbedit, access-list or set address, set service and set policy commands for the traffic seen in the logs, that can be cut and pasted into the firewalls. WOOT
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    An open, all-in-one SMTP gateway, scanning your email traffic in order to prevent spam and viruses, using several anti-spam technologies. Based on Ubuntu Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Pwdrill enables a user to make use of passwords of ideal complexity and obscurity without being temped to write them down.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Debloy
    Manage debian based servers at once
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    IVIL

    Intermediate Vulnerability Information Language is is an XML schema fo

    Intermediate Vulnerability Information Language is is an XML schema for the exchange of vulnerability information from one tool handling vulnerability information to the other. This project has moved to GitHub: https://github.com/schubergphilis/ivil
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Perl Password Generator using LINUX /dev/urandom, randomized by time signature and hash final masking. Usage: /usr/bin/perl mkpw-hash-alpha.pl [--hash=MD5/SHA1/SHA256/SHA512] [--length=integer<17] [--cycles=integer=1...3]
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This is is a modular, test driven website that tries to break web clients of all kind. If you are developing applications that interact with websites you might want to throw it at this website first and see if it survives.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    a perl script to perform Vigenere (polialphabetic enciphering and deciphering) for teaching classes. Keys are stored in a dedicated file in order to have a one time pad to use for messages exchange.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    AMAS stands for Ants Mobile Authentication System and it permits to use one time passwords (OTP) to authenticate users and user groups. The user asks for tokens using a cellular phone call, an SMS, or a SOAP interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    EasyBSD is a modular automation script designed to assist in the extensive post installation process that is required in FreeBSD. The following are modules that are included with EasyBSD, Checks, Update, Security, Networking, Firewall, and more...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Randomized packet generation for source mac, source ip spoofing. Any byte in a packet can be spoofed one by one packet generation. And provide a DDoS testing framework.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next