Showing 59 open source projects for "project-nightwing"

View related business solutions
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • 1
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24226. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are also...
    Leader badge
    Downloads: 72,430 This Week
    Last Update:
    See Project
  • 2
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 3
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 1 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 5
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses CIDR...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Use of Michael Rabin's Information Dispersal Algorithm to provide secure, dispersed storage in a networked environment. For full download, please get both Math-FastGF2 and Crypt-IDA releases under the files link. See project wiki for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Forensic Scripts

    Forensic scripts for evidence acquisitions, analysis and more

    This project contains various scripts and code snippets that can easily be deployed by an incident responder or forensic analyst to aid them in either acquiring or analyzing critical data. You can contact me at: interrupt08@users.sf.net or visit my blog, fork(), at https://forksec.wordpress.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The project aims at creating an enterprise-grade PKI/Trustcenter software supporting well established components like RDBMS and Hardware Security Modules. The core components are written in Perl. OpenXPKI is released under the Apache License v2. NOTE: Development resources have moved to https://github.com/openxpki/openxpki SF Mailing Lists are still active.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 10

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors, because...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    This project is a perl based Nessus parser.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    This project will serve as a central hosting/bug tracking center for modifications to the SmoothWall.org firewall distribution. Support and information for the "mods" posted here can be found on the SmoothWall.org forums, the SmoothWall.org IRC server, or
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    A firewall configuration project based on Linux 2.6.x and iptables. It has a web interface with an intuitive Webmin module, or you can edit a XML file. You can define the different firewall elements (zones, hosts, networks) and then set the services
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    Debloy
    Manage debian based servers at once
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    IVIL

    Intermediate Vulnerability Information Language is is an XML schema fo

    Intermediate Vulnerability Information Language is is an XML schema for the exchange of vulnerability information from one tool handling vulnerability information to the other. This project has moved to GitHub: https://github.com/schubergphilis/ivil
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This project is designed to assist with sharing Fail2ban blocking data across multiple systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OpenCloudAV
    OpenCloudAV is the first open source multi-engine based malware analysis service from the network cloud. This project is in alpha release, run only in GNU/Linux, and is mainly developed using Perl SOAP::Lite module. Version 0.2 alpha is available now
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    snavtclient is free open source network client program for CCTV security surveillance digital video recorders (DVR) manufactured by the AV TECH Corporation. For more information please see software web site: http://snavtclient.epipe.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 27 This Week
    Last Update:
    See Project
  • 20
    Set of perl scripts to analyse and check expiration of user certificates in Microsoft Windows Certification Authority. Output is in HTML with list of expiration state of latest user certificates. Expirated are marked. List can be sent by e-mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Yokoso is a project geared toward fingerprinting infrastructure. Yokoso will determine what web interfaces are available on a specific network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This project contains the PERL scripts, which can rearrange the logs from /var/log/messages and insert in to the database. Scripts can also separate logs for each syslog clients as well as for each application of syslog client.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Perl script to convert PalmOS keyring database to SplashID password manager.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Ex-Tip is a proof-of-concept project to demonstrate the utility of a portable, extensible forensic timeline framework written in Perl. Common modules are supplied, and the simplicity of the framework enables creation of new modules in the field.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This project is the home of tools associated with the book "Windows Forensic Analysis", as well as other subsequent tools I've written and offer to the IR/CF community. These tools include RegRipper, etc.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next