Showing 23 open source projects for "software test tool"

View related business solutions
  • Enterprise AI Search, Intranet, and Wiki in one platform. Icon
    Enterprise AI Search, Intranet, and Wiki in one platform.

    Your company’s all-in-one solution for trusted information

    Cut through the noise and end information overload with Guru, an all-in-one wiki, intranet, and knowledge base that serves as your company's single source of truth.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1

    IDABench

    Old School Light Weight Network Forensic Tool

    This is the fork of the SHADOW IDS produced in 2003. It has been updated to work on modern (SystemD, OpenRC) GNU suites. The original developers added the plugable architecture. It has been tweaked for TSHARK. It requires a CGI web server. It will run tcpdump 24x7x???. It will render initial analysis, and searchability. # idabench Version 1.0.1 idabench is public domain software and may be freely used and # distributed with or without modification. #
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan data...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    must: A More Useful Syslog Test tool

    A syslog message generator that replicates real syslog messages

    Using templated message formats with customisable placeholders, run in configurable sequences that can selectively reuse data between steps, must allows more intelligent testing of syslog receivers with realistic data, as well as longer soak testing and stress testing. must was created to fill a gap found when trying to stress test Splunk as real, indexable and meaningful data was needed. must will (eventually) be provided as a standalone tool that uses XML configs (for quick use...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Purchasing and invoice automation solution for small to mid market companies. Icon
    Purchasing and invoice automation solution for small to mid market companies.

    Save your team 10s of hours/week with a fully personalized and automated procurement process.

    ProcureDesk is an integrated purchasing and invoicing platform tailored to help small to medium sized businesses streamline their procurement processes. This user-friendly system automates workflows and consolidates purchasing data into a centralized dashboard, allowing companies to control spending and enhance transparency efficiently. Features like automated invoice matching, simple requisition creation, and immediate cash flow insights minimize manual tasks and boost operational efficiency. ProcureDesk is perfect for smaller enterprises leveraging big-business strategies to reduce costs and optimize their purchasing activities. Discover how ProcureDesk can transform your procurement process into a more effective and manageable part of your business.
  • 5
    DEEEP

    DEEEP

    Detector of Integer Vulnerabilities in Software Portability

    DEEEP is a open source static analysis tool to detect, in C programs, integer vulnerabilities caused by the bad adaption of aplications from ILP32 to LP64. It uses the tools Lint and Splint, and runs over Open Solaris and Linux operating systems. This tool semantically analyses source code. More precisely, it does type checking, data-flow analysis, and it automatically correlates the results of these two types of analysis. Type checking is used for finding bugs on the way integers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    RemoteRoot

    Web based management tool for unixes

    Remote Root is an enterprise-class central management tool for Linux, which enables centralized configuration management of a large amount of network connected Linux-based computers (hosts) in a modular form. It is an open source software system relying on operation of traditional operating systems, so it is capable of managing numerous free and commercial Linux distributions or even not Linux-like systems (such as Solaris, HP-UX, FreeBSD, OpenBSD). It can manage every system on which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    QDCC (Quick and Dirty CVE Checker) is a tool for simply test if a system is affected by some CVE. It could be used on any unix systems that have perl. QDCC already handle Gentoo, Debian and CentOS and could easily handle others systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Security Status Checker

    Security Status Checker

    The SSCH is a security checker with transition graph to trace the vulnerabilities up to its effects. This tool clarifies the vulnerabilities which exist in some software. Please refer to wiki page for more information.<http://sourceforge.net/p/ssch/wiki/Home/>
    Downloads: 0 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 10
    Pattern manager is the perl version of pattern_create and pattern_offset, two metasploit's tools that helps pentester to manage pattern during software vuln assesment test.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This is is a modular, test driven website that tries to break web clients of all kind. If you are developing applications that interact with websites you might want to throw it at this website first and see if it survives.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ENCAM is an asset management database and configuration backup tool for Cisco network devices. ENCAM pulls configuration data from devices, stores it, reports changes, analyzes configuration defects, generates asset lists and compliance reports.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PPFN, it is also a tool to be hidden from any server log, these developers know what they have to do. Do you? If you download this ultimate package you will be able to enjoy the web knowing that you would be safe. So be safe, learn to surf right - PPFN
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    This tool will allow obfuscation of UNIX scripts listing an interpreter as the first line. It is most useful for distributing functionality in a commercial product or a high user volume environment where you wish to hide proprietary information.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    A tool to be used for newly created OSS web firewall/proxy/servers. Submit (GET/POST/HEAD) user-defined packets to web firewall to test its security strength. Tell you at which packet length a firewall will crash. Good for Heap/buffer overflow hunting.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Advisory Check is a tool for monitoring the security of installed software. It gathers security advisories using RSS/RDF/XML feeds, compares them against a list of known software, and alerts you if you're vulnerable. Let advchk read advisories for you!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PatchMonkey is a simple software tool that can be used to easily install any silently installable software on groups of Windows computers. Also provides easy file and registry checking (and action) for groups of Windows computers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Publish your junit test report in pdf format. Plug and Play integration. Home page: http://junitpdfreport.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This software is a set of tools that hides C source code in txt files. Also the software is able to restore the txt files to C source code again. This work is based on the tool c2txt2c by Leevi Martilla. Csteg needs a book file in txt format to hide C so
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    - language perl / library Graph, XML::LibXML - OS platforms, all platform that support perl and lsof tool - This software aims to realize an HIDS, based on programs behaviour modelling.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Line command cleaner/converter files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Single-honeypot is a powerfull tool, for security interest about the estudies of techniques of breaking systems. This is, a singular or little honeypot for test your networks for hostiles visitors. This made in perl script. Simulate different servi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Simple Firewall is a easy tool for administration users and access control. This tool is made for Linux. Using iptables for packet filtering Write in perl Save rules with xml. That can be run in bash shell and web via webmin. This version of firewa
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next