Showing 398 open source projects for "jargs/gnu/cmdlineparser"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • 1

    BPAdmin

    Ferramenta Web para Administração de Firewall

    Ferramenta web para administração de regras de firewall para pequenas redes que inclui scripts de inicialização de redes, configurações de integração com Squid e um Balanceador de Cargas Simples. Baseado no projeto squidadmin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    BeanieCaptcha

    BeanieCaptcha

    A simple PHP-AJAX captcha application

    BeanieCaptcha is a simple captcha developed with PHP - JavaScript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 5
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 10
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PHP One-Time Passwords is a PHP implementation of the one-time password system (OTP) as specified in RFC 2289. It is not a standalone application but a generic class for developers who want to implement an OTP authentication in their projects.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    CACANMS is an acronym for Computer Aided Campus Area Network Management System. The system consists of software components and a library of about 60 classes. It is divided into three types of subsystems which reside on different servers and communicate.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    Cryptohaze

    GPU accelerated password cracking tools

    A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    DB_eSession class securely stores PHP sessions in a MySQL Database with lots of incorporated features for Internet or Intranet use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Kippo-Graph

    Kippo-Graph

    Full featured script to visualize statistics from a Kippo SSH honeypot

    Kippo-Graph is a full featured script to visualize statistics from a Kippo SSH honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Kippo-Graph currently shows 24 charts, including top 10 passwords, top 10 usernames, top 10 username/password combos, success ratio, connections per IP, connections per country, probes per...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Pecker Scanner

    A static source code analyser for vulnerabilities in PHP.

    A scanner named pecker, written in php,It can check dangerous functions with lexical analysis. to scans files for malicious PHP Code. Github : https://github.com/cfc4n/pecker
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    A Very Simple Captcha

    A Very Simple Captcha

    This Plugin provides very simple and powerful captcha for your blog

    This Plugin provides very simple and powerful captcha for your blog with wide variety of logical methods and models. By displaying different logical captcha with random manner may provide high level of security. Users can select wide variety of methods to display the captcha 1. Sorting in increasing or decreasing order 2. Entering biggest or smallest number 3. Selecting Am or Am Not Spammer using combo box 4. Entering the alphabets 5. Addition or Subtraction 6. Selecting Am Not...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This is a free PHP login script that allows users to log in and sign up for pages on your website. You can have unlimited members, page, groups and permission masks. The administration panel and group panel use AJAX for fast functionality.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    phpPMS es ahora sysPass... http://sourceforge.net/projects/syspass/ Sistema de Gestión de Claves web basado en PHP para uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y roles, subida de archivos, integración con LDAP, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org ------------------------------------------------------------- phpPMS is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    OCD-01

    OCD-01

    OCD-01 [OSSEC Cool Dashboard]

    OCD is a simple web UI written in PHP [and little CSS]. It displays dashboard of current OSSEC activity. Originally written to allow NOC to monitor OSSEC events in realtime.
    Downloads: 0 This Week
    Last Update:
    See Project