Showing 93 open source projects for "linux command line"

View related business solutions
  • Run applications fast and securely in a fully managed environment Icon
    Run applications fast and securely in a fully managed environment

    Cloud Run is a fully-managed compute platform that lets you run your code in a container directly on top of Google's scalable infrastructure.

    Run frontend and backend services, batch jobs, deploy websites and applications, and queue processing workloads without the need to manage infrastructure.
  • Bare Metal Cloud Servers Icon
    Bare Metal Cloud Servers

    Cloud-native dedicated servers powered by automation

    phoenixNAP is a global IaaS provider delivering world-class infrastructure solutions from strategic edge locations in the U.S., Europe, Asia-Pacific, Australia, and Latin America.
  • 1
    Sambascan2 allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Snort2Pf is a small Perl daemon which greps Snort's alertfile and blocks the "naughty" hosts for a given amount of time using pfctl.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Open-source/PHP front-end system for full gateway management based on Iptables/Netfilter, using only built-in features of Netfilter package.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Blocks the IP number of SSH probing hosts, using TCP Wrapper. This is version two of ssh_block, a total re-write since the first version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Rewards as a Service (RaaS®) API is a robust digital gift card API built to power rewards and incentives in today’s apps and platforms. Icon
    We're the rewards and payments people. We bundle easy-to-use technology, desirable rewards, and expert service to help companies get the most out of their reward and incentive programs—from customer loyalty and employee engagement to wellness and research participation. With our leading reward-delivery technology, customers can instantly deliver digital gift cards to their recipients, maximizing impact and driving real business results.
  • 5
    A simple set of scripts and tools for creating and distributing PKI certs for libvirt servers and management clients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Kaladix Blueshield is a high level tool for configuring packet filtering with iptables/netfilter, policy routing and load balancing with iproute2 and traffic control through tc under GNU/Linux. With BlueShield you can easily create and maintain your
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ShellTer is an iptables-based firewall. What sets it apart from the rest is that it has built-in SSH brute force protection. It is easy to configure and has an interactive CLI installer.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 8
    Extreamly restricted but very easy to use certificate authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Allows you to hide one file inside another
    Downloads: 0 This Week
    Last Update:
    See Project
  • Compliance Operations Platform. Built to Scale. Icon
    Compliance Operations Platform. Built to Scale.

    Gain the visibility, efficiency, and consistency you and your team need to stay on top of all your security assurance and compliance work.

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
  • 10
    EasyBSD is a modular automation script designed to assist in the extensive post installation process that is required in FreeBSD. The following are modules that are included with EasyBSD, Checks, Update, Security, Networking, Firewall, and more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This is an automated, easy to use linux based tool, to keep attackers outside. Based on iptables, developed on ContOS, but also tested on RedHat, Fedora, SuSE (iptables instead of SuSE Firewall). Created by Salcay's Boring Hours.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Tripl is a command-line wrapper to simplify single or multiple encryption of partitions using loop-aes v3.x, written in bash.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Cheescloth is a security script that is used to monitor and block email being brute force sent to your mail server by zombie machines in control by spammers and hackers. It also will catch and block hackers trying to hack your server via SSH connection
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    This tool will allow obfuscation of UNIX scripts listing an interpreter as the first line. It is most useful for distributing functionality in a commercial product or a high user volume environment where you wish to hide proprietary information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Scripts for securing and monitoring networks in a highly hostile environment. These scripts are designed with minimum implementation time in mind, and aim to secure and monitor hosts in a "quick and dirty" fashion. NOT designed for production networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SURFnet IDS, a Distributed Intrusion Detection System (D-IDS). The goal is to provide an early warning system which lets system administrators correlate known and unknown exploits to attacks directed towards their networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    mIBB - my Iptables Blacklist Builder - is a small script written to be used through the crontab, that looks into /var/log/auth.log for failed logins and builds bad boys blacklist.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    HardWall Firewall

    HardWall Firewall for Linux 2.4/2.6

    HardWall Firewall: Is an iptables script that does the following:- Port Forwarding, Packet Filtering, Statefull Packet Inspection, Port Redirection, Masqurade, SNAT, DNAT, NAT & Bridging - Functions as both a Workstation and IP Forwarding Firewall
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    LockDown is an application that can be run to lock down a server that runs Red Hat, Fedora, CentOS, or similar systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Software repository of the hack://src project. Includes security related software for crypto, vulnerability/patch notification & management, and ultra low level system access for stealth forensics & intrusion detection or malware removal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    fortune-mod-isec is a compilation of straps/tips from the Information Security World. The straps have been compiled/produced from the Internet, books, norms, standards & collaborators' know-how.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    sshvpn is a shell script based tool which uses openssh vpn tunneling feature to connect two private networks or attach a host to the remote private network securely over the internet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    LINReS is a tool which can be used by Incident Response and Computer Forensic Teams during initial response phase to collect volatile and other non-volatile data from a compromised Linux machine using statically compiled binaries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Clam Anti-Virus Script for making it simple to use in a Linux/UNIX environment. Does all the work for you!
    Downloads: 0 This Week
    Last Update:
    See Project