Showing 21 open source projects for "new"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • 1
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    ... detection, and system hardening. Test that Docker image, or improve the hardening of your deployed web application. Run daily health scans to discover new weaknesses. Show colleagues or clients what can be done to improve security. Discover security weaknesses on systems of your clients, that may eventually result in system compromise. Lynis runs on almost all UNIX-based systems and versions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Sept 30 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 97 This Week
    Last Update:
    See Project
  • 4
    LabMACOSX
    LabMACOSX: Is a laboratory of applications written in Applescript language. Brutosx is brutus.pl remote login and password bruteforce cracker inserted inside the application Brutosx (need only of Net::Telnet Perl module are required get them at CPAN, while the list of users and passwords, and the service is inserted inside the application). SSHOSX is ssh application client to establish an ssh connection from client to server, Nmaposx is nmap port scanner invoked from the application Nmaposx...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    UFW Docker

    UFW Docker

    To fix the Docker and UFW security flaw without disabling iptables

    ... can manually add some rules in the UFW configuration file, such as -A POSTROUTING! -o docker0 -s 172.17.0.0/16 -j MASQUERADE. But this only allows containers that belong to network 172.17.0.0/16 can access outside. If we create a new docker network, we must manually add similar iptables rules for the new network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    ... link because the top-level domain (like Google, YouTube, New York Times, etc) is considered clean.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Malware Analysis Network in Taiwan <Man in Taiwan, MiT> Welcome to contact us (TonTon@TWMAN.ORG) if you are interested in collaborating with us. This project is open source and distributed under the GNU General Public License version 3. Please feel free to add to or modify this source and propose changes or new converters. Developer & Copyrighted by : TonTon Hsien-De Huang Prompter: Jazz Yao-Tsung Wang, Figaro Chen-Ho Yang | Logo Desinger:Temaki Guo Community on Google+:http...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    ... ‘install zip from sd card’ 10.Then select ‘choose zip from sd card’ 11.Select ‘ delete_passward.zip’ 12.Now select ‘yes’ 13.Then the process will complete after some time 14.Now press back and select ‘Reboot Device’ 15.Now Draw Any pattern your device will unlock 16.Now to set new pattern lo
    Downloads: 13 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 10
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user when he or she takes actions that may...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    ... phrases. In short it is the ultimate tool for those looking to make a wide variety of word lists for dictionary based and other brute force attacks. The toolkit is designed with usability in mind for the Backtrack 5R2 linux distro but will also work on BT5 R1 and other Ubuntu based distros if configured properly. The script is constantly updated with multiple revisions to include new cutting edge features and improvements in order to provide full spectrum wordlist creation capabilities.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13

    renamed to Whonix

    renamed to Whonix

    Due to trademark issues, TorBOX had to be renamed. Whonix is the new project name. Please go to https://www.whonix.org/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    cPanel Setup, Secure and Plugins
    cPInstall is a small bash script created at first for UnderHost customer then released to public. Its purpose is to give access to install, optimize, secure any common cPanel plugin within one click. Useful for novice and helpful for advanced users. http://underhost.com - Offshore Hosting Solutions New version coming soon!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    InjectionDenied is a bash/gawk program that blocks PHP and SQL attacks by adding entries to /etc/hosts.deny (it works like DenyHosts with SSH). The daemon inform the admin about the new block host by mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Smoothwall Mod for Dansguardian User group editing. Creates five initial groups; everybody, child, preteen, teen and adult. Intended to automated the editing of filtergroupslist and exceptionuserlist via the web interface of Smoothwall. Inserts as a new
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Authpfng is a new authentication back-end to allow people to sign in to the network administrated by an OpenBSD pf-firewall. Login can be done by ssh, web-based and smb. You can assign traffic quotas and QoS per-user or after a certain bandwidth usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Bait and Switch combines IDS tech (Snort primarily) and Honeypots into a new, more valuable, reactive system. After receiving an alert, B&S protects your server by silently redirecting hostile traffic to a honeypot while leaving other traffic alone.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This is a program in script shell to manage user accounts, groups, rules and parameters for Squid Proxy. This application was developed to help new system administrators providing an easier and faster way to do this job.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Bash Iptables Script Firewall is designed to a simple protection of your system. It was designed for new users.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Defensive Tools For The Blind

    Defensive System Administrative Tools

    Defensive Tools For The Blind (DTFTB) is a collection of Windows and Linux tools that automate: post exploitation, backdoor, and rouge access discovery, for defenders. DTFTB allows a system defender to quickly and precisely locate common backdoor tendencies and system misconfigurations used by an attacker to maintain access. Additionally DTFTB provide automated access-denial tools, that prohibit the introduction of new backdoors to a system. DTFTB is primarily geared towards CTF...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next