Showing 635 open source projects for "remote-server"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Safety Management Platform | SafetyIQ Icon
    Safety Management Platform | SafetyIQ

    Keep your workers safe, no matter where they are

    SafetyIQ is revolutionizing the way businesses approach safety. As a leading provider of comprehensive workplace safety software, we cater to four key areas: Mobile Worker Safety, EHS (Environment, Health, and Safety), Fatigue Management, and Training. Our platform is designed to safeguard your workers, no matter their location or task, ensuring all-around safety compliance. Unlike most safety software providers that only react to incidents or implement proactive measures, SafetyIQ introduces a third pillar to safety management - predictive analytics. We transform the untapped wealth of safety data within your organization into actionable insights to inform safety strategies, mitigating risks even before they aris
  • 1
    Low Battery Notifier

    Low Battery Notifier

    Be notified of low/critical battery levels.

    On thin clients or other systems that are mainly used for connecting to a remote desktop (via RDP or VNC), one may not see battery status notification messages from the operating system. Therefore, data loss can occur as users aren't notified of low/critical battery levels. This program can help prevent data loss by notifying users of low/critical battery levels.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    LOIC-IRC-0

    LOIC-IRC-0

    LOIC-0 Now with IRC control

    ..., INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES TAGS: LOIC, Low Orbit Ion Cannon, network, stress testing, load testing, server load testing, server testing, IRC, LOIC IRC.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Word Cipher - Encryption/Decryption tool

    Word Cipher - Encryption/Decryption tool

    Encryption/Decryption tool for words/hash/digits/encoded text

    Word Cipher - KRIEG Technologies Developed by: Northumber, KRIEG Technologies This application is developed for encode/decode words and translate them into commons encryption languages but also ancient ciphering language.You can encrypt/decrypt words or text or digits into: ----- Text Ciphering ----- Albam Latin (Temurah) Atbash Latin (Temurah) Avgad Latin (Temurah) Caesar Cipher Flipped Text ----- Text Rotation ----- ROT5 (Digits) ROT13 (Text) ROT18 (Text &...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    A library for reading and removing DRM schemes from eBooks. The one and only purpose of said library is providing the ability to access the content of legally obtained eBook under conditions of DRM management server failure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 5
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    White Knight

    White Knight

    Machine Shutdown Security Tool

    Knock down your server into full disk encryption when a user attempts to physically attack your hardware via USB. This project seeks to provide a quick any easy low overhead solution that will shut your computer down to trigger your full disk encryption before an unsophisticated adversary has time to extract sensitive data. News: Alpha 0.04 Hotfix Update - Passwords now work! - Successfully tested against USB Rubber Ducky! This release I worked on building out a class that can...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    RadicalSpam Virtual Appliance

    RadicalSpam Virtual Appliance

    Virtual Appliance of RadicalSpam

    RadicalSpam Virtual Appliance takes full solution of RadicalSpam Community Edition , pre-installed in a OVF virtual machine ( Open Virtual Format ) compatible with the best virtualization platforms on the market , including VMware ESX Server. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    KeyMestro_1.0

    Its Generic Key Logger

    Its the beta version of key logger and Intentionally developed for the Ethical Hacking purpose. and definitely it will help to Initial level Ethical hackers. This project is started on the back bench in walchand college of engg sangli and now comes into the picture.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The OVAL Interpreter is a freely available reference implementation that demonstrates the evaluation of OVAL Definitions. Based on a set of OVAL Definitions the interpreter collects system information, evaluates it, and generates a detailed OVAL Results file. Developed to demonstrate the usability of OVAL Definitions and to ensure correct syntax and adherence to the OVAL Schemas by definition writers, it is not a fully functional scanning tool nor an enterprise scanning tool. It is a...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 10

    Cobrax trojan

    Cobrax Trojan - 1.0

    Troyano de conexion inversa desarrollado en C++ & Visual Basic 6.0, con codigo abierto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Openvas Raspberry

    Turnkey image for the Raspberry Pi running Openvas 7

    OpenVAS is an open source remote security vulnerability scanner, designed to search for networked devices and computers, discover accessible ports and services, and to test for vulnerabilities on any such ports; plugins allow for further expansion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    WinLockPro

    WinLockPro

    Windows 8 Screen Lock and Powerful Security Solution for Windows 7

    What does WinlockPro do? Brings the entire Windows 10 metro theme across all versions of windows(XP and above) Proprietary password encryption technology Flash Drive Unlock! View login attempts that have occurred Sends you an email if many failed attempts occur Shuts down the computer if multiple failed attempts occur Desktop widget which can be used to easily control all aspects of the software Ability to leave notes on the Lock Screen interface Extremely simple to use Almost...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Simple ICMP Tunnel

    A simple Windows ICMP exfiltration client

    Windows client runs without administrative rights. Just provide a server IP and start typing to send your payload through an ICMP ping packet. On the other side, you can simply run a tcpdump to extract the data you send from the client. Useful for situations where you have a firewall that allows only ICMP and a Windows box without admin credentials.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    IIS7 Geoblock Module
    A geoblock module created by Triple IT. It can be added to the IIS7 pipeline (now also on IIS 8.5). It uses the IPv4 address to determine the geographic location of the request by using maxminds geo IP file and takes action accordingly. Next to the module, 2 tools are included. 1 to quickly lookup the country for a specific IP address and 1 to help you automate the update of the MaxMind data file. An extensive manual is available to install and use the module.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    GlobalPlatformPro

    GlobalPlatformPro

    Easy to use GlobalPlatform tool (and a Java library)

    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,878 This Week
    Last Update:
    See Project
  • 21
    cluster007-v2.0 more fix and more fun changelog: 1.old technique have been change with scripting technique 2.more better size 3.come with booster like hoic but more better 4.more better ranged that not have request time out but it will like that if server offline 5.allow you to make your own script booster hope you enjoy :D
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 1 This Week
    Last Update:
    See Project