Showing 634 open source projects for "remote-server"

View related business solutions
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    AnDDoS

    AnDDoS

    Stealth Anonymous Kill-The-Server

    The classic DDoS! Overload the server. It is simple but harmful. Watch out your server.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • 4
    cyphertite

    cyphertite

    Secure, encrypted, zero-knowledge online data backup.

    Introducing Cyphertite 2.0: An all new look and feel in Windows! Cyphertite is a tar-like secure remote archiver. It deduplicates, compresses, and encrypts data prior to transmission, providing total privacy while reducing unnecessary wire traffic. It seamlessly supports IPv6 and IPv4 on a variety of platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • 5

    AlertWheel

    AlertWheel is a visualization-based analysis tool for Snort IDS logs

    AlertWheel is a new software application easing network analysis on large-scale networks. It is based on a novel radial visualization capable of simultaneously displaying several thousand alerts, emphasizing the most important alerts or patterns in the dataset. Among other things, AlertWheel offers a new technique for representing bipartite graphs (where links exist between two distinct node groups). Using this approach, links are positioned in a way to reduce occlusion in the visualization....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    A pronounceable password generator plugin for KeePass. NOTE: This project has been discontinued. It hasn't been worth it to maintain the project for a while now, so no more updates will be made to the plugin. The algorithm this plugin uses is based off FIPS-181 which was withdrawn by NIST a while back. The proliferation of password managers that seamlessly run on multiple platforms (some of which are free) has also removed almost all advantages of using randomly generated pronounceable...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 7
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 45 This Week
    Last Update:
    See Project
  • 8

    ntlmv2-auth

    NTLMv2 authentication library and filter for Java

    NTLMv2 SSO filter and API for Java, based on a JCIFS-extension from the "Liferay Portal" product (http://www.liferay.com).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    MiDicc

    MiDicc

    Generador de diccionarios de ataque multi-plataforma y parametrizable

    Realice su propio diccionario de ataque, usando caracteres personalizables y con longitud de palabra fija, generando todas las combinaciones que puedan existir.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Better time tracking for projects, billing, and payroll Icon
    Better time tracking for projects, billing, and payroll

    Journyx makes it easy to gather accurate time and expense data so you can make smarter, more informed business decisions.

    This product is especially great for project managers, COOs, finance professionals, accountants, or payroll admins in any industry.
    Learn More
  • 10
    NetworkMiner packet analyzer

    NetworkMiner packet analyzer

    The Network Forensics Tool

    NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows that can detect the OS, hostname and open ports of network hosts through packet sniffing or by parsing a PCAP file. NetworkMiner can also extract transmitted files from network traffic. New versions of NetworkMiner are released exclusively on www.netresec.com since version 2.0 of NetworkMiner. This page on SourceForge is only kept to provide hosting of older versions of the software. To get the latest version of...
    Leader badge
    Downloads: 98 This Week
    Last Update:
    See Project
  • 11
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    ... Redirection *Server Side Includes(SSI) Injection and more... Java version of this application can be found here: https://sourceforge.net/p/javavulnerablelab/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    ImpraStorage

    ImpraStorage

    ImpraStorage provided a private imap access to store large files

    ImpraStorage provided a private imap access to store large files. Each file stored on the server is split in severals random parts. Each part also contains random noise data (lenght depends on a crypt key) to ensure privacy and exclude easy merge without the corresponding key. An index of files stored is encrypt (with the symmetric-key algorithm Kirmah) and regularly updated. Once decrypt, it permit to perform search on the server and download each part. transfert process is transparent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for parallel...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    xpy
    xpy is a small software, securing your Windows 2000/XP/2003 installation and protecting your privacy. In addition to so-called Antispy features, it disables common security threats (RPC/DCOM, LMHash) and increases your Windows performance.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Secure Internet Live Conferencing

    Secure Internet Live Conferencing

    Secure chat and conferencing protocol

    See http://silcnet.org/ for detailed information. SILC provides common chat and conferencing services like private messages, instant messages, channels and groups, and video and audio conferencing. The main difference to other protocols is that SILC has been designed with security as its main feature. All packets and messages sent in SILC network are always encrypted. Private messages are encrypted end-to-end, channel message are encrypted with channel-wide secret key and secure...
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 17
    NOTE: Project has moved to github, including file downloads. SharpPcap is a cross-platform packet capture framework for the .NET environment, based on the famous pcap / WinPcap libraries. It provides an API for capturing, injecting, analyzing and building packets using any .NET language such as C# and VB.NET.
    Downloads: 30 This Week
    Last Update:
    See Project
  • 18
    phpPassSafe
    phpPassSafe is a web based Tool for secure, rolebased password storage and management. The passwords are stored aes-256 encrypted. Now a random password generator is included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 20
    Horizon QCMS is a user friendly CMS with auto navigation with a built in support for .wmv, .asx, .asf, .wm, .wma, .mov, .mp3, .qt, .mpg, .rm, .ram, .swf, .flv, .mp4 files. And a simple gallery. HNQCMS works on any server with PHP 5 and MySQL.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Bandwidth measuring tool that works by pinging remote hosts much like plain old ping command.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    DB_eSession class securely stores PHP sessions in a MySQL Database with lots of incorporated features for Internet or Intranet use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This package provides the following pure Java extensions to the Bouncy Castle framework www.bouncycastle.org and was made freely available by www.novosec.com: 1. OCSP (RFC 2560) server and client / 2. CMP (RFC 2510, RFC 2511) generator and parser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 25

    Cosign: Web Single Sign-On

    Open Source Web Single Sign-On

    An open source project originally designed to provide the University of Michigan with a secure single sign-on web authentication system. Cosign is part of the National Science Foundation Middleware Initiative (NMI) EDIT software release.
    Downloads: 0 This Week
    Last Update:
    See Project