Showing 1052 open source projects for "file::rsyncp"

View related business solutions
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • Payroll Services for Small Businesses | QuickBooks Icon
    Payroll Services for Small Businesses | QuickBooks

    Save up to 50% on QuickBooks Online! Keep the Accounting and Book Keeping for your Small Business up to date!

    Easily pay your team and access powerful tools, employee benefits, and supportive experts with the #1 online payroll service provider. Manage payroll and access HR and employee services in one place. Pay your team automatically once your payroll setup is complete. We'll calculate, file, and pay your payroll taxes automatically.
    Learn More
  • 1
    AWS Vault

    AWS Vault

    A vault for securely storing and accessing AWS credentials

    AWS Vault is a tool to securely store and access AWS credentials in a development environment. AWS Vault stores IAM credentials in your operating system's secure keystore and then generates temporary credentials from those to expose to your shell and applications. It's designed to be complementary to the AWS CLI tools, and is aware of your profiles and configuration in ~/.aws/config. By default, there is a dedicated Keychain for AWS credentials and Keychain prompts you when credentials are...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    StatiCrypt

    StatiCrypt

    Password protect a static HTML page

    StatiCrypt uses AES-256 and WebCrypto to encrypt your HTML file with your long password and return a static page including a password prompt and the javascript decryption logic that you can safely upload anywhere (see what the page looks like). This means you can password protect the content of your public static HTML file, without any back-end - serving it over Netlify, GitHub pages, etc. You can encrypt a file online in your browser (client side). StatiCrypt uses WebCrypto to generate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    transfer.sh

    transfer.sh

    Easy and fast file sharing from the command-line

    Easy and fast file sharing from the command-line. This code contains the server with everything you need to create your own instance. Transfer.sh currently supports the s3 (Amazon S3), gdrive (Google Drive), storj (Storj) providers, and local file system (local). For easy deployment, we've created a Docker container. For the usage with a AWS S3 Bucket, you just need to specify the following options, provider, aws-access-key, aws-secret-key, bucket, and s3-region. If you specify the s3-region...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    Laravel Vonage Notification Channel

    Laravel Vonage Notification Channel

    Vonage Notification Channel for Laravel.

    Sending SMS notifications in Laravel is powered by Vonage (formerly known as Nexmo). The package includes a configuration file. However, you are not required to export this configuration file to your own application. You can simply use the VONAGE_KEY and VONAGE_SECRET environment variables to define your Vonage public and secret keys. After defining your keys, you should set a VONAGE_SMS_FROM environment variable that defines the phone number that your SMS messages should be sent from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    jarrid-keyper

    jarrid-keyper

    Keyper by Jarrid is a suite of crypto key management APIs

    Keyper by Jarrid is a suite of crypto key management APIs to simplify key creation, management, deployment, and encryption/decryption in a standardized and secure way. Operations are file-based and can be easily automated, tracked, audited, and managed via file-based processes such as GitOps. Fully integrated with cloud KMS services such as AWS KMS or GCP KMS, leverage managed crypto key generation and reduce infrastructure maintenance burden.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Keybase client

    Keybase client

    Keybase Go library, client, service, OS X, iOS, Android, Electron

    Keybase is secure messaging and file-sharing. We use public key cryptography to ensure your messages stay private. Even we can’t read your chats. Keybase works for families, roommates, clubs, and groups of friends, too. Keybase connects to public identities, too. You can connect with communities from Twitter, Reddit, and elsewhere. Don’t live dangerously when it comes to documents. Keybase can store your group’s photos, videos, and documents with end-to-end encryption. You can set a timer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    xdg-ninja

    xdg-ninja

    A shell script which checks your $HOME for unwanted files

    A shell script that checks your $HOME for unwanted files and directories. When xdg-ninja encounters a file or directory it knows about, it will tell you whether it's possible to move it to the appropriate location, and how to do it. The configurations are from the arch wiki page on XDG_BASE_DIR, antidot.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    pass import

    pass import

    A pass extension for importing data from most existing password

    A pass extension for importing data from most existing password managers. Password management should be simple and follow Unix philosophy. With pass, each password lives inside of a gpg encrypted file whose filename is the title of the website or resource that requires the password. These encrypted files may be organized into meaningful folder hierarchies, copied from computer to computer, and, in general, manipulated using standard command line file management utilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 10
    fwknop

    fwknop

    Single Packet Authorization, Port Knocking

    fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports iptables and firewalld on Linux, ipfw on FreeBSD and Mac OS X, and PF on OpenBSD) and libpcap. SPA is essentially next-generation port knocking (more on this below). The design decisions that guide the development of fwknop can be found in the blog post "Single Packet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    nsjail

    nsjail

    A lightweight process isolation tool that utilizes Linux namespaces

    A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security. It utilizes Linux namespace subsystem, resource limits, and the seccomp-bpf syscall filters of the Linux kernel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Adldap2

    Adldap2

    LDAP Authentication & Management for Laravel

    Adldap2-Laravel is an extension to the core Adldap2 package. Using the built-in authentication driver, easily allow LDAP users to log into your application and control which users can login via Scopes and Rules. Users can be imported into your database upon first login, or you can import your entire directory via a simple command: php artisan adldap:import. Search for LDAP records with a fluent and easy-to-use interface you're used to. You'll feel right at home. LDAP records are returned as...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Tetragon

    Tetragon

    eBPF-based Security Observability and Runtime Enforcement

    Tetragon is a flexible Kubernetes-aware security observability and runtime enforcement tool that applies policy and filtering directly with eBPF, allowing for reduced observation overhead, tracking of any process, and real-time enforcement of policies. Observe the complete lifecycle of every process on your machine with Kubernetes context awareness. Translate high-level policies for file monitoring, network observability, container security, and more into low-overhead eBPF programs. Synchronous...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Teardroid

    Teardroid

    It's easy to use android botnet work without port forwarding

    ... on the notification. Using your own keystore it's not recommended to use the default keystore you can modify the values in the Config.py file to use your own keystore with Teardroid v4.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Yank Note

    Yank Note

    A Hackable Markdown Note Application for Programmers

    ...-completion. Data is saved as local Markdown files, and the extension functions are implemented in the original syntax of Markdown as far as possible. Support users to write their own plug-ins to expand the functionality of the editor. Use encryption to save private files such as account number, and the password can be set separately for each file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    HWIOAuthBundle

    HWIOAuthBundle

    OAuth client integration for Symfony, supports OAuth1.0a

    The HWIOAuthBundle adds support for authenticating users via OAuth1.0a or OAuth2 in Symfony. This bundle adds an easy way to implement any of OAuth1.0a or OAuth2 providers! All the installation instructions are located in the documentation, check it for a specific version. The bulk of the documentation is stored in the Resources/doc/index.md file in this bundle. This bundle contains support for 58 different providers. If you use a recent version of Symfony supporting Symfony Flex, when prompted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Rocket.Chat

    Rocket.Chat

    The communications platform that puts data protection first

    Real-time conversations with your colleagues, other companies or customers. Enable teams to collaborate with real-time chat, audio, file sharing and video calls. Communicate in real-time with partners, vendors, suppliers or any external organization. Talk to visitors and customers in one place, regardless of how they connect with you. Explore our marketplace to find and build custom apps that streamline your workflows. Control over the stewardship of your data. E2E encrypted, ISO 27001...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    KubeArmor

    KubeArmor

    Runtime Security Enforcement System

    KubeArmor is a runtime Kubernetes security engine. It uses eBPF and Linux Security Modules(LSM) for fortifying workloads based on Cloud Containers, IoT/Edge, and 5G networks. It enforces policy-based controls. KubeArmor is a runtime Kubernetes security engine. It uses eBPF and Linux Security Modules(LSM) for fortifying workloads based on Cloud Containers, IoT/Edge, and 5G networks. It enforces policy-based controls. KubeArmor lessens the attack surface on pods, containers, and virtual...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    WindowTextExtractor

    WindowTextExtractor

    WindowTextExtractor allows you to get a text from any OS

    WindowTextExtractor allows you to get a text from any window of an operating system including asterisk passwords. Extract text from modal windows, buttons, textboxes, lists, etc. Show passwords stored behind asterisks (*****) from most of the windows apps. Show detailed window and process information. Show process environment variables. Show or hide almost any desktop window. Take a window screenshot. Record window stream in avi file. OCR support (including text, bar codes and QR codes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    transcrypt git

    transcrypt git

    transparently encrypt files within a git repository

    A script to configure transparent encryption of sensitive files stored in a Git repository. Files that you choose will be automatically encrypted when you commit them, and automatically decrypted when you check them out. The process will degrade gracefully, so even people without your encryption password can safely commit changes to the repository's non-encrypted files. transcrypt protects your data when it's pushed to remotes that you may not directly control (e.g., GitHub, Dropbox clones,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    aws-encryption-sdk-cli

    aws-encryption-sdk-cli

    CLI wrapper around aws-encryption-sdk-python

    ... is based on that of GNU CLIs such as cp. A qualifier to this is that when encrypting a file, if a directory is provided as the destination, rather than creating the source filename in the destination directory, a suffix is appended to the destination filename. By default the suffix is .encrypted when encrypting and .decrypted when decrypting, but a custom suffix can be provided by the caller if desired.
    Downloads: 0 This Week
    Last Update:
    See Project