Showing 183 open source projects for "windows ssl scan"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 1
    docker-nginx-auto-ssl

    docker-nginx-auto-ssl

    Docker image for automatic generation of SSL certs using Let's encrypt

    The simpliest solution to add SSL cert to your site. Docker image for automatic generation of SSL certs using Let's encrypt and Open Resty, with reasonable SSL settings, HTTP/2 and WebSockets support out-of-the-box. You can specify allowed domains and simple proxies using ENV variables, and easily override nginx.conf to your needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Tiny Watcher

    Tiny Watcher

    Monitors system changes on a Windows machine

    Tiny Watcher takes a snapshot of important parts of your Windows system: running processes, files, registry, scheduled tasks. Afterwards, it tracks changes - every time you log in, or whenever you run it. When a change is detected, you are notified.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    ..., recommends best practices and teaches you how to DevOp like a pro! MongoDB listens on a port different to default one. Server only accepts connections from whitelisted hosts / networks. MongoDB HTTP status interface is not accessible on port 28017. MongoDB is not exposing its version number. MongoDB version is newer than 2.4. TLS/SSL encryption is enabled. Authentication is enabled. SCRAM-SHA-1 authentication method is enabled.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Windows Defender Central v0.5

    Windows Defender Central v0.5

    Windows Defender Central

    A very basic centralized management for Windows Defenders. It is in BETA state, but it is usable. It works only with Windows 10 Defenders. Updated the code: it is now compatible with build 2004 and it uses multithreading to query the machines. It uses PowerShell and SysInternalsSuite(PsExec.exe) to gather the information and it stores the data in a shared network drive (what the computers can access and have write access). It can store the data locally, if needed. What are the "computer name...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    lua-resty-auto-ssl

    lua-resty-auto-ssl

    On the fly (and free) SSL registration and renewal inside OpenResty

    On the fly (and free) SSL registration and renewal inside OpenResty/nginx with Let's Encrypt. This OpenResty plugin automatically and transparently issues SSL certificates from Let's Encrypt (a free certificate authority) as requests are received. By default, resty-auto-ssl will not perform any SSL registrations until you define the allow_domain function. You may return true to handle all possible domains, but be aware that bogus SNI hostnames can then be used to trigger an indefinite number...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD Attack Vector...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 7
    axTLS is a TLSv1 SSL library designed specifically for embedded devices, with a highly configurable interface for small memory footprints.
    Leader badge
    Downloads: 51 This Week
    Last Update:
    See Project
  • 8
    cloudfront-auth

    cloudfront-auth

    An AWS CloudFront Lambda@Edge function to authenticate requests

    ... with private permissions. (Origin access identity requires the S3 ACL owner be the account owner. Use our s3-object-owner-monitor Lambda function if writing objects across multiple accounts.) Enable SSL/HTTPS on your CloudFront distribution; AWS Certificate Manager can be used to provision a no-cost certificate. Session duration is defined as the number of hours that the JWT is valid for. After session expiration, cloudfront-auth will redirect the user to the configured provider to re-authenticate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    ..., the interface requirements were taken into account, which has an intuitive structure and light colors in the Metro style. Different verification options By default, the antivirus program has the most possible settings and will scan all dangerous and critical system directories that are prone to infection. Unknown objects will be filtered out, and then they will be loaded into the cloud for further analysis. The analysis of the transferred files is carried out with our own original development "COGA"
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    CyberGod KSGMPRH

    CyberGod KSGMPRH

    Open-Source antivirus for Windows

    This is an effective tool which is capable of detecting thousands and thousands of malware in your PC, including the shortcut virus to nasty ransomware, The database is regularly updated. See the video for how to use this tool. Version: 1.3 MD5: 707D4BE2AA4547A542A7EEFDB7BC4C4D SHA-1: 899B80928DF59C5745B56480DAA6A51E7F65CB18A4 Source code MD5: 38B3A08D62E7ADD2EE30FCA375207499 IMPORTANT: =========== FULL VERSION : https://sourceforge.net/projects/cybergod-ksgmprh/ NOTE: ===== If this...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Aegis Implicit Mail (AIM)

    Aegis Implicit Mail (AIM)

    Send Mime and Smime Emails to Any Type of Mail Server

    Aegis Implicit Mail is a free and open source library which is designed to provide fast and developer friendly API to send emails using SMTP ports. Binaries are available in the form of NuGet package: https://www.nuget.org/packages/AIM Please check http://pki.tools/aim.html as well AIM Supports : * None Ssl Mails * Implicit Ssl Mails * Explicit Ssl Mails * Smtp Connection test * Detect Ssl type of mail server * Attachments for MIME and S/MIME message. * In-line attachment and separate file...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench is available...
    Leader badge
    Downloads: 1,014 This Week
    Last Update:
    See Project
  • 14
    sws secure assistant
    If you want to scan out the virus quickly, you can use the latest version of Sws Security Assistant, which provides you with the best way to scan the virus. The latest version of Sws Security Assistant allows you to have the best virus. Scanning mode allows you to have the best virus to scan and scan.It is an opensource virus scan,you can find it on github.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow analyze...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    ntfy

    ntfy

    Utility for sending notifications, on demand and when commands finish

    ntfy brings notification to your shell. It can automatically provide desktop notifications when long-running commands finish or it can send push notifications to your phone when a specific command finishes. The install technique in the quickstart is the suggested method of installation. It can be installed in a virtualenv, but with some caveats, Linux notifications require system-site-packages for the virtualenv and OS X notifications don’t work at all. ntfy has support for automatically...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    ... will deny the pings, scan nmap and any type of test that is made to the system, Protecting from the core The mechanism of the system will prevent the retrieval of information or any forence attempt by creating a different identity at each beginning of the system and permanently erasing the previous identity with a click on you can hide your activity, delete safely with different modules, each identity is different to avoid the digital forensic analysis. advanceatz6x2ozf.onion / Site
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    ... plan to build their own PKI infrastructure and entities planning to provide services in this respect. This software enables the implementation of advanced security mechanisms, such as: secure e-mail (S/MIME), electronic signature (PKCS#7, XAdES), network transmission protection (IPSEC, SSL/TLS) and strong authentication for service portals (HTTPS) or strong authentication of users for the Windows ActiveDirectory domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    ovpnSrvMon

    OpenVPN server/client monitoring tool

    This is OpenVPN server and client monitoring tool. Software was designed for OpenVPN configured with SSL certificates. It uses management interface to monitor OpenVPN instance. Using it You can manage logged in certificates and server logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 70 This Week
    Last Update:
    See Project
  • 21
    ClamAVSuite

    ClamAVSuite

    An alternative to ClamWin

    ClamAV-Suite is a gui for ClamAV developed for Windows 10 (x64 only). ClamAV-Suite allows to scan your device in three different ways: -fast scan -full scan -custom scan For other information see documentation. If you represent CISCO and suspect trademark violations contact me at: dntpanic[at]users[dot]sourceforge[dot]net After 3 years since the project is on sourceforge I realized that names and logo could be copyrighted.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 22
    GM Antivirus 2017
    GM Antivirus 2017 s an antivirus software that uses MD5 Hashes to detect viruses and the database is regularly updated.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    AdwCleaner
    AdwCleaner is a free tool that will scan your computer and efficiently removes Adware (ads softwares), PUP/LPI (Potentially Undesirable Program), Toolbars, Hijacker (Hijack of the browser's homepage). It also features anti adware host that will help to prevent advertising software from installing on your machine. It works with a Search and Delete mode. It can be easily uninstalled using the mode "Uninstall". AdwCleaner is now part of the Malwarebytes family. We at Malwarebytes are big fans too...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan data...
    Downloads: 0 This Week
    Last Update:
    See Project