Showing 19 open source projects for "firewall server"

View related business solutions
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 1
    Artica Proxy Appliance

    Artica Proxy Appliance

    Proxy Cache and Web filtering Appliance

    Artica Proxy is a system that provide a sexy Web Ajax console in order manage a full Proxy server without any technical skill and with latest Squid technology. It provide surls filtering with french Toulouse University and Artica database - over 30.000.000 websites. There are many statistics per users or categories or websites and features in order to manage Internet bandwith. It provides FireWall/QOS features. Can work in Transparent mode or connected to an Activ Directory/OpenLDAP members...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 2
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    ... templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...) You can install now MailCleaner within the following virtual environments: qcow2 (KVM, Proxmox, OpenStack, Xen) ova (OVA, VMware ESXi, VMware Workstation, Fusion) vhd (Asure, VirtualPC) vhdx (Hyper-V) AMI (Amazon) Dedicate a server to MailCleaner, and you will have a working professional mail filter in less than an hour.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3

    OpenVPN Simple Panel

    Manage users OpenVPN

    Panel has been written in PHP language and uses MySQL database to manage users (login, password, email,ip and so on). Has also possibility to manage firewall rules and can show current OpenVPN status. Two possible ways to reload configuration: manual and by using crontab. It is just an example of panel and scripts. By then you can create your own OpenVPN server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    Smarterpanel is a web server administration panel designed to fill the gap for nginX users. Built for CentOS servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This is the effort to make a simple small business server that provides basic infrastructure with spam and virus protection, service usage accounting and reporting, easy provisioning and password management, message board, addressbook and other.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Enables tunneling of network connections through restrictive HTTP proxies. Features: Portmapping, SOCKS4, SOCKS5, web-based admin interface, possibility to use standalone server (perl) or hosted server (PHP), optional authorization from LDAP or MySQL
    Downloads: 24 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 95 This Week
    Last Update:
    See Project
  • 11
    NetAccess is an application for managing a gateway linux server through a web-based interface. It can be used to change the network settings, to limit the bandwidth, to limit the computers that can get internet access (by checking their MAC), etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Yubox is an IoT platform. A set of software and other open tools to easy a IoT project deployment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Secwatch is an intrusion detection system using log analysis to detect service scan and other brute-force attempts on a server or other computer using system logs and will create temporary firewall rules to block offending IPs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    XSServer is a system, which is intented to be an easy way to configure dhcp, iptables and squid in order to make possible to have those working together at once, generating the needed config files for each.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A collection of PHP scripts to manage a gateway server using Linux's Netfilter (iptables) & ISC's DHCPd v3. It allows mac address restriction and web-based configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Traffic Control is a Linux toolbox to control squid, NAT, and other services traffic limits. TF uses Linux iptables to count traffic. This utility consists of two parts. The first is server side (written in Perl) and the second part is the interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Pothos is an iptables log analyzer. It is used to interpret, in a user-friendly fashion, the logs that ulogd creates with it's MySQL plugin. It's main objective is to be efficient, leaving as small a foot-print as possible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    UCAS or Universal Central Admin System.Client to Server API system for administrating Unix/Linux/BSD systems that allows a quick and effective method for keeping control of all your servers in one central system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    chill is a heavy-module-based web-application with a core supporting many features. writing own modules for... everything. modules for webmail, firewall/router-administration, server-administration are planned natively.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next