Showing 8 open source projects for "fedora"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 299 This Week
    Last Update:
    See Project
  • 2
    Howdy For Linux

    Howdy For Linux

    Windows Hello style facial authentication for Linux

    Howdy provides Windows Hello™ style authentication for Linux. Use your built-in IR emitters and camera in combination with facial recognition to prove who you are. Using the central authentication system (PAM), works everywhere you would otherwise need your password: Login, lock screen, sudo, su, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    LXCF - LXC Facility

    LXCF - LXC Facility

    LXCF (LXC Facility) generates LXC container of full OS environment.

    ... 14.04, Ubuntu 14.10, Fedora 21, Fedora 20 , Fedora 19, CentOS 7 and Red Hat Enterprise Linux 7 **.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Sushi, huh? is an aplication for download GNU/Linux packages from another OS or Linux distribution, for an posterior offline installation. Thinked for people that not have conexion to Internet.
    Downloads: 6 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    Yaoqiang Linux is a custom Linux Distribution based on Fedora Core Project. Its main objective is to make it easy for developers to do java development on the Linux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    init4boot provides iSCSI boot for Xen dom0 and domU, kvm guests and bare metal systems - currently for Debian, Ubuntu and Fedora. It's an extensible tool set for creating initramfs with support for: iSCSI, lvm2, md, multipath, network, tftp config,
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Patches for yum/up2date for improved mirror selection in Fedora Core/RHEL/CentOS/Whitebox
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Started as part of the Google Summer of Code 2005, this tool adjusts security settings on Linux systems, including firewall and SELinux policies. This tool aims to replace the system-config-securitylevel tool from Red Hat and Fedora Core systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next