Showing 29 open source projects for "security"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Cloud-based help desk software with ServoDesk Icon
    Cloud-based help desk software with ServoDesk

    Full access to Enterprise features. No credit card required.

    What if You Could Automate 90% of Your Repetitive Tasks in Under 30 Days? At ServoDesk, we help businesses like yours automate operations with AI, allowing you to cut service times in half and increase productivity by 25% - without hiring more staff.
    Try ServoDesk for free
  • 1
    PVPLE
    ...List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7. WordPress We are adding more labs in few days
    Downloads: 17 This Week
    Last Update:
    See Project
  • 2
    OpenEMR
    OpenEMR is an open source medical practice management application (EHR EMR PMS) featuring fully integrated electronic health records, scheduling, electronic billing, internationalization, free support, a vibrant community, and a whole lot more.
    Leader badge
    Downloads: 915 This Week
    Last Update:
    See Project
  • 3
    VMAware

    VMAware

    VM detection library in C++

    VMAware is a cross-platform library designed to detect virtual machines. It is meant to be stupidly easy to use, with only 5 total functions in its public interface. Additionally, it supports brand detection. While there are many VM detection mechanisms that are already in use, VMAware features up to 80+ unique techniques to get the most accurate result possible. On top of the library, there's a CLI tool that takes advantage of the full library (see screenshots) It's also meant...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    TurboVNC

    TurboVNC

    High-speed, 3D-friendly, TightVNC-compatible remote desktop software

    TurboVNC is a high-performance, enterprise-quality version of VNC based on TightVNC, TigerVNC, and X.org. It contains a variant of Tight encoding that is tuned for maximum performance and compression with 3D applications (VirtualGL), video, and other image-intensive workloads. TurboVNC, in combination with VirtualGL, provides a complete solution for remotely displaying 3D applications with interactive performance. TurboVNC's high-speed encoding methods have been adopted by TigerVNC and...
    Leader badge
    Downloads: 128,695 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
    Learn More
  • 5
    XSIBackup-Classic

    XSIBackup-Classic

    Local and over IP backups for ©VMWare ©ESXi 5.1 to 6.7

    VMWare backup and replication for ESXi vSphere virtual machines to datastore or differential over IP. No agents, self capable, runs in the hypervisor host, ESXi 5.1, ESXi 5.5 & ESXi <=6.7 compatible, hot backups. Consists in a cron programmable service running in the hypervisor. Hot backups, fully functional, standalone, ideal for dedicated servers. Full version supports quiescing, differential backup, deduplication and much more... Download link:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Metasploitable

    Metasploitable is an intentionally vulnerable Linux virtual machine

    This is Metasploitable2 (Linux) Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques. The default login and password is msfadmin:msfadmin. Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any questions what that means). To contact the developers, please send email to msfdev@metasploit.com
    Leader badge
    Downloads: 11,526 This Week
    Last Update:
    See Project
  • 8
    TWiki Enterprise Collaboration Platform

    TWiki Enterprise Collaboration Platform

    Open Source Enterprise Wiki and Web Application Platform

    Enterprise collaboration platform with over 400 extensions. Users without programming skills can create web applications. 50,000 small businesses, many Fortune 500 companies, and millions of people use TWiki, with installations of 100,000s of pages. Visit http://twiki.org/ for the open source TWiki. The TWiki community is focusing on building the best collaboration platform for the workplace. We invite you to GET INVOLVED! More at http://bit.ly/twGetInv.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 9
    RadicalSpam Virtual Appliance

    RadicalSpam Virtual Appliance

    Virtual Appliance of RadicalSpam

    RadicalSpam Virtual Appliance takes full solution of RadicalSpam Community Edition , pre-installed in a OVF virtual machine ( Open Virtual Format ) compatible with the best virtualization platforms on the market , including VMware ESX Server. More information : http://www.radical-spam.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn traffic into pipeline and prospects into customers Icon
    Turn traffic into pipeline and prospects into customers

    For account executives and sales engineers looking for a solution to manage their insights and sales data

    Docket is an AI-powered sales enablement platform designed to unify go-to-market (GTM) data through its proprietary Sales Knowledge Lake™ and activate it with intelligent AI agents. The platform helps marketing teams increase pipeline generation by 15% by engaging website visitors in human-like conversations and qualifying leads. For sales teams, Docket improves seller efficiency by 33% by providing instant product knowledge, retrieving collateral, and creating personalized documents. Built for GTM teams, Docket integrates with over 100 tools across the revenue tech stack and offers enterprise-grade security with SOC 2 Type II, GDPR, and ISO 27001 compliance. Customers report improved win rates, shorter sales cycles, and dramatically reduced response times. Docket’s scalable, accurate, and fast AI agents deliver reliable answers with confidence scores, empowering teams to close deals faster.
    Learn More
  • 10
    Ganib | Project Management Software

    Ganib | Project Management Software

    Open Source, tasks, bug tracking, agile scrum, timesheet, wiki

    Ganib gives simpler ways to keep your projects organized and on track. Take advantage of easy features that help you quickstart and makes your team more efficient and productive. Open source Web based online agile project management collaboration software free, J2EE platform, MySql database with project dashboards & reporting. Organized Teams & Projects: Easily plan & manage projects with intuitive features to help your team deliver on time. Quickly focus on what's important, easily...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    csli

    csli

    Juniper and Cisco logging facility, event correlation and reporting

    The centralize logging facility, security event correlation and reporting for Cisco and Juniper devices.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    E-w0rm | PHP Shell
    E-w0rm : is a powerfull shell with handy features like : file manager , password change , database manager , bind shell , remote shell , remote upload , edit , chmod , delete , make , autoroot , php code execution , server command execution , process manager ... You can also change theme ! And " E-w0rm " brought to you by : Epic Hackers S.C Scan : https://goo.gl/718BkD
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    smurfedBTR1

    smurfedBTR1

    this is a root to boot vmware vulnerable images

    the goal is to get the flag in the root directory. /root/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    bWAPP

    an extremely buggy web app !

    ...Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 1,742 This Week
    Last Update:
    See Project
  • 16
    Holynix
    Similar to the de-ice pentest CDs and pWnOS, Holynix is an Linux vmware image that was deliberately built to have security holes for the purposes of penetration testing. Visit http://pynstrom.com/forum/ for help setting up or completing the challenge.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Open Source Android Forensics Toolkit

    Open Source Android Forensics Toolkit

    OSAF-TK your one stop shop for Android malware analysis and forensics.

    ...The OSAF-Toolkit is built from Ubuntu 11.10 and pre-compiled with all of the tools needed to rip apart applications for code review and malware analysis. Our primary goal with the toolkit is to be able to make application analysis as easy as possible. We also wanted to create a community where security professionals, analysts, developers and newcommers can learn, discuss and share methodologies with one another. Follow us on Twitter @OSAF_Community Follow us on Facebook http://www.facebook.com/OpenSourceAndroidForensics
    Downloads: 6 This Week
    Last Update:
    See Project
  • 18
    Vsam
    Vsam (Vulnerabillity, Scanning, Analysis and Management) is a project dedicated to the release of a virtual appliance for the management and analysis of vulnerability scan data. The main goals are ease of use and stability of the application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A VM containing a turn-key solution for continuous integration with source code control, build management, automated testing, security analysis, defect tracking, and project management, all using open source tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    raw2vmdk is an OS independent Java utility that allows you to mount raw disk images, like images created by "dd", using VMware, VirtualBox or any other virtualization platform supporting the VMDK disk format.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 21
    ESVA (E-Mail Security Virtual Appliance) is a pre-built and semi-configured email scanning appliance that will run on VMware Workstation, Server, Player or ESX Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Cyn.in - Open Source Group Collaboration
    Cyn.in helps teams to build collaborative knowledge by sharing & discussing digital content within secure & unified application. It combines the capabilities of wikis, social network, blogs, files, microblogs, discussions into secure enterprise platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    NetCop UTM with Secure Wi-Fi HOTSPOT
    NetCop is UTM, UTM Firewall, ClamAV Antivirus, Web Cache, Content Filter,IPS/IDS, WAN Link Manager, Bandwidth Manager, Anonymous Proxy Blocker, Wifi Hotspot Controller, SSL VPN, Network Virtulization in single ISO CD distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Docs4Lawyers is an open source document management solution created specifically for law firms, based on ECM software from Alfresco. Downloadable in vmware format with documentation and community portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SpamSnake/mHost is a open source based spam filtering appliance. Its primary goal is to provide a very flexible platform from which to implement current and future open spam filtering solutions enterprise and small networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next