[go: up one dir, main page]

Showing 256 open source projects for "configuration"

View related business solutions
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 1

    Autopoweroff

    Automatically shutdown/suspend a computer when conditions are met.

    This project has moved to GitHub, at https://github.com/deragon/autopoweroff/ Autopoweroff is a daemon for the Linux operating system that shuts down the server or run any other command at a specific time if no other workstations on the LAN requires it services or if any user is working on it . A GUI is provided for configuration. Useful for home servers.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    The OVAL Interpreter is a freely available reference implementation that demonstrates the evaluation of OVAL Definitions. Based on a set of OVAL Definitions the interpreter collects system information, evaluates it, and generates a detailed OVAL Results file. Developed to demonstrate the usability of OVAL Definitions and to ensure correct syntax and adherence to the OVAL Schemas by definition writers, it is not a fully functional scanning tool nor an enterprise scanning tool. It is a...
    Leader badge">
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    TSMessages

    TSMessages

    Easy to use and customizable messages/notifications for iOS

    ... notification types with a different design. Add the new type to the notificationType enum, add the needed design properties to the configuration file and set the name of the theme (used in the config file and images) in TSMessagesView.m inside the switch case. Take a look at the Example project to see how to use this library. You have to open the workspace, not the project file, since the Example project uses cocoapods.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    NCrypted

    NCrypted - simple file encryption software with GPU support

    NCrypted is a simple file encryption software. It is implemented on top of AES 128-bit algorithm. This software was designed to be as simple as possible, so you won't find any fancy, flashy gui elements or complicated advanced options. You can also use it directly from command line. NCrypted can automatically detect and take advantage of your NVidia graphics card to speed up the file processing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    lecithine

    FUSE File system powered by secret sharing scheme

    Lecithine is a FUSE (file system in user space) using a secret sharing scheme. You can use Lecithine as regular file system. When writing to disk, data will be devided into randomly chosen pieces (secret shares) and stored into different places. Upon reading, the shares are merged together such that in turn the plaintext results. From a cryptographers point of view, there is no symmetric or private key ever needed to produce a ciphertext. This is how secret sharing schemes are designed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    NetCrypt

    NetCrypt

    NetCrypt - file-transfer utility providing secure data transfer

    NetCrypt is a small Open Source command line file-transfer utility providing authentication, confidentiality and integrity validation while still maintaining top-notch performance and transfer speed between machines. No public key distribution is required: NetCrypt is designed to use a symmetric passphrase with a strong key-derivation-function. NetCrypt seeks to fulfill all those requirements. In it's default configuration, it uses the AES-256-GCM cipher with a PBKDF2 key iteration count...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Top Corporate LMS for Training | Best Learning Management Software Icon
    Top Corporate LMS for Training | Best Learning Management Software

    Deliver and Track Online Training and Stay Compliant - with Axis LMS!

    Axis LMS enables you to deliver online and virtual learning and training through a scalable, easy-to-use LMS that is designed to enhance your training, automate your workflows, engage your learners and keep you compliant.
    Learn More
  • 10

    Backup01

    Backups configuration files from Firewalls and other appliances.

    Backups configuration files from Firewalls and other appliances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    ...-bit key. The BEDBUG generator itself is a mere 5 lines of code: Three rotations; two pseudo-random lookups. The default BEDBUG configuration alternates the rotation constants unpredictably. These four sets of three values differ between BEDBUG128, BEDBUG256 and BEDBUG512 and were selected, tuned and tested in each case for optimal avalanche, which is never less than 16.5 bits. BEDBUG has passed stringent industry-standard tests for randomness, including NIST and DIEHARD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    ... to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence. To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Tstconfig

    Tool for automatic security and configuration testing

    Tstconfig is a system administration tool that tests (a large number of) configuration files automatically. Mainly intended for security, it can be used to test any configuration file on a Linux system. The distribution includes examples for testing sshd, ufw, fail2ban, apache, php, mysql, /etc/passwd, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge">
    Downloads: 151 This Week
    Last Update:
    See Project
  • 15

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Domain Analyzer Security Tool

    Finds all the security information for a given domain name

    Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Wireless Attack Toolkit (WAT)

    Wireless Attack Toolkit (WAT)

    A push-button wireless hacking and Man-in-the-Middle attack toolkit

    ... Pushbutton configuration "Limpet Mine" mode for attacking existing networks You basically answer three questions in the start script, wait a bit, then log into the BEEF console to start attacking clients
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19

    Free-SA

    Free-SA is report generating tool for web, proxy and mail log files

    Free-SA is logs processor and report generating tool. It can be used to control traffic usage, to evaluate conformance to the Internet access security policies, to investigate security incidents, to evaluate web server efficiency and to detect troubles with server configuration.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    File system/directory monitoring utilities with loggin and task processing support (can execute files or make a WCF service call). Multiple configuration options. Source code libraries can be used to create a custom file system monitor.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 21

    RemoteRoot

    Web based management tool for unixes

    Remote Root is an enterprise-class central management tool for Linux, which enables centralized configuration management of a large amount of network connected Linux-based computers (hosts) in a modular form. It is an open source software system relying on operation of traditional operating systems, so it is capable of managing numerous free and commercial Linux distributions or even not Linux-like systems (such as Solaris, HP-UX, FreeBSD, OpenBSD). It can manage every system on which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Web Forensik

    Web Forensik

    PHPIDS-based Security Log Analyzer for Apache

    NOTE: This project is no longer under active developement. Check out the successor at: https://github.com/jensvoid/lorg Web Forensik ist a script that uses PHPIDS to automatically scan your HTTPD logfiles for attacks against web applications. Check the Wiki for installation, configuration, usage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    ... is pruned early on by a user-selectable fitness function. Within a few epochs, reactor output quickly converges to several sub-optimal, yet high-output reactors. Given enough time, the idea is that the optimal reactor configuration will be yielded.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Dynamic Proxy

    Fetches proxies from hidemyass and changes system proxy in real time.

    Programmer name : Daryl Varghese and Kishan Patel Dynamic Proxy/Madleets Proxy v1.0 is a dynamic proxy made for madleets.com. The proxy application fetches the best proxies from hidemyass.com and changes the system proxy configuration in realtime. Features: 1.It work on all windows systems(both32bit and 64bit) 2.It has no dependencies 3. Uses the wininet Api to change system proxy 4. It is less than 700kb 5. Proxy can be changed by either hotkey or userdefined time intervals. 6...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    KeeSkyDrive

    SkyDrive database synchronization plugin for KeePass

    .... INSTALLATION 1. Download KeeSkyDrive_1_0.zip 2. Extract KeeSkyDrive.plgx to KeePass directory, e.g."C:\Program Files (x86)\KeePass Password Safe 2\". 3. Restart KeePass 4. Click menu Tools->KeeSkyDrive Options. 5. Follow configuration steps.
    Downloads: 0 This Week
    Last Update:
    See Project