Showing 61 open source projects for "automation"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 1
    Rundeck

    Rundeck

    Enable self-service operations, give specific users access

    Rundeck is an open-source automation service with a web console, command line tools and a WebAPI. It lets you easily run automation tasks across a set of nodes. There are several top-level targets for a full Rundeck build, but there are also ways to only build the lower-level components during development or testing. Rundeck is the leading runbook automation platform. Delegate self-service automation to operate faster and eliminate toil. Rundeck is the open source core of Rundeck products. It's...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 3
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    ... organizations to meet their security automation and technical implementation needs. For general use, we recommend Source DataStreams because they contain all the data you need to evaluate and put machines into compliance. The datastreams are part of our release ZIP archives. "Ansible content" refers to Ansible playbooks generated from security profiles. These can be used both in check-mode to evaluate compliance, as well as run-mode to put machines into compliance.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 4
    Ring

    Ring

    Unofficial packages for Ring Doorbells, Cameras, Alarm System

    This repo contains unofficial packages to enable interaction and automation with the majority of Ring products. The ring-client-API is a TypeScript package designed to be used by developers to create their own apps/programs which interact with Rings API. homebridge-ring allows users to integrate Ring products into Apple HomeKit via homebridge easily. With Ring you can control your home from your smartphone, tablet or PC. Each Ring device includes a camera, speakers, and an integrated microphone...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Get the most trusted enterprise browser Icon
    Get the most trusted enterprise browser

    Advanced built-in security helps IT prevent breaches before they happen

    Defend against security incidents with Chrome Enterprise. Create customizable controls, manage extensions and set proactive alerts to keep your data and employees protected without slowing down productivity.
    Download Chrome
  • 5
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    vRain

    vRain

    Chinese Ancient eBooks Generator

    vRain is a small, focused automation tool aimed at simplifying routine tasks on education-oriented web platforms, particularly those that require periodic attendance or check-ins. It encapsulates login, session management, and request sequencing so repetitive actions can be executed reliably on a schedule. A configuration-driven approach lets users store multiple accounts, adjust intervals, and toggle features without modifying code. The program surfaces clear logs and result summaries so you...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    YubiKey Guide

    YubiKey Guide

    Community guide to using YubiKey for GnuPG and SSH

    ... for different OS environments. Example commands and script snippets for automation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    RBAC Manager

    RBAC Manager

    A Kubernetes operator that simplifies the management of Role Bindings

    RBAC Manager is designed to simplify authorization in Kubernetes. This is an operator that supports declarative configuration for RBAC with new custom resources. Instead of managing role bindings or service accounts directly, you can specify a desired state and RBAC Manager will make the necessary changes to achieve that state.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 10
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    ... in the toolkit. An advanced Web User Interface (WUI) is provided for system/network administration, navigation, automation, network monitoring, host geolocation, network analysis and configuration of many network and security applications found within the NST distribution. In the virtual world, NST can be used as a network security analysis, validation and monitoring tool on enterprise virtual servers hosting virtual machines.
    Leader badge
    Downloads: 271 This Week
    Last Update:
    See Project
  • 11
    PVPLE
    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" Will also run on the ProxMox server to understand how to do it pls refer to the doc in the zip named "Cybersecurity Lab Deployment on Proxmox" The default login...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12

    Encrypted Password Database

    Enterprise level password management and automation

    The Encrypted Password Database is an enterprise level application for storing authentication information and automating application password management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Infra

    Infra

    Infra provides authentication and access management to servers

    ... can be configured to expire after a short period of time. Authenticate from headless server environments, desktops, and automation tools. Credentials can be revoked at any time, cutting access in the event where a device is compromised.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    CrackMapExec

    CrackMapExec

    A swiss army knife for pentesting networks

    CrackMapExec (CME) is a versatile post-exploitation and enumeration tool designed for pentesters and red teams to assess Active Directory environments. It supports credential spraying, command execution, file transfers, and module-based extensions across SMB, RDP, LDAP, and other protocols. CME provides automation and insight into Windows networks and is commonly used during lateral movement and domain enumeration phases.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 16
    Pentest-Tools

    Pentest-Tools

    A collection of custom security tools for quick needs.

    Pentest-Tools is a collection of penetration testing scripts and utilities designed to help security professionals and ethical hackers perform vulnerability assessments. It includes a wide range of tools for tasks like web scraping, reconnaissance, data extraction, and network analysis. The suite is modular, allowing users to choose the tools that best fit their specific pentesting needs, from web application analysis to network penetration testing.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 17
    KeyHolder password manager

    KeyHolder password manager

    Store your passwords in an offline encrypted file!

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Linux Exploit Suggester 2

    Linux Exploit Suggester 2

    Next-Generation Linux Kernel Exploit Suggester

    Linux Exploit Suggester 2 is a next-generation enumeration tool that helps identify potential local privilege-escalation vectors on Linux systems. It inspects the target kernel and OS release, compares that information against a curated database of known kernel vulnerabilities, and reports which exploit primitives are plausibly applicable to the host. The script can optionally download exploit proof-of-concept code from public exploit repositories to accelerate validation in controlled...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Osintgram

    Osintgram

    Osintgram is a OSINT tool on Instagram

    Osintgram is an OSINT (Open Source Intelligence) tool designed to extract, analyze, and store information from public Instagram profiles. It allows users to retrieve data like followers, hashtags, stories, tagged posts, and locations. The tool is often used by researchers and security analysts for data gathering, footprinting, and investigative purposes related to social media profiling.
    Downloads: 63 This Week
    Last Update:
    See Project
  • 20
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6....
    Downloads: 30 This Week
    Last Update:
    See Project
  • 21
    Gitkube

    Gitkube

    Build and deploy docker images to Kubernetes using git push

    Gitkube is a tool for building and deploying Docker images on Kubernetes using git push. After a simple initial setup, users can simply keep git push-ing their repos to build and deploy to Kubernetes automatically. Ideal for development where you can push your WIP branch to the cluster to test. Reference implementation for writing git-based automation on your server. Fork this repo and create your own CRD + controller + git remote hook that can do things on the Kubernetes cluster...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    MozDef

    MozDef

    MozDef: Mozilla Enterprise Defense Platform

    MozDef aims to bring real-time incident response and investigation to the defensive toolkits of security operations groups in the same way that Metasploit, LAIR, and Armitage have revolutionized the capabilities of attackers. We use MozDef to ingest security events, alert us to security issues, investigate suspicious activities, handle security incidents, and visualize and categorize threat actors. The real-time capabilities allow our security personnel all over the world to work...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Jeeplatform

    Jeeplatform

    Basic platform for enterprise informatization development

    A basic platform for enterprise informatization development, it is planned to integrate common business functions of OA (office automation), CMS (content management system) and other enterprise systems. The JeePlatform project is a SpringBoot core framework, which integrates ORM framework Mybatis and Web layer framework SpringMVC A common basic platform with a variety of open source component frameworks, the code has been donated to the open-source Chinese community. The JeePlatform project...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.