Showing 9 open source projects for "portable"

View related business solutions
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Get the most trusted enterprise browser Icon
    Get the most trusted enterprise browser

    Advanced built-in security helps IT prevent breaches before they happen

    Defend against security incidents with Chrome Enterprise. Create customizable controls, manage extensions and set proactive alerts to keep your data and employees protected without slowing down productivity.
    Download Chrome
  • 1
    ModSecurity Nginx Connector

    ModSecurity Nginx Connector

    ModSecurity v3 Nginx Connector

    ... audit logging, anomaly scoring, request body buffering limits, and performance tuning to fit high-traffic deployments. Because it’s a native NGINX module, it benefits from NGINX’s event-driven architecture and can be compiled as a dynamic module for flexible packaging. In practice, it provides a portable, policy-driven security layer at the edge without modifying application code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Afick is a fast and portable intrusion detection and integrity monitoring system, designed to work on all platform (it only needs perl and standard modules), including windows, linux, unix. The configuration syntax is very close from tripwire/aide
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 3
    BashCore

    BashCore

    A custom Debian live ISO with security tools, no GUI, only Bash.

    BashCore is a Debian-based live ISO for security professionals, networking enthusiasts, and students. Minimalist and GUI-free, it relies entirely on Bash. Lightweight, fast, and GPU-ready, it provides a fresh environment on every boot, ideal for safe experimentation, learning, and diagnostics. Built with Debian live-build and distributed under the MIT License. No branding, no telemetry, no tracking. Also available: BashCoreX adds XFCE with Firefox, Tor and Mullvad browsers, Wireshark,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ANDRAX Hacker's Platform

    ANDRAX Hacker's Platform

    Advanced Ethical Hacking and Penetration Testing Platform

    The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone's pocket 100% OPEN SOURCE - ANDRAX is a independent solution for Security professionals who loves Linux
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    Simple Keyring In Perl (Skip)

    Simple Keyring In Perl (Skip)

    Skip is a lightweight and portable tool for managing/using secrets

    Skip is a lightweight and portable tool for managing secrets such as login passwords and easily automating the programs that use them without leaving the secrets unencrypted on disk. Skip has been tested successfully with several common programs including fetchmail, getmail, msmtp, scp, ssh, and ssh-add without the need for any modification on Linux, OSX, and Windows under Cygwin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Log parser and event generator
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Ex-Tip is a proof-of-concept project to demonstrate the utility of a portable, extensible forensic timeline framework written in Perl. Common modules are supplied, and the simplicity of the framework enables creation of new modules in the field.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    FRISK solves the problem of portable forensically-sound incident response.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The Entropy Gathering Daemon is a portable perl script which provides a source of randomness on systems that lack an in-kernel /dev/random. GnuPG, OpenSSH, and the OpenSSL toolkit can use EGD to seed their random number generators.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • Previous
  • You're on page 1
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.