Simple Project List 軟體列表

3879 projects in result set
最後更新: 2014-05-02 22:47

IPCop Firewall

IPCop Linux is a complete Linux distribution whose
sole purpose is to protect the networks on which
it is installed.

(Machine Translation)
最後更新: 2014-05-19 23:18

Webminstats

Webminstats is a Webmin module designed to store system information in an rrdtool database and to display historic (hourly, daily, weekly, monthly, and custom) graphs. It is modular in design, so as to be able to log everything from CPU usage to email box size.

最後更新: 2013-01-03 07:11

Port Scan Attack Detector

The Port Scan Attack Detector (psad) is a collection of three system daemons that are designed to work with the Linux iptables firewalling code to detect port scans and other suspect traffic. It features a set of highly configurable danger thresholds (with sensible defaults), verbose alert messages, email alerting, DShield reporting, and automatic blocking of offending IP addresses. Psad incorporates many of the packet signatures included in Snort to detect various kinds of suspicious scans, and implements the same passive OS fingerprinting algorithm used by p0f.

最後更新: 2014-03-04 23:47

Untangle

Untangle is a Linux-based network gateway with pluggable modules for network applications like spam blocking, Web filtering, anti-virus, anti-spyware, intrusion prevention, VPN, SSL VPN, firewall, and more.

最後更新: 2013-01-26 01:10

Vuurmuur

Vuurmuur is a firewall manager for Linux that supports IPv4, IPv6, and traffic shaping. It has powerful monitoring features for logging and live connections. It can be managed entirely through an Ncurses GUI, on the console, or through SSH.

(Machine Translation)
最後更新: 2014-06-09 21:18

RemoteBox

RemoteBox is a graphical tool which lets you administer guests or virtual machines running under VirtualBox on a remote server or even your local machine if desired. You may, for example, have a root server on the Internet, a server at home, or a server at work running VirtualBox but want to have the convenience of managing the guests easily from your local machine. The virtual machines run in headless mode, which means you don't need an active graphical display on the server but you can still connect and view the displays of the guests. The goal of RemoteBox is to provide a GUI that should be familiar to VirtualBox users while allowing them to administer a remote installation of VirtualBox. It does this via the VirtualBox API and SOAP interface, which are exposed when running the VirtualBox Web service. You can also use RemoteBox simply as an alternative interface for managing VirtualBox on your local machine.

最後更新: 2001-02-08 15:08

angst

Angst is an active sniffer, based on libpcap and libnet. It dumps into a file the payload of all the TCP packets received on the specified ports. It implements two methods for active sniffing. Angst is able to monitor ARP requests, and after enabling IP forwarding on the local host, it sends ARP replies mapping all IPs to the local MAC address. Also, it can flood the local network with random MAC addresses (like macof), causing switches to send packets to all ports.

(Machine Translation)
最後更新: 2014-04-10 23:26

CyaSSL

The CyaSSL embedded SSL library is a lightweight SSL library written in ANSI C and targeted for embedded and RTOS environments, primarily because of its small size, speed, and feature set. It is commonly used in standard operating environments and cloud services as well because of its royalty-free pricing and excellent cross platform support. CyaSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2 levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers such as HC-128, RABBIT, and NTRU.

最後更新: 2011-12-05 22:21

Ettercap

Ettercap is a network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like SSH and HTTPS). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.

(Machine Translation)
最後更新: 2014-05-15 11:48

Performance Co-Pilot

Performance Co-Pilot (PCP) is a framework and set of services for supporting system-level performance monitoring and performance management. It provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data using a single API. A client-server architecture allows multiple clients to monitor the same host, and a single client to monitor multiple hosts. Archive logging and replay are integrated so that a client application can use the same API to process real-time data from a host or historical data from an archive.

(Machine Translation)
最後更新: 2011-12-08 06:47

Pure FTP Server

Pure FTP Server is a fast, production quality, standards-conformant FTP server based on Troll-FTPd. It has no known vulnerability, it is trivial to set up, and it is especially designed for modern kernels. Features include PAM support, IPv6, chroot()ed home directories, virtual domains, built-in 'ls', FXP protocol, anti-warez system, bandwidth throttling, restricted ports for passive downloads, an LDAP backend, XML output, and more.

(Machine Translation)
最後更新: 2013-06-22 14:41

C++ Sockets

C++ Sockets is a cross-platform C++ wrapper for BSD-style sockets. It implements the TCP, UDP, ICMP, and SCTP transport layer protocols. Implemented application layer protocols are HTTP/HTTPS (using OpenSSL), SMTP (server), and Ajp/1.3 (server). Features include transparent SOCKS4 client support and asynchronous DNS. Included in the library are a number of HTTP client functions such as GET/PUT/POST, and also Web server framework components.

最後更新: 2014-02-15 23:00

di

di is a disk information utility that displays everything that df does and more. It features the ability to display your disk usage in whatever format you prefer. It also checks the user and group quotas, so that the user sees the space available for their use, not the system wide disk space. It is designed to be highly portable across many platforms and is great for heterogenous networks.

最後更新: 2006-03-19 18:02

Calamaris

Calamaris parses the logfiles of a wide variety of Web proxy servers and generates reports about peak-usage, request-methods, status-report of incoming and outgoing requests, second and top-level destinations, content-types, and performance.

最後更新: 2013-04-30 22:15

strongSwan

strongSwan is a complete IPsec implementation for the Linux, Android, Maemo, FreeBSD, and Mac OS X operating systems. It interoperates with with most other IPsec-based VPN products via the IKEv2 or IKEv1 key exchange protocols. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A rich choice of modular plugins adds additional features like Trusted Network Connect or advanced cryptographical algorithms.