Linux open source antivirus

Open Source Linux Antivirus Software

Browse free open source Antivirus software and projects for Linux below. Use the toggles on the left to filter open source Antivirus software by OS, license, language, programming language, and project status.

Open LMS delivers an effective and engaging learning experience. Open LMS is Open Source at its core. Migrating to Open LMS is simple and easy.

As the largest commercial provider of hosting and support services for the open-source Moodle™ learning platform, we help organizations and institutions deliver great learning experiences without complexities

Employee Recognition Software Use social employee recognition to strengthen the bond between managers and their teams

As a global leader in Social Employee Recognition, Madison delivers intuitive and multi-faceted Recognition, Incentive, and Service Anniversary programs powered by Maestro, our uniquely configurable cloud-based SaaS technology.

dex2jar

Mirrors: * https://bitbucket.org/pxb1988/dex2jar * https://github.com/pxb1988/dex2jar dex2jar contains following compment * dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. * dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. * dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. * d2j-smali disassemble dex to smali files and assemble dex from smali files. different implementation to smali/baksmali, same syntax, but we support escape in type desc «Lcom/dex2jar\t\u1234;» * dex-writer write dex same way as dex-reader.

c-icap

c-icap is an implementation of an ICAP server. It can be used with HTTP proxies that support the ICAP protocol such as the Squid 3.x HTTP proxy server to implement content adaptation/filtering services.

Robolinux

All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM’s & Non UEFI PC’s. Don’t miss the 50% Off 12+ price only $59.95 Expires July 14th 2023 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 17 Advanced upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save $40 The UNTRACKER makes you 100% anonymous on the internet so you can stop being tracked & traced by Evil Governments & Spy Agencies! All Robolinux R12 rolling realease Legacy BIOS & UEFI versions have the newest 5.15 Linux Kernel, compilers & software libraries & applications. Each rock solid R12 version has Long Term Support through 2025! Follower of YASHUA John Martinson Robolinux

Читайте также:  Добавить пользователя группу linux debian

Antivirus Live CD

Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It’s designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can be used to create an easy-to-use Antivirus Live USB.

Ride-hailing apps for your business White label solution for any on-demand service, whether it is a taxi, ride-hailing, healthcare services, booking or even pet care

ClamTk

ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.

ANDRAX Hacker’s Platform

The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone’s pocket 100% OPEN SOURCE — ANDRAX is a independent solution for Security professionals who loves Linux

Shortcut Virus Remover

Shortcut Virus Remover is an easy to use application, capable of detecting the presence of the Shortcut threat. The software can easily fix the damage done by the virus, thus restoring all the icons in the selected drive. The application is lightweight and requires only that you select the drive you wish to clean.

phpMussel

A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken, die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all’interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.

Читайте также:  Linux сообщения об ошибках

php-clamav

PHP ClamAV — ClamAV Interface for PHP5 Scripts PHP-ClamAV is a PHP5 extension that allows to incorporate virus scanning features on your PHP5 scripts. It uses the Clam AV API for virus scanning.

ClamAV Unofficial Signatures Updater

The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.

Defa Protect HTML5 Video From Download

Defa Protector is A Simple PHP and WordPress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.

Ubuntu Malware Removal Toolkit

The Ubuntu Malware Removal Toolkit is an Ubuntu-based LiveCD focused on Windows malicious software removal. The purpose of this distribution is to create a portable environment that will make it easier to remove malware from infected Windows systems

messor-opencart

Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.

ClamSAP

ClamSAP exists of two ‘C’ shared libraries which link between ClamAV and the Virus Scan Interface (VSI) of SAP (offical name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads for example.

SAVI-SAP

SAVI-SAP is a shared library which links between Sophos Scan Interface SAVI and the SAP Virus Scan Interface (offical name: NW-VSI). A SAP application can use the Sophos engine to scan for malicious uploads in HTTP uploads for example.

Источник

Open Source Linux Antivirus Software — Page 2

Your single integration to industry leading, secure blockchain infrastructure for web3. Scale with ease through our end-to-end suite of blockchain technology, from dedicated nodes and APIs to easily-accessible staking and liquid staking, MPC tech, and more.

VTScada is a complete SCADA software suite. A wide variety of industries around the world use VTScada for mission-critical applications of every size.

Читайте также:  Удаление linux установка windows

VTScada provides you with a refreshingly intuitive platform for creating highly-customized industrial monitoring and control applications that end users can trust and use with ease.

Open AS Communication Gateway

An open, all-in-one SMTP gateway, scanning your email traffic in order to prevent spam and viruses, using several anti-spam technologies. Based on Ubuntu Server.

OpenCloudAV

OpenCloudAV is the first open source multi-engine based malware analysis service from the network cloud. This project is in alpha release, run only in GNU/Linux, and is mainly developed using Perl SOAP::Lite module. Version 0.2 alpha is available now

Panel Management Messaging

Panel Management Messaging Panel web management e-mail servers. The system is written in PHP using Symfony 1.2 framework

Pendisk Cleaner

remove viruses found on pendrives like the shortcut virus udaravideo.exe and other viruses that anti virus softwares does not detect.

Deploy secure Home Office in a minimum of time with the Remote Work solution: a unique kind of Remote Access to allow your employees to connect and work directly on their office workstations without leaving the safety of their home.

Penguin Pills

RadicalSpam

RadicalSpam is a free and open source package distributed under GPL v2, including products such as Postfix, SpamAssassin Amavisd-new, Clamav, Razor, DCC, Postgrey, Bind; providing a secure SMTP relay, ready to use with linux and docker environement. More information : http://www.radical-spam.org

RadicalSpam Virtual Appliance

RadicalSpam Virtual Appliance takes full solution of RadicalSpam Community Edition , pre-installed in a OVF virtual machine ( Open Virtual Format ) compatible with the best virtualization platforms on the market , including VMware ESX Server. More information : http://www.radical-spam.org

SCAMP

SXMD

The SXMD (» like Security-X MultiDistribution «) use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is «Antivirus» with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA . The second is composed by GNU/Linux’s Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD . After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic, MiniTool Partition Wizard, Paragon, PING, OSF and ActiveBootDisk . SXMD also gathering a XP PE : Hiren’sBoot with DOS tools («ubcd»), a Portable Suite and many boot priorities or possibilities. Size : +/- 3Gb Available : USB / DVD version («coming soon») WebSite : http://www.security-x.fr/tools/SXMD («under construct»)

How intelligent field teams win at retail. For CPG companies with field teams, or third-party merchandisers/brokers/distributors

Real-time insights on retail execution and sales performance. Smarter merchandising, promotion, and sales execution tools for your field team. Everything you need to win at the shelf.

Источник

Оцените статью
Adblock
detector