Tags : Browse Projects

Select a tag to browse associated projects and drill deeper into the tag cloud.

ISPConfig - Hosting Control Panel

Compare

  Analyzed about 8 hours ago

ISPConfig is an open source hosting control panel for Linux. ISPconfig 3 is capable of managing multiple servers from one control panel. Managed Services and Features *Manage one or more Servers from one Controlpanel (Multiserver Management) *Different permission levels (Administrators ... [More] , Resellers and Clients) + Email user level provided by a Roundcube plugin *Httpd (virtual hosts, domain and IP based) *FTP, SFTP, SCP *DNS (A, CNAME, MX, SRV and TXT Records) *POP3, IMAP *Email-Autoresponder *Server based mail filtering *Advanced email spamfilter and antivirus filter *MySQL client-databases *Webalizer statistics *Harddisk quota *Mail-Quota *Traffic limits and statistics *IP-addresses *SSL *SSI *PHP *Shell-access *Jailed shell access *Firewall *Server monitoring [Less]

320K lines of code

16 current contributors

7 days since last commit

28 users on Open Hub

Moderate Activity
5.0
 
I Use This

rc-plugin-fail2ban

Compare

  Analyzed about 13 hours ago

A Fail2Ban-RoundCube plugin

22 lines of code

0 current contributors

over 7 years since last commit

0 users on Open Hub

Inactive
0.0
 
I Use This

fail2ban-filters

Compare

  No analysis available

Custom fail2ban filters that are not part of the official fail2ban package

0 lines of code

0 current contributors

0 since last commit

0 users on Open Hub

Activity Not Available
0.0
 
I Use This
Mostly written in language not available
Licenses: mit

Reaction-fw

Compare

  Analyzed about 19 hours ago

A daemon that scans program outputs for repeated patterns, and takes action. A fail2ban alternative writen in Go, configurable with Yaml syntax.

1.64K lines of code

0 current contributors

13 days since last commit

0 users on Open Hub

Moderate Activity
0.0
 
I Use This
Licenses: No declared licenses

crowdsec

Compare

  Analyzed about 7 hours ago

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

99.8K lines of code

0 current contributors

about 16 hours since last commit

0 users on Open Hub

High Activity
0.0
 
I Use This