Open Source JavaScript Security Software - Page 5

JavaScript Security Software

View 5017 business solutions

Browse free open source JavaScript Security Software and projects below. Use the toggles on the left to filter open source JavaScript Security Software by OS, license, language, programming language, and project status.

  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    This is a JavaScript library which gives the ability to use cryptographic functionality abstracted of available technologies on the browser side. It executes a cryptographic function with the fastest technology including Java, JavaScript and Flash.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    DAD is a Windows event log and syslog management tool that allows you to aggregate logs from hundreds to thousands of systems in real time. DAD requires no agents on the servers or workstations. Correlation and analysis is driven through a web front end.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Damn Vulnerable GraphQL Application

    Damn Vulnerable GraphQL Application

    Vulnerable implementation of Facebook's GraphQL technology

    Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security. DVGA has numerous flaws, such as Injections, Code Executions, Bypasses, Denial of Service, and more. See the full list under the Scenarios section. A public Postman collection is also available to replay solutions to the challenges. DVGA supports Beginner and Expert level game modes, which will change the exploitation difficulty.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PHP script to protect DIV content (e.g. private data) from indexation by bots, spammers etc...The content is encrypted in the source and decrypted by entering the key in the CAPTCHA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 5
    EasyVote is a new easy to use, secure and transparent cryptographic online voting scheme for small elections (up to 500 voters). The project contains the PHP files necessary to set up the server as well as the management tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Enigma Encryption any OS

    Enigma Encryption any OS

    A cross-plattform encryption tool for texts and files

    Enigma encrypts texts (PINs, Passwords, Messages, etc.) of any kind and is available for any OS, because it's just an HTML-Webpage with JavaScript in the back. So you can share secrets with friends on any device which has a HTML-Browser. On my Homepage you can find out how to use file-encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    Enigma GPG Community allows you to encrypt / sign text and attachments using plugins in browsers, to send encrypted information via any Internet application that can only be understood by the intended recipient ensuring the authenticity, privacy and confidentiality of messages between the sender and receiver . Note the utility that can achieve this project because it aims to meet the global need for privacy on the web. Also applies to any web application that allows text input by the user such as social networks, blogs, forums, etc. Very easy in three steps: Send Messages: 1 - Write a messages 2 - With the right mouse button, select enigma cipher 3 - Send the encrypted message Recieve Messages: 1 - Select the message 2 - With the right mouse button, select enigma decrypt Support Tickets: https://sourceforge.net/p/enigmagpg/tickets/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    FOAFRealm (also called D-FOAF in version 2.0) is a distributed user profile management system based on FOAF. FOAFRealm is a set of tools that enables to manipulate FOAF (Friend-of-a-Friend) information within J2EE application and provides Realm implement
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    FilterBadRecruiters

    FilterBadRecruiters

    Google Apps Script to send third party recruiter email to spam

    FilterBadRecruiters is a Google Apps Script that processes new messages looking for unwanted email from known third party recruiters. When a match is found, a reply is sent informing the sender that the message is being reported as spam and will not be read. The script then logs matches to a spreadsheet and updates a pie chart displaying what percentage of these type of messages were sent from each domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Firewall Configuration Made Easy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Fproxyadmin

    Solução de proxy

    Solução de proxy com administração via Web. Sistema baseado no Squid e Dansguardian.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    The FreePKI project aims to create practical, interoperable & free code and services for Certificate and Registration Authorities based on the X.509 standard, including nearly zero-cost ID verification through a PGP-like web of trust scoring system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Fwall is a professional firewall software for Linux (Newt interface). The software has been adopted by private and governmental companies in Brazil. Fwall can be used with clients, servers, and (mainly) gateway machines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    GUN

    GUN

    Cybersecurity protocol for syncing decentralized graph data

    GUN is a small, easy, and fast data sync and storage system that runs everywhere JavaScript does. The aim of GUN is to let you focus on the data that needs to be stored, loaded, and shared in your app without worrying about servers, network calls, databases, or tracking offline changes or concurrency conflicts. This lets you build cool apps fast. When a browser peer asks for data, it'll merge the reply with its own data using a CRDT, then cache the result. GUN is fully decentralized (peer-to-peer or multi-master), meaning that changes are not controlled by a centralized server. A server can be just another peer in the network, one that may have more reliable resources than a browser. You save data on one machine, and it will sync it to other peers without needing a complex consensus protocol. It just works. GUN can be used in both browsers and servers. We have made it easy to install in many different environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A Javascript implementation of the Blowfish Encryption Algorithm described by Bruce Shneier circa 1993. Blowfish is a keyed, symmetric block cipher common in cipher suites and was placed, by Mr. Shneier, in the public domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A lightweight Windows HTA Application useful as your regular google hacking tool on Windows platform.A comprehensive search form bundled with sensitive keywords. It's capable of saving searches on disk and directly modifying keyword files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Similar to XSS warning addon. Look for URL string for XSS payloads. Detect and stop XSS attacks from evil bad guys to you in addition to detection of Malicious JavaScript embedded in malicious sites.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Useful for quick security assessment. [Now]Edittable form fields with submit button. Added Ajax Framework Fingerprinting.Likely to be updated over time. [version 0.2]Integrated with JS-file fingerprinting, fuzzing, bruteforcing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Whenver the script detects a phpinfo() page, it fingerprints it for how much secure that phpinfo page. Ideal for web masters and web server admins who are a bit confused with phpinfo() page's numberous configuration items.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Making spam reporting easy. A collection of tools for catching and reporting spam e-mails.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Helper for GitHub notifications in Gmail

    Helper for GitHub notifications in Gmail

    Open GitHub notifications with shortcuts in Gmail

    A web extension for Chrome and Firefox which adds keyboard shortcuts for opening and muting GitHub notification emails. Mute thread in mail view. It will open a background window to load the mute thread URL, and close itself when done. This only works if you have an active GitHub session. ctrl + return to trigger one the action button when an email is selected using gmail key navigation (when the blue bar appears). Load the extension manually and modify the code accordingly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Store and retrieve passwords Online while keeping it secure. Web based (php+flatfile) for easy retrieval. All passwords stored are encrypted and the master (key) password is never saved. Even the user-id are all encrypted. CHECK PROJECT WEBSITE FOR DEMO!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Hush

    Hush

    Noiseless browsing, content blocker for Safari

    Unlike some blockers, Hush has absolutely no access to your browser habits or passwords. Nor does it track behavior or collect crash reports, nothing leaves your device. Everything is free of charge. Forever. No in-app purchases, no-nonsense. However, any help towards covering the yearly Apple Developer fee is greatly appreciated. The app is primarily a host of rules that integrates with Safari in a native, lightweight way, making the blocking efficient and fast. It's as easy as downloading the app and enabling it in Safari settings ⭢ Content Blockers. No configuration or maintenance needed. The source code is available on GitHub under the permissive MIT license. Hush is written in Apple's latest programming paradigm Swift UI and has native support for M1 processors. The app download clocks in at less than half a megabyte.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    IPTC-Attacker

    Testing for XSS via IPTC metadata

    As an open source penetration testing tool, IPTC-Attacker allows to create an image with IPTC metadata containing testing vectors for Cross-Site Scripting attacks. Each checkbox can be used to include a huge collection of payloads into the selected tags (HTML5sec, XSS Cheat Sheet). If a checkbox will be not selected, the string aaa'bbb"ccc<ddd is automatically included into the unchecked IPTC tag. Therefore, testing for XSS vulnerabilities via IPTC metadata is possible by looking into the source code of the attacked Web application; strictly speaking for aaa'bbb"ccc<ddd or alternatively by verifying if, for example, alert-windows appear due to the XSS vector collection.
    Downloads: 0 This Week
    Last Update:
    See Project