Showing 762 open source projects for "red"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do bestā€”building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    kube-ps1

    kube-ps1

    Kubernetes prompt info for bash and zsh

    A script that lets you add the current Kubernetes context and namespace configured on kubectl to your Bash/Zsh prompt strings (i.e. the $PS1). The default prompt assumes you have the kubectl command-line utility installed. Official installation instructions and binaries are available. Blue was used for the default symbol to match the Kubernetes color as closely as possible. Red was chosen as the context name to stand out, and cyan for the namespace. 256 colors are available by specifying...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Red Dragon Recovery Project
    Red Dragon Recovery project is based on TWRP with some new accents and flavor
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    OpenRA Game Engine

    OpenRA Game Engine

    Open Source real-time strategy game engine for early Westwood games

    Open Source real-time strategy game engine for early Westwood games such as Command & Conquer: Red Alert written in C# using SDL and OpenGL. Runs on Windows, Linux, *BSD and Mac OS X. Updated gameplay designed around modern features like attack-move, unit veterancy, and the fog of war. Online play with full support for mods and custom maps. Updated campaigns with new objectives and difficulties. Natively supported on Windows, macOS and Linux. Fully open source and developed in the open...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    IRremoteESP8266

    IRremoteESP8266

    Infrared remote library for ESP8266/ESP32

    Infrared remote library for ESP8266/ESP32. Send and receive infrared signals with multiple protocols. This library enables you to send and receive infra-red signals on an ESP8266 or an ESP32 using the Arduino framework using common 940nm IR LEDs and common IR receiver modules. e.g. TSOP{17,22,24,36,38,44,48} demodulators etc. Usage of the library has been slightly changed in v2.0. You will need to change your usage to work with v2.0 and beyond. You can read more about the changes required...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 5
    Django REST framework

    Django REST framework

    Powerful and flexible toolkit for building Web APIs

    .... Used and trusted by internationally recognised companies including Mozilla, Red Hat, Heroku, and Eventbrite. REST framework is a collaboratively funded project. If you use REST framework commercially we strongly encourage you to invest in its continued development by signing up for a paid plan.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Agentic Security

    Agentic Security

    Agentic LLM Vulnerability Scanner / AI red teaming kit

    The open-source Agentic LLM Vulnerability Scanner.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    JupyterLab LSP

    JupyterLab LSP

    Coding assistance for JupyterLab (code navigation + hover suggestions

    Hover over any piece of code; if an underline appears, you can press Ctrl to get a tooltip with function/class signature, module documentation or any other piece of information that the language server provides. Critical errors have red underline, warnings are orange, etc. Hover over the underlined code to see a more detailed message. Use the context menu entry, or Alt + šŸ–±ļø to jump to definitions/references (you can change it to Ctrl/āŒ˜ in settings); use Alt + o to jump back. Place your cursor...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    HackTools

    HackTools

    The all-in-one Red Team extension for Web Pentesters

    The all-in-one Red Team browser extension for Web Pentesters. HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop-up mode or in a whole tab...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Enable access to virtual apps and desktops without device or browser restrictions. Icon
    Enable access to virtual apps and desktops without device or browser restrictions.

    For IT Professionals and Application Developers

    ParallelsĀ® RAS (remote application server) is a flexible virtual application and desktop delivery solution that empowers organizations of all sizes to work securely from anywhere, on any device.
    Learn More
  • 10
    Color Thief

    Color Thief

    Grab the color palette from an image using just Javascript

    The Color Thief package includes multiple distribution files to support different environments and build processes. Gets the dominant color from the image. Color is returned as an array of three integers representing red, green, and blue values. When called in the browser, the image argument expects an HTML image element, not a URL. When run in Node, this argument expects a path to the image. quality is an optional argument that must be an Integer of value 1 or greater, and defaults to 10...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Ignite

    Ignite

    Infinite Red's cutting edge React Native project boilerplate

    The culmination of five years of constant React Native development, Ignite is the most popular React Native app boilerplate for both Expo and bare React Native. This is the React Native boilerplate that the Infinite Red team uses on a day-to-day basis to build client apps. Developers who use Ignite report that it saves them two to four weeks of time on average off the beginning of their React Native project! Ignite apps include rock-solid technical decisions out of the box, like React Native...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    ... paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory or Azure environment. BloodHound Enterprise is an Attack Path Management solution that continuously maps and quantifies Active Directory Attack Paths. You can remove millions, even billions of Attack Paths within your existing architecture and eliminate the attackerā€™s easiest, most reliable, and most attractive techniques.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    mactop

    mactop

    Apple Silicon Monitor Top written in pure Golang

    mactop is a terminal-based monitoring tool "top" designed to display real-time metrics for Apple Silicon chips. It provides a simple and efficient way to monitor CPU and GPU usage, E-Cores and P-Cores, power consumption, and other system metrics directly from your terminal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Adversarial Robustness Toolbox

    Adversarial Robustness Toolbox

    Adversarial Robustness Toolbox (ART) - Python Library for ML security

    Adversarial Robustness Toolbox (ART) is a Python library for Machine Learning Security. ART provides tools that enable developers and researchers to evaluate, defend, certify and verify Machine Learning models and applications against the adversarial threats of Evasion, Poisoning, Extraction, and Inference. ART supports all popular machine learning frameworks (TensorFlow, Keras, PyTorch, MXNet, sci-kit-learn, XGBoost, LightGBM, CatBoost, GPy, etc.), all data types (images, tables, audio,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    LoggingExtras.jl

    LoggingExtras.jl

    Composable Loggers for the Julia Logging StdLib

    LoggingExtras allows routing logged information to different places when constructing complicated "log plumbing" systems. Built upon the concept of simple parts composed together, subtyping AbstractLogger provides a powerful and flexible definition for your logging system without a need to define any custom loggers. When we talk about composability, the composition of any set of Loggers is itself a Logger, and LoggingExtras is a composable logging system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Murex

    Murex

    A smarter shell and scripting environment with advanced features

    ... man pages for auto-completions on commands that don't have auto-completions already defined. Smarter handling of errors and debugging tools. For example try/catch blocks, line numbers included in error messages, STDOUT highlighted in red and script testing and debugging frameworks baked into the language itself.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Universal Theme for Hugo

    Universal Theme for Hugo

    Universal theme for Hugo, it stands out with its clean design

    .... You will find a working Hugo site configured with the Universal theme that you can use as a starting point for your site. Available options are default (light-blue), blue, green, marsala, pink, red, turquoise, and violet. There is the possibility to override the CSS and set your custom styles, and override this file static/css/custom.css in your site.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Deep Lake

    Deep Lake

    Data Lake for Deep Learning. Build, manage, and query datasets

    Deep Lake (formerly known as Activeloop Hub) is a data lake for deep learning applications. Our open-source dataset format is optimized for rapid streaming and querying of data while training models at scale, and it includes a simple API for creating, storing, and collaborating on AI datasets of any size. It can be deployed locally or in the cloud, and it enables you to store all of your data in one place, ranging from simple annotations to large videos. Deep Lake is used by Google, Waymo, Red...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Potential vulnerabilities are flagged in different colors according to confidence in their insecurity. High confidence is red, medium confidence is yellow, and low confidence is green. A finding is typically marked "low...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    node-hid

    node-hid

    Access USB & Bluetooth HID devices through Node.js

    node-hid supports Node.js v6 and upwards. For versions before that, you will need to build from source. The platforms, architectures and node versions node-hid supports are the following. In general we try to provide pre-built native library binaries for the most common platforms, Node and Electron versions. We strive to make node-hid cross-platform so there's a good chance any combination not listed here will compile and work. We are using prebuild to compile and post binaries of the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    ... and research from our countless prior AWS red team engagements. Automating components of the assessment not only improves efficiency but also allows our assessment team to be much more thorough in large environments. What used to take days to manually enumerate can be now be achieved in minutes. There are currently over 35 modules that range from reconnaissance, persistence, privilege escalation, enumeration, data exfiltration, log manipulation, and miscellaneous general exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    WS2812FX

    WS2812FX

    WS2812 FX library for Arduino and ESP8266

    ... mode, color, speed, and direction (normal or reverse). Note, some effects make use of more than one color (up to three) and are programmed by specifying an array of colors. Random color introduced alternating from start and end of strip. Alternating white/red/black pixels running. Strobe effect with different strobe count and pause, controlled by speed setting. Classic Strobe effect. Cycling through the rainbow.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    go-datastructures

    go-datastructures

    A collection of useful, performant, and threadsafe Go datastructures

    Go-datastructures is a collection of useful, performant, and threadsafe Go datastructures. Interval tree for collision in n-dimensional ranges. Implemented via a red-black augmented tree. Extra dimensions are handled in simultaneous inserts/queries to save space although this may result in suboptimal time complexity. Intersection determined using bit arrays. In a single dimension, inserts, deletes, and queries should be in O(log n) time. Bitarray used to detect existence without having...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    thumbor

    thumbor

    An open-source photo thumbnail service by globo.com

    Open-source smart on-demand image cropping, resizing and filters. Thumbor is a smart imaging service. It enables on-demand crop, resizing and flipping of images. It features a very smart detection of important points in the image for better cropping and resizing, using state-of-the-art face and feature detection algorithms (more on that in Detection Algorithms). Save time and money in your company with Thumbor. With the most advanced face detection technology, Thumbor ensure you to have the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    JSHint

    JSHint

    A tool that helps to detect errors and in your JavaScript code

    JSHint is a community-driven tool that detects errors and potential problems in JavaScript code. Since JSHint is so flexible, you can easily adjust it in the environment you expect your code to execute. JSHint is publicly available and will always stay this way. The project aims to help JavaScript developers write complex programs without worrying about typos and language gotchas. Any code base eventually becomes huge at some point, so simple mistakes, that would not show themselves when...
    Downloads: 0 This Week
    Last Update:
    See Project