Search Results for "owasp api security project" - Page 6

Showing 258 open source projects for "owasp api security project"

View related business solutions
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 1

    SecurityManager

    Web application to configure RBAC of different applications

    This application can manage the different ACL's/Users for different applications and expose them through webservice or database views using WAMP/LAMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    NOTE: Project has moved to github, including file downloads. SharpPcap is a cross-platform packet capture framework for the .NET environment, based on the famous pcap / WinPcap libraries. It provides an API for capturing, injecting, analyzing and building packets using any .NET language such as C# and VB.NET.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 3

    RDonasco Security

    A security application that can be used as a shared service

    For full details of this application, please visit https://bitbucket.org/rdonasco/rdonasco-lib/wiki/Home The source codes for this project can be downloaded by cloning its repository which uses mercurial. ** Use the following clone command: ** hg clone https://bitbucket.org/rdonasco/rdonasco-lib
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    phprbac

    phprbac

    PHP Role Based Access Control library

    .../OWASP/rbac). New releases will continue to be released here on SF.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • Real Time Accounts Payable Automation. Icon
    Real Time Accounts Payable Automation.

    Invoice capture and automation seamlessly integrated with your accounting software

    Yooz provides the smartest, most powerful, and easiest-to-use cloud-based E-invoicing and Purchase-to-Pay automation solution. It delivers unmatched savings, speed, and security with affordable zero-risk subscriptions to more than 5,000 customers and 300,000 users worldwide.
  • 5

    Flask-AppBuilder

    Rapid web application development (python + Flask)

    Simple and rapid Application builder, built on top of Flask. includes detailed security, auto form generation, google charts and much more. Demo on: http://flaskappbuilder.pythonanywhere.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    hunter injection testing database servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    [WARNING! PROJECT IS NOT READY TO USE. DO NOT DOWNLOAD FILES FROM FILES REPOSITORIES!] ModernCMS - a powerful php engine that can up your website. You can create your own portal, forum, blog, website, company website, multimedia portal and other! Visit site http://modern-cms.sourceforge.net/ for more information!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    Enigma GPG Community allows you to encrypt / sign text and attachments using plugins in browsers, to send encrypted information via any Internet application that can only be understood by the intended recipient ensuring the authenticity, privacy and confidentiality of messages between the sender and receiver . Note the utility that can achieve this project because it aims to meet the global need for privacy on the web. Also applies to any web application that allows text input by the user...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Engage for Amazon Connect, the Pre-built Contact Center Platform Icon
    Engage for Amazon Connect, the Pre-built Contact Center Platform

    Utilizing the power of AWS and Generative AI, Engage provides your customers with highly personalized, exceptional experiences.

    Engage is a pre-built, intelligent contact center platform that transforms customer service.
  • 10

    cravlAndBlock

    linux tool to improve server security

    ... backup of hosts.deny file in backu location, cravl log file / files and add entries to hosts.deny file. It will print log information on the screen. If You are interested in cravl and block project please make a small donation for the author by paypal (to mail tjancz@gmail.com). Those donation will make the project live. Everyone needs to eat something:)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    PWDTK.NET MOBILE

    .NET Secure Password Hashing API for Windows Phone OS

    Similar to my project PWDTK.NET (http://sourceforge.net/projects/pwdtknet/), I have decided to port this over to the mobile environment for use in the Windows Phone OS. This is essentially the same as PWDTK.NET however it is using HMACSHA256 as the underlying PRF of the PBKDF2 spec as opposed to HMACSHA512. This is due to Microsoft not including HMACSHA512 in the Windows Phone SDK. Usage is essentially the same as with PWDTK.NET so you may also like to look at the PWDTK.NET project...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    IDA#Plug

    A Visual Studio integrated framework for C# plugins targeting IDA Pro

    IDA from Hex-Rays SA is a well-known dis-assembly software extensively used in the reverse engineering field. IDA provides an extensive API for C language plugin development. While efficient, C can be painful and time consuming as soon as you attempt to develop high level tasks. This project attempts to provide : - A framework that let you develop plugins using C# - Visual Studio integration for ease of use Plugins are mixed mode libraries (managed+unmanaged) relying on a .Net library...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    vaadinturvaa

    Small project to integrate Vaadin and Spring Security in Scala

    Small project to integrate Vaadin and Spring Security in Scala
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    NeSSi2

    NeSSi2

    Network security simulator

    At the moment NeSSi² is not actively maintained anymore since we are planning a successor project. NeSSi² is a network simulation tool suite addressing in particular network security aspects. Sample capabilities are profile-based attack generation, traffic analysis and support for attack/malware detection algorithm plugins.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 15
    Open Jungo

    Open Jungo

    Open software persistence model

    Open Jungo is a flexible entity persistence model that makes it easy to create object-centric components with minimal coding. Unlike most current entity frameworks, Jungo does not require developers to structure their code in any particular way or specify database structures. Open Jungo supports most major proprietary and open source databases as well as well as a built-in highly efficient zero-configuration object-oriented database systems. It requires no external dependencies and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    HausmiSEP

    An open workshop for secure application

    Hausmi Security Enabled Platform is a series of frameworks created mainly in C++ on POSIX, designed to develop secure and powerful component based server systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Open Library Mangement System

    Open Library Mangement System

    The Open Library Mangement System is a project to create a web based system to help mange library's everywhere.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Security Officers Management and Analysis Project (SOMAP) is all about defining security management work methods and supplying Security Officers with tools to do their job more efficient and following standards easily.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    ShieldWan

    Secure public portal

    The project ShieldWan consists of a Portal’s development integrating an authentication method by unique password or by limited life password. Once authenticated, project users may access to applications available to them without having to re-authenticate. It allows to have secure accesses and a single users management for all applications through LDAP API. Users access the project using a public Web portal protecting existing private made applications. To allow users to connect...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    WAPI
    WAPI, or WOMBAT API, is a SOAP-based API built in the context of the WOMBAT FP7 project (http://www.wombat-project.eu) to facilitate the remote access and exploration of security-related datasets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A java-based framework to determine file origins on a file system by accessing system and application logs and track the evidence trace through metadata.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    ..., nmap, nikto, among others. The list of supported applications will grow as the project progresses. Until now, this project is under development and is very unstable (and some features aren't included). But I've been developing constantly and I think that soon this software will become stable and very useful to pentesters, hackers and researchers (I hope so!) Well, you can see the wiki page and the presentation exposed in the download section if you want more information about this project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    envan

    Free IT inventory script.

    Bu proje artık geliştirilmiyor This project is not under active development. [English] Free inventory script for IT departments that can scan network or single machine, authorize users. [Türkçe] Ağ tarayan, makine tarayan, kullanıcı yetkilendirebilen Bilgi-işlem departmanları için özgür envanter uygulaması
    Downloads: 1 This Week
    Last Update:
    See Project