Search Results for "owasp api security project"

Showing 257 open source projects for "owasp api security project"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Engage for Amazon Connect, the Pre-built Contact Center Platform Icon
    Engage for Amazon Connect, the Pre-built Contact Center Platform

    Utilizing the power of AWS and Generative AI, Engage provides your customers with highly personalized, exceptional experiences.

    Engage is a pre-built, intelligent contact center platform that transforms customer service.
  • 1
    OWASP Mobile Application Security

    OWASP Mobile Application Security

    Manual for mobile app security testing and reverse engineering

    The OWASP Mobile Application Security (MAS) flagship project provides a security standard for mobile apps (OWASP MASVS) and a comprehensive testing guide (OWASP MASTG) that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases that enables testers to deliver consistent and complete results. MAS Advocates are industry adopters of the OWASP MASVS and MASTG who have invested a significant and consistent amount of resources...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 2
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    OWASP Amass

    OWASP Amass

    In-depth attack surface mapping and asset discovery

    The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 83 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    The Lura Project framework

    The Lura Project framework

    Ultra performant API Gateway with middlewares

    An extendable, simple and stateless high-performance API Gateway framework designed for both cloud-native and on-prem setups. Consumers of REST API content (specially in microservices) often query backend services that weren’t coded for the UI implementation. This is of course a good practice, but the UI consumers need to do implementations that suffer a lot of complexity and burden with the sizes of their microservices responses. Lura is an API Gateway builder and proxy generator that sits...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 8
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 9
    Talos Linux

    Talos Linux

    Talos Linux is a modern Linux distribution built for Kubernetes

    Talos Linux is Linux designed for Kubernetes – secure, immutable, and minimal. Supports cloud platforms, bare metal, and virtualization platforms. All system management is done via an API. No SSH, shell or console. Production-ready supports some of the largest Kubernetes clusters in the world. Open source project from the team at Sidero Labs. It only takes 3 minutes to launch a Talos cluster on your laptop inside Docker. Talos reduces your attack surface. It's minimal, hardened and immutable...
    Downloads: 8 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10
    AWS IAM Authenticator for Kubernetes

    AWS IAM Authenticator for Kubernetes

    Tool to use AWS IAM credentials to authenticate to Kubernetes clusters

    A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. The initial work on this tool was driven by Heptio. The project receives contributions from multiple community engineers and is currently maintained by Heptio and Amazon EKS OSS Engineers. If you are an administrator running a Kubernetes cluster on AWS, you already need to manage AWS IAM credentials to provision and update the cluster. By using...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11
    DreamFactory

    DreamFactory

    DreamFactory API Management Platform

    DreamFactory can run on private, public, or hybrid cloud infrastructure. DreamFactory is easy to deploy with Docker, Kubernetes, or directly from GitHub using our automated installers. Eliminate the biggest bottleneck in modern IT. Launch your project in weeks rather than months. DreamFactory instantly creates a secure, standardized, reusable, fully documented, and live REST API. Connect Salesforce to SQL Server, or your ERP to AWS S3. Transform and mask data along the way. Create reports...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Errbot

    Errbot

    Chatbot daemon that connects to your favorite chat services

    Errbot is a chatbot, a daemon that connects to your favorite chat service and brings your tools into the conversation. The goal of the project is to make it easy for you to write your own plugins so you can make it do whatever you want, a deployment, retrieving some information online, trigger a tool via an API, troll a co-worker, etc. Errbot is being used in a lot of different contexts, chatops (tools for devops), online gaming chatrooms like EVE, video streaming chatrooms like livecoding.tv...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    ... branch in order to get stable binaries. Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Fingerprint Pro Server Go SDK

    Fingerprint Pro Server Go SDK

    Go SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    cpprestsdk

    cpprestsdk

    Microsoft project for cloud-based client-server communication

    The C++ REST SDK is a Microsoft project for cloud-based client-server communication in native code using a modern asynchronous C++ API design. This project aims to help C++ developers connect to and interact with services. cpprestsdk is in maintenance mode and we do not recommend its use in new projects. We will continue to fix critical bugs and address security issues. Once you have the library, look at our tutorial to use the http_client. It walks through how to setup a project to use the C...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    ... Alertmanager API is version 2. This API is fully generated via the OpenAPI project and Go Swagger with the exception of the HTTP handlers themselves. A HTML rendered version can be accessed and clients can be easily generated via any OpenAPI generator for all major languages.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Payloads All The Things

    Payloads All The Things

    A list of useful payloads and bypass for Web Application Security

    A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques. The API key is a unique identifier that is used to authenticate requests associated with your project. Some developers might hardcode them or leave it on public shares.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OpenRewrite

    OpenRewrite

    Automated mass refactoring of source code

    The OpenRewrite project is a mass source code refactoring ecosystem. Reduce 1000s of hours of static code analysis fixes to minutes. Turn a four-month migration project into four hours of work. Patch security vulnerabilities across 100s of repositories at once. OpenRewrite automates code refactoring and remediation tasks for you, enabling developers to deliver more business value. OpenRewrite's refactoring engine and recipes will always be open-source. Build tool plugins like OpenRewrite Gradle...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    FingerprintPro.ServerSdk

    FingerprintPro.ServerSdk

    C#/Dotnet SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Java Client for Google Maps Services

    Java Client for Google Maps Services

    Java client library for Google Maps API Web Services

    This library brings the Google Maps API Web Services to your server-side Java application. Each Google Maps Web Service request requires an API key. API keys are generated in the 'Credentials' page of the 'APIs & Services' tab of Google Cloud console. The Java Client for Google Maps Services is designed for use in both server and Android applications. In either case, it is important to add API key restrictions to improve the security of your API key. Additional security measures, such as hiding...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    .NET Boxed

    .NET Boxed

    .NET project templates with batteries included

    Project templates with batteries included provide the minimum amount of code required to get you going. The ASP.NET Core API project template uses dotnet new to enable you to turn features of the project template on or off. Response caching is allows the use of the [ResponseCache] attribute on your action methods. Cache settings (cache profiles) are stored in the configuration file and referred to by name. Use the HTTPS scheme and TLS security across the entire site, redirects HTTP to HTTPS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Fingerprint Pro Azure Integration

    Fingerprint Pro Azure Integration

    Proxying identification and JavaScript agent download requests

    Fingerprint Pro Azure Integration is responsible for proxying download requests of the latest Fingerprint Pro JS Agent between your site and Fingerprint CDN. Proxying identification requests and responses between your site and Fingerprint Pro API. This improves both accurancy and reliability of visitor identification and bot detection on your site.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    springdoc-openapi

    springdoc-openapi

    Library for OpenAPI 3 with spring-boot

    An extended support for springdoc-openapi v1 project is now available for organizations that need support beyond 2023. The springdoc-openapi Java library helps automating the generation of API documentation using Spring Boot projects. springdoc-openapi works by examining an application at runtime to infer API semantics based on Spring configurations, class structure and various annotations. The library automatically generates documentation in JSON/YAML and HTML formatted pages. The generated...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    AWS Nitro Enclaves SDK for C

    AWS Nitro Enclaves SDK for C

    This repo provides a C API for AWS Nitro Enclaves, including a KMS SDK

    This repo provides a C API for AWS Nitro Enclaves, including a KMS SDK that integrates it with attestation. The simplest way to use this SDK is by using one of the available containers as a base. Note that this SDK is currently not supported on Windows. Only the client-side sample application (kmstool_instance) is supported on Windows. If you discover a potential security issue in the Nitro Enclaves SDK for C, we ask that you notify AWS Security via our vulnerability reporting page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next