Showing 27 open source projects for "zap"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 76 This Week
    Last Update:
    See Project
  • 2
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    ...-retire scans your grunt-enabled app for use of vulnerable JavaScript libraries and/or node modules. Scans visited sites for references to insecure libraries and puts warnings in the developer console. An icon on the address bar displays will also indicate if vulnerable libraries were loaded. Retire.js has been adapted as a plugin for the penetration testing tools Burp and OWASP ZAP.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Interactsh

    Interactsh

    An OOB interaction gathering server and client library

    Interactsh is an open-source tool for detecting out-of-band interactions. It is a tool designed to detect vulnerabilities that cause external interactions. Interactsh Cli client requires go1.17+ to install successfully. interactsh-client with -sf, -session-file flag can be used store/read the current session information from user defined file which is useful to resume the same session to poll the interactions even after the client gets stopped or closed. Running the interactsh-client in...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    podinfo

    podinfo

    Go microservice template for Kubernetes

    Podinfo is a tiny web application made with Go that showcases the best practices of running microservices in Kubernetes. Podinfo is used by CNCF projects like Flux and Flagger for end-to-end testing and workshops.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    ChartMuseum

    ChartMuseum

    helm chart repository server

    ChartMuseum is an open-source Helm Chart Repository server written in Go (Golang), with support for cloud storage backends, including Google Cloud Storage, Amazon S3, Microsoft Azure Blob Storage, Alibaba Cloud OSS Storage, OpenStack Object Storage, Oracle Cloud Infrastructure Object Storage, Baidu Cloud BOS Storage, Tencent Cloud Object Storage, DigitalOcean Spaces, Minio, and etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    pyDarts

    pyDarts

    OpenSource and DIY real electronic darts game

    Play at many electronic darts game (such as Cricket, Crazy Cricket, 321 Zap, etc) with a cheap DIY dart game controled by an Arduino UNO controler, and the pyDarts python game ! Make you own game and share it with the community ! Note that this is NOT a software to manually score while you are playing beside ! This software score by itself but require a converted dart board ! pyDarts is the reference since no other electronic dart game offer so much functionalities !
    Downloads: 12 This Week
    Last Update:
    See Project
  • 7
    go-gin-api

    go-gin-api

    The API framework based on Gin's modular design

    The API framework based on Gin's modular design encapsulates common functions, is easy to use, and is dedicated to rapid business development. For example, it supports cors cross-domain, jwt signature verification, zap log collection, panic exception capture, trace link tracking, prometheus monitoring indicators, swagger document generation, viper configuration file parsing, gorm database components, gormgen code generation tools, graphql query language, errno uniformly defines error codes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 2 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 10
    BugBuntu

    BugBuntu

    Linux Distribution for Bug Hunters

    BugBuntu is a Fork of Ubuntu 18.04 customized for Bug Hunters. The distribution contains almost all tools used by KingOfBugBounty tips repository for Recon and tests on platforms like Hackerone, Bugcrowd and others. Default credential: user: bugbuntu pwd: bugbuntu KingOfBugBoutyTips: https://github.com/KingOfBugbounty/KingOfBugBountyTips Telegram Group: https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    XSpear

    XSpear

    Powerfull XSS Scanning and Parameter analysis tool&gem

    XSpear is an XSS Scanner on ruby gems. Powerful XSS Scanning and Parameter analysis tool&gem.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Owasp Zap Live CD

    Owasp Zap Live CD

    A live CD, live DVD, or live disc is a complete bootable computer installation including operating system which runs in a computer's memory.This live CD contains the Owasp Zap vulnerability test solution, the OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    zap-kb

    Randomized on-screen keyboard

    Letter randomizing on-screen keyboard with low contrast slider for X11, used for entering in sensitive passwords. Requires perl-tk package and cpan's X11::GUITest. Security is more than just a program, it's a process.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Xapp, pronounced "Zap", is a toolkit for building client side applications really fast. Includes feature for easily integrating your App with Subversion for serverside persistence.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    wafep

    wafep

    Web Application Firewall Evaluation Project

    ... ideally be used in twin instances - one BEHIND the WAF (the defender/target website), and another before the WAF (the attacker website). The payloads can be executed manually through the WAFEP attacker website instance by activating one test case at a time, or automatically, by using a crawling mechanism such as the one implemented in ZAP, Burpsuite, etc. *Note* The target website should be configured in the attacker website FIRST, by accessing: /wafep/config/change-target.jsp
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OWASP Bricks

    OWASP Bricks

    Web application security learning platform built on PHP and MySQL

    Bricks is a deliberately vulnerable web application built on PHP and MySQL. The project focuses on variations of commonly seen application security vulnerabilities and exploits. Each 'brick' has some sort of vulnerability which can be exploited using tools (Mantra and ZAP). The mission is to 'break the bricks' and thus learn the various aspects of web application security.
    Leader badge
    Downloads: 55 This Week
    Last Update:
    See Project
  • 18
    SPIZD stands for Stress Probing Invasive Zap Destructor; it's a command-line stress test tool used to determine how many simultaneous (concurrent) connections servers can handle. Protocols: http, pop3, pop3s, imap, imaps, smtp, smtps, ssh, radius.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Lightning Zap

    Scripts and files to enhance speed and performance on the SGS4G

    Scripts and files to enhance speed and performance on the SGS4G
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Zap Engine

    Zap Engine

    Welcome to the home of Zap Engine, a free, GNU licensed, game engine written in PHP and sponsored by http://www.nowhere-else.org, http://www.playerscorner.org and http://www.makewebgames.com. What is the ZAP Engine: The Zap Engine is a collaboration between different members of the MWG Forums. The engine will be at the end a bit more than a simple empty engine as it is meant to be a full working default game. Admin tools should allow to edit most if not all part of the games content like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    NOTE THAT THIS PROJECT HAS MOVED TO GOOGLE CODE https://code.google.com/p/bitfighter/ Bitfighter is a really fun (!) multiplayer shoot-em-up with customizable ships and Robotron-like controls. Solid networking for great Internet playability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Text Zap is a Ant based filtering program to filter and manipulate text files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The adzapper squid redirection script uses a list of patterns to zap annoying advertisement banners from Web pages, inserting a placeholder image. This has both aesthetic and bandwidth benefits.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    RIZAP (Realtime Internet ZAP) is a graphic program that shows realtime traffic on a network. Each packet is shown as a "zap", a line between nodes located in the local and remote networks. It is useful for telling network health at a glance (esp. WAN).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ZPP is a file compressor, which uses arithmetic compression and some other transformations to compress data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next