Showing 658 open source projects for "easy-creds"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 1
    SLSA GitHub Generator

    SLSA GitHub Generator

    Language-agnostic SLSA provenance generation for Github Actions

    This repository contains free tools to generate and verify SLSA Build Level 3 provenance for native GitHub projects using GitHub Actions. Developers can build their software using a secure process that protects against many supply chain attacks and tampering. Users of their software can verify a tamper-proof statement of the process to know how the software was created.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Shield

    Shield

    The easiest and most intuitive way to add access management

    The easiest and most intuitive way to add access management to your Filament Admin Resources, Pages & Widgets is through Spatie/Laravel Permission.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Yank Note

    Yank Note

    A Hackable Markdown Note Application for Programmers

    A Hackable Markdown Note Application for Programmers. Version control, AI completion, mind map, documents encryption, code snippet running, integrated terminal, chart embedding, HTML applets, Reveal.js, plug-in, and macro replacement. Use Monaco kernel, optimize for Markdown editing, and have the same editing experience as VSCode. Support version control; Applets, runnable code blocks, tables, PlantUML, Drawio, macro replacements, etc., can be embedded in the document; support for OpenAI...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    HWIOAuthBundle

    HWIOAuthBundle

    OAuth client integration for Symfony, supports OAuth1.0a

    The HWIOAuthBundle adds support for authenticating users via OAuth1.0a or OAuth2 in Symfony. This bundle adds an easy way to implement any of OAuth1.0a or OAuth2 providers! All the installation instructions are located in the documentation, check it for a specific version. The bulk of the documentation is stored in the Resources/doc/index.md file in this bundle. This bundle contains support for 58 different providers. If you use a recent version of Symfony supporting Symfony Flex, when prompted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build enterprise-ready GenAI experiences with MongoDB Atlas Icon
    Build enterprise-ready GenAI experiences with MongoDB Atlas

    Combine the power of Google Cloud's robust infrastructure with the flexibility and scalability of MongoDB Atlas.

    MongoDB Atlas is a unified developer platform that enables you to confidently accelerate the deployment of GenAI-powered applications. Additionally, when purchased on Google Cloud Marketplace, you pay for only the resources you use with no upfront commitment.
    Get Started
  • 5
    AWS Encryption SDK for Java
    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    CryptoSwift

    CryptoSwift

    Collection of standard and secure cryptographic algorithms

    The master branch follows the latest currently released version of Swift. If you need an earlier version for an older version of Swift, you can specify its version in your Podfile or use the code on the branch for that version. Older branches are unsupported. Swift Package Manager uses debug configuration for debug Xcode build, that may result in significant (up to x10000) worse performance. Performance characteristic is different in Release build. XCFrameworks require Xcode 11 or later and...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide 'certificates as a service' to developers working within your Kubernetes cluster. upport for popular CA types. Out of the box, cert-manager supports ACME (i.e. Let's Encrypt), HashiCorp Vault, Venafi, self signed and internal CA issuer types....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Laravel Wallet

    Laravel Wallet

    Easy work with virtual wallet

    laravel-wallet - Easy to work with virtual wallet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Bitwarden Secrets Manager SDK

    Bitwarden Secrets Manager SDK

    Bitwarden Secrets Manager SDK

    This repository houses the Bitwarden Secret Manager SDK. The SDK is written in Rust and provides a Rust API, CLI, and various language bindings.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 10
    Privileges

    Privileges

    For Mac users in enterprise environments

    Privileges for macOS is designed to allow users to work as standard user for day-to-day use, by providing a quick and easy way to get administrator rights when needed. When you do need admin rights, you can get them by clicking on the Privileges icon in your Dock. We believe all users, including all developers, can benefit from using Privileges. Working as a standard user instead of an administrator adds another layer of security to your Mac and is considered a security best practice...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    EMBA

    EMBA

    The firmware security analyzer

    .... EMBA is a command line tool with the possibility to generate an easy-to-use web report for further analysis. EMBA assists the penetration testers and product security teams in the identification of weak spots and vulnerabilities in the firmware image. EMBA provides as much information as possible about the firmware, that the tester can decide on focus areas and is responsible for verifying and interpreting the results.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Adldap2

    Adldap2

    LDAP Authentication & Management for Laravel

    Adldap2-Laravel is an extension to the core Adldap2 package. Using the built-in authentication driver, easily allow LDAP users to log into your application and control which users can login via Scopes and Rules. Users can be imported into your database upon first login, or you can import your entire directory via a simple command: php artisan adldap:import. Search for LDAP records with a fluent and easy-to-use interface you're used to. You'll feel right at home. LDAP records are returned...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Buttercup Desktop

    Buttercup Desktop

    Cross-Platform Passwords & Secrets Vault

    .... Strong 256bit AES encrypted vaults that meet today's security standards. Rest assured that your credentials are safe. Easy-to-use interfaces with basic concepts make storing and finding your login details a piece of cake. Buttercup's software is free to download and use, forever. It's also available for all major platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Django Hijack

    Django Hijack

    With Django Hijack, admins can log in and work on behalf of others

    With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. This version provides a security-first design, easy integration, customization, out-of-the-box Django admin support and dark mode. It is a complete rewrite and all former APIs are broken. A form is used to perform a POST including a CSRF-token for security reasons. The field user_pk is mandatory and the value must be set to the target users...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Laravel Sentinel

    Laravel Sentinel

    A framework agnostic authentication & authorization system

    Sentinel is a PHP 8.1+ framework agnostic fully-featured authentication & authorization system. It also provides additional features such as user roles and additional security features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Laratrust

    Laratrust

    Handle roles and permissions in your Laravel application

    Handle roles and permissions in your Laravel application. Laratrust is an easy and flexible way to add roles, permissions and team authorization to Laravel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Assent

    Assent

    Android Runtime Permissions made easy and compact

    Assent is designed to make Android's runtime permissions easier and take less code in your app to use. Runtime permissions on Android are completely reliant on the UI the user is in. Permission requests go in and out of Activities and Fragments. This library provides its functionality as Kotlin extensions to Fragment Activities (e.g. AppCompatActivity) and AndroidX Fragments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    rudderstack

    rudderstack

    Privacy and Security focused Segment-alternative, in Golang

    Quickly deploy flexible, powerful customer data pipelines, then send the data to your entire stack—without the engineering headache. Our complete toolset makes it easy to level-up your customer data stack. Spare your data engineers the headache. Our 180+ integrations, along with custom webhook sources and destinations, save data teams hundred of hours. Say goodbye to different versions of the truth. Our SDKs track anonymous and known users at the source and reconcile users in your warehouse...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Step Certificates

    Step Certificates

    A private certificate authority (X.509 & SSH) & ACME server

    Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators and security teams to manage certificates for production workloads. Get a public key infrastructure and certificate authority running in minutes. Automate enrollment using ACME, OIDC, one-time tokens, cloud APIs and more. Use systemD timers, daemon mode, cron jobs, CI/CD, and more to automate certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ClusterFuzz

    ClusterFuzz

    Scalable fuzzing infrastructure

    ... multiple coverage guided fuzzing engines (libFuzzer, AFL, AFL++ and Honggfuzz) for optimal results (with ensemble fuzzing and fuzzing strategies). Statistics for analyzing fuzzer performance, and crash rates. Easy to use web interface for management and viewing crashes. Support for various authentication providers using Firebase.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CanCanCan

    CanCanCan

    The authorization Gem for Ruby on Rails

    CanCanCan is an authorization library for Ruby and Ruby on Rails which restricts what resources a given user is allowed to access. All permissions can be defined in one or multiple ability files and not duplicated across controllers, views, and database queries, keeping your permissions logic in one place for easy maintenance and testing. Authorizations library that allows you to define the rules to access different objects, and provides helpers to check for those permissions. Rails helpers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SCLAlertView

    SCLAlertView

    Beautiful animated Alert View written in Swift

    Animated Alert View written in Swift, which can be used as a UIAlertView or UIAlertController replacement. Since UIAlertView is deprecated and UIAlertController only works on iOS 8.x or above, if you have a Swift project where you want to support iOS 7.x too, SCLAlertView is an ideal substitution. I tried to build an easy to use API, while beeing flexible enough for multiple variations, but I'm sure there are ways of improving and adding more features, so feel free to collaborate with ideas...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Impacket

    A collection of Python classes for working with network protocols

    ..., UDP, ICMP, IGMP, ARP, NMB and SMB1, SMB2 and SMB3 and more. Impacket's object oriented API makes it easy to work with deep hierarchies of protocols. It can construct packets from scratch, as well as parse them from raw data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project