Showing 1200 open source projects for "use"

View related business solutions
  • ID Verification, Biometric Authentication & Age Verification Technology. Icon
    ID Verification, Biometric Authentication & Age Verification Technology.

    Know the real identity of your customer, user, or employee with the Udentify Identity Verification and Biometric Authentication solution.

    Banks, financial services, insurance and e-commerce organisations that have a need to prove the identity of their customers, users or employees when onboarding, new account opening, age verification or biometric authentication.
  • Route optimiser for last-mile deliveries | SmartMonkey Planner Icon
    Route optimiser for last-mile deliveries | SmartMonkey Planner

    Plan your routes with the most powerful optimizer in the market and offer your drivers and customers a delightful experience.

    SmartMonkey Planner is a platform where you can plan and optimize your routes in a matter of minutes, saving hundreds of hours at the end of the year and gaining more than 30% efficiency in your last mile logistics.
  • 1
    Keycloak

    Keycloak

    Identity and access management for modern applications and services

    ... individual applications. This means that your applications don't have to deal with login forms, authenticating users, and storing users. Once logged-in to Keycloak, users don't have to login again to access a different application. This also applied to logout. Keycloak provides single-sign out, which means users only have to logout once to be logged-out of all applications that use Keycloak.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 2
    Notesnook

    Notesnook

    A fully open source & end-to-end encrypted note taking alternative

    Notesnook makes it impossible for anyone to spy on your notes. Unlike Evernote and other note taking apps, your data is private, not open for everyone to see. Ditch other note taking apps that don't care about your data privacy. With app lock and private notes vault, your personal diary & journal are always safe. Worried that your friend will read your private notes? Notesnook fixes that by having an app lock built-in. Use a pin or biometrics to protect your notes. Protect your online journal...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 3
    Syncthing

    Syncthing

    Open Source Continuous File Synchronization

    Syncthing is an open source continuous file synchronization program, which essentially works by synchronizing files between two or more computers in real time. Syncthing is designed to first and foremost keep users’ data safe and protected against data loss and against attackers who would unlawfully try and access this data. It doesn’t store data anywhere else except on your computers and uses encryption to secure all your data. It is very easy to use, cross-platform and automatic...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4
    Blokada Apps

    Blokada Apps

    Repo for Blokada apps

    ... privacy with just one application, then Blokada is for you. It is free, secure and open source. For ultimate privacy protection, upgrade to Blokada Plus and connect through our VPN. Available in both Blokada 6 and Blokada 5. We use WireGuard®, the most advanced VPN protocol, to encrypt your network activity and hide your IP address.
    Downloads: 14 This Week
    Last Update:
    See Project
  • One Suite For All Your Logistics Needs Icon
    One Suite For All Your Logistics Needs

    Unifying Your Courier and Warehousing Operations with Comprehensive Software Solutions

    Delivery Suite is a powerful web-based suite of tools for the Courier, Transportation and Warehousing Industries.
  • 5
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    ... organizations to meet their security automation and technical implementation needs. For general use, we recommend Source DataStreams because they contain all the data you need to evaluate and put machines into compliance. The datastreams are part of our release ZIP archives. "Ansible content" refers to Ansible playbooks generated from security profiles. These can be used both in check-mode to evaluate compliance, as well as run-mode to put machines into compliance.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 6
    KeePassXC

    KeePassXC

    KeePassXC is a cross-platform community-driven port

    Securely store passwords using industry-standard encryption, quickly auto-type them into desktop applications, and use our browser extension to log into websites. Complete database encryption using industry-standard 256-bit AES. Fully compatible with KeePass Password Safe formats. Your password database works offline and requires no internet connection. Every feature looks, feels, works, and is tested on Windows, macOS, and Linux. You can expect a seamless experience no matter which operating...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 7
    testssl.sh

    testssl.sh

    Testing TLS/SSL encryption anywhere on any port

    testssl.sh is a free command-line tool that checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. testssl.sh is free and open-source software. You can use it under the terms of GPLv2, please review the License before using it. Works for Linux, Mac OSX, FreeBSD, NetBSD and WSL/MSYS2/Cygwin out of the box, no need to install or configure something, no gems, CPAN, pip or the like. OpenBSD only needs bash...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 8
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 219 This Week
    Last Update:
    See Project
  • 9
    grype

    grype

    A vulnerability scanner for container images and filesystems

    .... The destination directory doesn't need to be /usr/local/bin, it just needs to be a location found in the user's PATH and writable by the user that's installing Grype. If you're using GitHub Actions, you can simply use our Grype-based action to run vulnerability scans on your code or container images during your CI workflows.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Print management system for direct buyers, brokers, in-plants and printers. Icon
    Print management system for direct buyers, brokers, in-plants and printers.

    P3Software is a premier provider of intelligent print management solutions.

    P3Software's affordable print management system, is ideally suited for corporate, non-profit and educational print buyers, print managers, in-plants and print manufacturers. Designed by print experts, this easy-to-use print procurement management system helps users manage the print sourcing and buying workflow, from initial job specification to project delivery. Core features include bid and buy or direct buy, customer proposal (estimate), customer direct ordering, enhanced CRM, powerful reporting, easy access to current and historical data, and outstanding training and support.
  • 10
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 11
    apk-mitm

    apk-mitm

    Application that automatically prepares Android APK files for HTTPS

    Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configuration introduced in Android 7 and app developers trying to prevent MITM attacks using certificate pinning, getting an app to work with an HTTPS proxy has become quite tedious.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 12
    Open Source API Firewall by Wallarm

    Open Source API Firewall by Wallarm

    Fast and light-weight API proxy firewall for request and response

    API Firewall is a high-performance proxy with API request and response validation based on OpenAPI/Swagger schema. It is designed to protect REST API endpoints in cloud-native environments. API Firewall provides API hardening with the use of a positive security model allowing calls that match a predefined API specification for requests and responses, while rejecting everything else.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ... to exploit the underlying vulnerabilities. The hacking progress is tracked on a scoreboard. Finding this scoreboard is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a “guinea pig”-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    xxHash

    xxHash

    Extremely fast non-cryptographic hash algorithm

    ...). Performance on large data is only one part of the picture. Hashing is also very useful in constructions like hash tables and bloom filters. In these use cases, it's frequent to hash a lot of small data (starting at a few bytes). Algorithm's performance can be very different for such scenarios, since parts of the algorithm, such as initialization or finalization, become fixed cost. The impact of branch misprediction also becomes much more present.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 16
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    ... account or cap_net_raw capability. ICMP/FakeTCP headers help you bypass UDP blocking, UDP QOS or improper UDP NAT behavior on some ISPs. In ICMP header mode,udp2raw works like an ICMP tunnel. UDP headers are also supported. In UDP header mode, it behaves just like a normal UDP tunnel, and you can just make use of the other features (such as encryption, anti-replay, or connection stalization).
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17
    HackBrowserData

    HackBrowserData

    Decrypt passwords/cookies/history/bookmarks from the browser

    HackBrowserData is an open-source tool that could help you decrypt data ( password|bookmark|cookie|history|credit card|download|localStorage|extension ) from the browser. It supports the most popular browsers on the market and runs on Windows, macOS and Linux. This tool is limited to security research only, and the user assumes all legal and related responsibilities arising from its use! The author assumes no legal responsibility! Installation of HackBrowserData is dead-simple, just download...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    Vuls

    Vuls

    Agentless vulnerability scanner for Linux/FreeBSD

    ... use Vuls in the Local Scan mode. Fast scan mode scans without root privilege, no internet access, almost no load on the scan target server. Deep scan mode scans in more detail. It is possible to acquire the state of the server executing some commands. Vuls v0.5.0 warns not-restarting-processes which updated before but not restarting yet. And detect processes affecting software update in advance.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21
    Cryptomator

    Cryptomator

    Multi-platform transparent client-side encryption for your cloud files

    Cryptomator is a free and open source project that offers multi-platform, transparent client side encryption of your files in the cloud. It works with just about any cloud storage service; is totally transparent so you can work with your files how you normally would; and secure with a 256-bit key length AES encryption. It’s also simple and easy to use with no need for different accounts, key management, cloud access grants or cipher configurations.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    Laravel Passport is an OAuth2 server and API authentication package that is simple and enjoyable to use. Laravel Passport provides a full OAuth2 server implementation for your Laravel application in a matter of minutes. Passport is built on top of the League OAuth2 server that is maintained by Andy Millington and Simon Hamp. Before getting started, you may wish to determine if your application would be better served by Laravel Passport or Laravel Sanctum. If your application absolutely needs...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    Vault

    Vault

    Tool for secrets management and encryption as a service

    ... by ephemeral applications and servers, trusted sources of user and application identity, and software-based encryption. Datacenters with inherently high-trust networks with clear network perimeters. Multiple clouds and private datacenters without a clear network perimeter. Use policy to codify, protect, and automate access to secrets. Seamlessly integrate any trusted identity provider.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    The Alertmanager handles alerts sent by client applications such as the Prometheus server. It takes care of deduplicating, grouping, and routing them to the correct receiver integrations such as email, PagerDuty, or OpsGenie. It also takes care of silencing and inhibition of alerts. Precompiled binaries for released versions are available in the download section on prometheus.io. Using the latest production release binary is the recommended way of installing Alertmanager. The current...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    AWS IAM Authenticator for Kubernetes

    AWS IAM Authenticator for Kubernetes

    Tool to use AWS IAM credentials to authenticate to Kubernetes clusters

    A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. The initial work on this tool was driven by Heptio. The project receives contributions from multiple community engineers and is currently maintained by Heptio and Amazon EKS OSS Engineers. If you are an administrator running a Kubernetes cluster on AWS, you already need to manage AWS IAM credentials to provision and update the cluster. By using...
    Downloads: 2 This Week
    Last Update:
    See Project