Showing 82 open source projects for "web hosting manage"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    Rockhopper VPN software

    IPsec / IKEv2-based VPN software for Linux.

    Rockhopper is IPsec/IKEv2-based VPN software for Linux. This software is interoperable with Windows 7, Windows 8 and Windows 10 VPN clients and it provides a handy AJAX-based Web console to manage Secure Virtual Ethernet(LAN), Routing-based VPN, Remote Access VPN and servers protected by IPsec. No kernel modules are needed. The ESP protocol stack is also implemented in user space.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Secure Data Manager
    Password Manager - Manage your passwords and private information in one secure application for web sites, computers, programs. Search, add, edit, delete, print, etc. Java app, runs everywhere. Uses SunJCE crypto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 5
    MC Password Generator

    MC Password Generator

    MC Password Generator is strong password generator creates random pass

    MC Password Generator is strong password generator creates random passwords that are highly secure and extremely difficult to crack due to an optional combination of lower letters , upper letters , numbers and special symbols, increase traffic to your website and earn money from ads. Live Demo : http://microcode.ws/demo/password-generator/ Download PHP Scripts : http://microcode.ws/ Cheap Web Hosting + FREE Domain : http://goo.gl/HY7Ubq
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Access control PEP PDP PIP PAP

    Implementation of the PEP/PDP/PIP/PAP access control pattern.

    This project provides an implementation of the PEP/PDP/PIP/PAP access control pattern. The implementation is in Java. For the moment it implements an XACML PDP. It provides a web based user interface to manage users, roles, actions, assign actions to roles, and assign users to roles.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Vaultier - Team Password Manager

    Vaultier - Team Password Manager

    Linux based collaborative password manager with strong encryption.

    Open source enterprise collaborative password manager and file storage. Download and install on your own servers or let us prepare your installation on dedicated server. Store and share your sensitive data safely and manage users who are allowed to access the information. Vaultier is based on advanced security technology (RSA over AES). All data stored in Vaultier databases are encrypted. Only authorized users with valid keys can read them. Encryption keys always stay on client machines...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The #1 Embedded Analytics Solution for SaaS Teams. Icon
    The #1 Embedded Analytics Solution for SaaS Teams.

    Qrvey saves engineering teams time and money with a turnkey multi-tenant solution connecting your data warehouse to your SaaS application.

    Qrvey’s comprehensive embedded analytics software enables you to design more customizable analytics experiences for your end users.
    Try Developer Playground
  • 10
    Passwords Saver

    Passwords Saver

    Save your passwords in a very simple way!

    Passwords Saver allows you to manage your social networks, web sites you may use everyday and E-Mail accounts... And it's very simple to use!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    SecurityManager

    Web application to configure RBAC of different applications

    This application can manage the different ACL's/Users for different applications and expose them through webservice or database views using WAMP/LAMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    OpenIAM Identity Manager

    OpenIAM Identity Manager

    The Identity Manager provides a solution to manage the user life cycle

    OpenIAM's Identity Manager provides a comprehensive Identity Management solution which allows organizations to to manage the full user life cycle. Features includes: User provisioning and de-provisioning, active synchronization, password management, audit, self service and delegated administration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    SSH Access Manager

    SSH Key Management solution

    SSH Access Manager is a comprehensive access security management platform that permits IT professionals to easily establish and maintain an enterprise-wide SSH access security solution from a central location. It enables a team of system administrators to centrally manage and deploy ssh keys. This app is intended to be used in rather large environnements where access to unix accounts are handled with ssh keys. SSH Access Manager allows you to maintain user public keys. You can organise...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    RemoteRoot

    Web based management tool for unixes

    Remote Root is an enterprise-class central management tool for Linux, which enables centralized configuration management of a large amount of network connected Linux-based computers (hosts) in a modular form. It is an open source software system relying on operation of traditional operating systems, so it is capable of managing numerous free and commercial Linux distributions or even not Linux-like systems (such as Solaris, HP-UX, FreeBSD, OpenBSD). It can manage every system on which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    EAESCrypt

    Extended AES Cryptography

    ... to 2048-bit. EAESCrypt is a command line utility. The instaler for Windows 7 provides some basic functionality in the context menu for the files in Windows Explorer, to encrypt and decrypt them, as well as to manage the encryption keys. Go to the EAESCrypt Web Site to download the installer and the source code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Prima Membership

    Memebrship management solution for selling access and products

    This our long term start-up that we decided to share with people for free. It is ready to use secure and tested membership solution that will help you to: - manage members - sell membership access - sell downloadable products - send newsletter - offer discounts Hope you'll love it ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Web Crawler Security Tool

    A web crawler oriented to information security.

    Last update on tue mar 26 16:25 UTC 2012 The Web Crawler Security is a python based tool to automatically crawl a web site. It is a web crawler oriented to help in penetration testing tasks. The main task of this tool is to search and list all the links (pages and files) in a web site. The crawler has been completely rewritten in v1.0 bringing a lot of improvements: improved the data visualization, interactive option to download files, increased speed in crawling, exports list of found...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    PHPki is an Open Source Web application for managing a multi-agency PKI for HIPAA compliance. With it, you may create and centrally manage X.509 certificates for use with S/MIME enabled e-mail clients, SSL servers, and VPN applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    VPN Certificate Management Gui is a graphical web user interface to easily manage client certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This project will serve as a central hosting/bug tracking center for modifications to the SmoothWall.org firewall distribution. Support and information for the "mods" posted here can be found on the SmoothWall.org forums, the SmoothWall.org IRC server, or
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This is a simple but robust application to manage your User Ids and password for various client. This application is best suited for those who is running a Web hosting or Domain registration. This application is built on .Net 2.5 framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Debloy
    Manage debian based servers at once
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    CincoSecurity module offers big flexibility to protect EJB3 methods, and JSF page elements.It associates a role to each EJB method (fine role) defining a security profile as a set of roles; its use cases manage security profiles and users.Java EE 5 Seam
    Downloads: 0 This Week
    Last Update:
    See Project