Showing 294 open source projects for "mini web server"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 1

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in an API...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    squirreldns

    simple way to show your current ip to the world

    simple way to login to a flask server and set your ip address so that others can communicate with you. Also has basic function to allow failover of nodes
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS S3...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 5
    The Web Access User Validator (WWWVALID) is a service program which can be added to any existing CGI program, to AUTOMATICALLY provide the following: User profile/password (credential) validation, application-specific sign-on pages, user-defined credential validation, allowing you to define your own userid's and sign-on control, application timeout processing (per-page and per-session), session-specific cookies, to ensure complete end-to-end session management and the option to swap to run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    • Designed for Linux and Windows email system administrators, Scrollout F1 is an easy to use, already adjusted email firewall (gateway) offering free anti-spam and anti-virus protection aiming to secure existing email servers, old or new, such as Microsoft Exchange, Lotus Domino, Postfix, Exim, Sendmail, Qmail and others. • Built-in multilayer security levels make configuration effort equal to a car radio. • It combines simplicity with effective protection using powerful open source with...
    Leader badge
    Downloads: 153,066 This Week
    Last Update:
    See Project
  • 7
    Keeper of Secrets is a web-based multi-user password safe. It is meant to be used by small to medium sized organizations (or individuals who like to operate their own web server ;)). Of course KoS stores all the passwords in encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Cabot

    Cabot

    Self-hosted, easily-deployable monitoring and alerts service

    Cabot is a free, open-source, self-hosted infrastructure monitoring platform that provides some of the best features of PagerDuty, Server Density, Pingdom and Nagios without their cost and complexity. It provides a web interface that allows you to monitor services (e.g. "Stage Redis server", "Production ElasticSearch cluster") and send telephone, sms or hipchat/email alerts to your on-duty team if those services start misbehaving or go down - all without writing a line of code. Best of all, you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Small C# web-application for single-sign-in based on B2XCore. Support of multiple security-provider.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 10
    zxcvbn

    zxcvbn

    Low-budget password strength estimation

    ... and conservative at low magnitudes, suitable for mitigating online attacks. We find 1.5 MB of compressed storage is sufficient to accurately estimate the best-known guessing attacks up to 105 guesses, or 104 and 103 guesses, respectively, given 245 kB and 29 kB. zxcvbn can be adopted with 4 lines of code and downloaded in seconds. It runs in milliseconds and works as-is on web, iOS and Android.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    GoodCrypto private server

    Secure mail + Tor gateway

    Protect your company's email and browsing with your GoodCrypto private server. * Protects email metadata and resists traffic analysis * Automatic encryption, decryption, and key management * All private keys stay on *your* server * Users don't change their email or browser software * Blocks web malware * Runs on your private server * Completely decentralized
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Satellizer

    Satellizer

    Token-based AngularJS authentication

    Satellizer is a simple to use, end-to-end, token-based authentication module for AngularJS with built-in support for Google, Facebook, LinkedIn, Twitter, Instagram, GitHub, Bitbucket, Yahoo, Twitch, Microsoft (Windows Live) OAuth providers, as well as Email and Password sign-in. However, you are not limited to the sign-in options above, in fact you can add any OAuth 1.0 or OAuth 2.0 provider by passing provider-specific information in the app config block. With any Cordova mobile apps or any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WebLocker

    WebLocker

    Ad-Blocker ,Anti-Porn, Anti-DNS Leak, Web Blocker, Connectivity Fixer

    WebLocker is a free software that allows you to block annoying ads, block domains known to spread malware, block adult websites (Pornography), block social networks, block online gambling, stop DNS leaking and more features. Available for Windows: XP, 7, 8, 8.1 and 10. We hope you enjoy using WebLocker! TheYousSoft Team
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    LOIC-0

    LOIC-0

    A NETWORK STRESS TOOL BASED ON PRAETOX LOIC

    ... BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES THIS TOOL IS RELEASED WITH NO WARRANTY AT ALL. TAGS: LOIC,Low Orbit Ion Cannon, network, stress test, security software, network tool, Windows,Linux, LOWC, Low Orbit Web Cannon, network, stress testing, load testing, server load testing, server testing.
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • 17
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with Vulnerawa...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Vulnerable Operating Systems

    Vulnerable Operating Systems

    deliberately vulnerable operating systems

    VulnOS are a series of deliberately vulnerable operating systems packed as virtual machines to teach Offensive IT Security and to enhance penetration testing skills. For educational purposes!
    Downloads: 10 This Week
    Last Update:
    See Project
  • 19
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password and receives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications, SSL...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific issue...
    Leader badge
    Downloads: 1,953 This Week
    Last Update:
    See Project
  • 23
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Vaultier - Team Password Manager

    Vaultier - Team Password Manager

    Linux based collaborative password manager with strong encryption.

    Open source enterprise collaborative password manager and file storage. Download and install on your own servers or let us prepare your installation on dedicated server. Store and share your sensitive data safely and manage users who are allowed to access the information. Vaultier is based on advanced security technology (RSA over AES). All data stored in Vaultier databases are encrypted. Only authorized users with valid keys can read them. Encryption keys always stay on client machines...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project