Showing 142 open source projects for "web download manager"

View related business solutions
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 1
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Vaultier - Team Password Manager

    Vaultier - Team Password Manager

    Linux based collaborative password manager with strong encryption.

    Open source enterprise collaborative password manager and file storage. Download and install on your own servers or let us prepare your installation on dedicated server. Store and share your sensitive data safely and manage users who are allowed to access the information. Vaultier is based on advanced security technology (RSA over AES). All data stored in Vaultier databases are encrypted. Only authorized users with valid keys can read them. Encryption keys always stay on client machines...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,186 This Week
    Last Update:
    See Project
  • 4
    OpenIAM Identity Manager

    OpenIAM Identity Manager

    The Identity Manager provides a solution to manage the user life cycle

    OpenIAM's Identity Manager provides a comprehensive Identity Management solution which allows organizations to to manage the full user life cycle. Features includes: User provisioning and de-provisioning, active synchronization, password management, audit, self service and delegated administration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5

    Kingdom multiuser password manager

    An extensible pki based enterprise password utility

    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9

    SSH Access Manager

    SSH Key Management solution

    SSH Access Manager is a comprehensive access security management platform that permits IT professionals to easily establish and maintain an enterprise-wide SSH access security solution from a central location. It enables a team of system administrators to centrally manage and deploy ssh keys. This app is intended to be used in rather large environnements where access to unix accounts are handled with ssh keys. SSH Access Manager allows you to maintain user public keys. You can organise...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10

    LogSeCA

    SIEM based tool supporting audit and security assessment

    ... be impossible to do if each data centre processed events separately; » alerting and notification to the interested parties (e.g. security manager of the storage infrastructure); » control on the status of the corrective actions; » reporting at different levels (for basic audit inspection, statistical) and for different purposes (for final users, for internal purposes, for auditing). The design and development of this prototype have been partially founded by the VISION Cloud EU FP7 project
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    phpPMS es ahora sysPass... http://sourceforge.net/projects/syspass/ Sistema de Gestión de Claves web basado en PHP para uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y roles, subida de archivos, integración con LDAP, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org ------------------------------------------------------------- phpPMS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    anonme.sh

    anonme.sh

    anonymous tools [uncontinued]

    anonme.sh {bash script} V1.0 Operative Systems Suported: Linux Dependencies: slowloris macchanger decrypter.py description of the script * this script makes it easy tasks such as DoS attacks, change you MAC address, inject XSS on target website, file upload vulns, MD5 decrypter, webcrawler (scan websites for vulns) and we can use WGET to download files from target domain or retrieve the all website... tutorial:http://www.youtube.com/watch?v=PrlrBuioCMc
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13

    BruteForce Engine

    HTTP Bruteforcer

    Multithreaded web bruteforce with support all proxy types
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    SheepDip

    SheepDip

    Safe testing of untrusted media and safe inter-network data transfer

    A sheep-dip is a dedicated computer which is used to test files for viruses before they are allowed into a company or institution. The SheepDip Project provides an improvement on conventional systems. Third-party antivirus protection is monitored in real time with another program, to make a more secure sheep-dip. See the SheepDip web site (link below) for details of SheepDip Workstation, Network SheepDip, and SheepDip Manager.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    EAESCrypt

    Extended AES Cryptography

    ... to 2048-bit. EAESCrypt is a command line utility. The instaler for Windows 7 provides some basic functionality in the context menu for the files in Windows Explorer, to encrypt and decrypt them, as well as to manage the encryption keys. Go to the EAESCrypt Web Site to download the installer and the source code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Affliction X Cyber Shell Demo

    AFX Backdoor shell demonstration.

    Demo release of Affliction X webshell. Check us out on www.afflictionx.net
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    samizdat

    Kerberized Messaging Toolkit for Java

    Samizdat is a toolkit for Java for building Kerberos secured distributed, message-oriented applications. The toolkit contains base classes that simplifies the management of Kerberos login contexts as well as flexibly sign and seal messages between principals using the Java GSS API. The toolkit contains Transformation classes for Kerberizing JMS traffic as well as a super-lean HTTP based protocol stack that supports both Synchronous (RPC) and Asynchronous modalities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer http://www.foofus.net...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21

    AnyHash

    A secure password solution for the modern, yet insecure world.

    A password manager that works without password file or cloud service. Just try it on the website.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    PULSE

    PULSE

    Php User Login System Exentended

    Php User Login System Extended Welcome to Pulse, a free and secure user management system written in PHP. It can be used easily: it contains a basic web interface (100% customizable), an handy installer...and the engine, of course. Pulse will make your life easier making you avoid wasting time on writing a login system for your application. The most frequently used features are already implemented into Pulse, so you can't help thinking about Machiavellian ways to realize your projects...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    Web Crawler Security Tool

    A web crawler oriented to information security.

    Last update on tue mar 26 16:25 UTC 2012 The Web Crawler Security is a python based tool to automatically crawl a web site. It is a web crawler oriented to help in penetration testing tasks. The main task of this tool is to search and list all the links (pages and files) in a web site. The crawler has been completely rewritten in v1.0 bringing a lot of improvements: improved the data visualization, interactive option to download files, increased speed in crawling, exports list of found...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    KeeFox

    Simple and secure password management for Firefox users with KeePass

    KeeFox adds free, secure and easy to use password management features to Firefox which save you time and keep your private data more secure. Download or learn more at http://keefox.org Source code is now at github: https://github.com/luckyrat/KeeFox
    Downloads: 0 This Week
    Last Update:
    See Project