Showing 55 open source projects for "delphi database framework"

View related business solutions
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • Rent Manager Software Icon
    Rent Manager Software

    Landlords, multi-family homes, manufactured home communities, single family homes, associations, commercial properties and mixed portfolios.

    Rent Manager is award-winning property management software built for residential, commercial, and short-term-stay portfolios of any size. The program’s fully customizable features include a double-entry accounting system, maintenance management/scheduling, marketing integration, mobile applications, more than 450 insightful reports, and an API that integrates with the best PropTech providers on the market.
  • 1
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser plugins...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ... files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    The security first OAuth2 & OpenID Connect framework for Go. Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and hybrid...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 27 This Week
    Last Update:
    See Project
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • 5
    SignServer
    The SignServer is an application for server side signatures called by other systems. It is flexible and can be customized to specific needs. The SignServer have a ready to use TimeStamp server and signers for PDF, XML, ODF, PGP, OOXML and MRTD (ePassport DS).
    Downloads: 16 This Week
    Last Update:
    See Project
  • 6
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids. This context menu includes options for port scanning, copying results...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    ... - Graphical User Interface. PKG use crypto security random generator. Developed with Java Spring Framework. Tested in Windows/Linux. Need Jre-1.8 - https://www.oracle.com/java/technologies/javase/javase8-archive-downloads.html. Source - https://github.com/harp077/pkg . If you like this - put a star on https://github.com/harp077/pkg/ for support project please.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    YAP-Manager

    YAP-Manager

    Yet Another Password Manager

    YAP-Manager is a software created in powershell with an access database. all username, password & e-mail are encrypted in a Access Database with AES (256bits) key that you can generate with the software. To get the software work you need the following software / framework : - AccessDatabaseEngine (2010) - Windows Management Framework 5.0
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • 10

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Cibet
    The cibet framework provides developers with functionality of the following topics: - Dual Control (4-Eyes Principle ...) - Extended Authorisation (Enhance Spring Security, Apache Shiro ...) - Extended Logging (Archiving, tracking, Redo, Restore ...)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    SILCAF

    SILCAF

    Sist. para impressão e leitura de cartões e formulários

    O SILCAF é um editor de provas para a realização de concursos ou vestibulares com o objetivo de combater fraude externa e interna. Este aplicativo pode imprimir provas em que as alternativas e as questões mudam de posição evitando uma das fraudes externas bastante usadas pelos candidatos. A impressão da prova, cartão e formulário poderá ser em folhas A4 comuns e utilizando qualquer impressora laser ou jato de tinta. A leitura do cartão ou formulário de notas poderá ser obtida...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The JWA library aims to provide a conversion from C to Delphi of as many headers as possible from the PSDK etc. The JWSCL (security library) is an advanced object-oriented framework for programming with the Windows security features (ACL, Tokens, etc.)
    Downloads: 29 This Week
    Last Update:
    See Project
  • 15
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Free Password Manager

    Free Password Manager

    keeps your login detail safer

    It is a free password manager. Required .net framework version 3.5 No worries even if you forget the login informations..
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Access Road

    Access Road

    Simulator of access controls

    The Access Road software is a universal simulator of access controls that is intended to improve design and auditing of IT security. Access Road offers the out-of-the-box simulations of GNU/Linux Ubuntu® (components and rights on the file system), MySQL Server®, and a generic Role-Based-Access-Control application to adapt to your needs. It is designed for database, system, and application administrators, IT architects and developers, auditors. Access Road provides a full simulation...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A java-based framework to determine file origins on a file system by accessing system and application logs and track the evidence trace through metadata.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Weeny Free Password Manager

    Weeny Free Password Manager

    Manage all your passwords in an encrypted database.

    Weeny Free Password Manager is a free password manager tool to manage all your passwords in an encrypted database. You can put all your passwords in one database, which is locked with one master key or a key file. So you only have to remember one single master password or select the key file to unlock the whole database. The databases are encrypted using secure asymmetric cryptographic algorithm. The secure asymmetric cryptographic algorithm includes: 3DES, Blowfish, Cast128, DES, Ice...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Motinha

    Motinha

    Information Gathering and Network Exploitation Framework

    Motinha is a Simple Information Gathering and Network Exploitation Framework coded in Python. Here we have a bridge between the final user and the most futurists’ tools on the Internet to find juice info around any network, website, domain, company or persons and in some cases exploit some features to have fun , now let’s Shut Up And Hack!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types: Simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Foi comprovado que senhas como: datas de nascimento, números de telefone, numero de cartões de crédito... são fáceis de serem descobertas (hackeadas), por isso existe o Password Generator, para gerar senhas que são difíceis de descobrir. O Sistema funciona como um gerador RANDOM, que cria instantaneamente uma série de possibilidades de combinações que o sistema julga ser mais difícil para programas e hackers descobrirem.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    pwdex

    Web-based password exchange, sharing and storage system.

    Web-based password exchange, sharing and storage system. It has 2 types of passwords: private and shared. Shared ones can be shared to individual users or to groups of users. The system is written in Ruby using Sinatra framework. Storage backend is any database (e.g. MySQL, sqlite), encryption is done via AES-256.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next