Showing 51 open source projects for "focus"

View related business solutions
  • Resolver Risk Intelligence Platform Icon
    Resolver Risk Intelligence Platform

    Resolver gathers all risk data and analyzes it in context - revealing the true business impact within every risk.

    Choose the risk intelligence software used by over 1000 of the world’s largest organizations. Resolver makes it easy to collaborate and collect data from across the enterprise, allowing teams to fully understand their risk landscape and control effectiveness. Understanding your data is one thing; being able to use it to drive vital action. Resolver automates workflows and reporting to ensure risk intelligence turns into risk reduction.
  • Easy-to-use online form builder for every business. Icon
    Easy-to-use online form builder for every business.

    Create online forms and publish them. Get an email for each response. Collect data.

    Easy-to-use online form builder for every business. Create online forms and publish them. Get an email for each response. Collect data. Design professional looking forms with JotForm Online Form Builder. Customize with advanced styling options to match your branding. Speed up and simplify your daily work by automating complex tasks with JotForm’s industry leading features. Securely and easily sell products. Collect subscription fees and donations. Being away from your computer shouldn’t stop you from getting the information you need. No matter where you work, JotForm Mobile Forms lets you collect data offline with powerful forms you can manage from your phone or tablet. Get the full power of JotForm at your fingertips. JotForm PDF Editor automatically turns collected form responses into professional, secure PDF documents that you can share with colleagues and customers. Easily generate custom PDF files online!
  • 1
    Adguard Browser Extension

    Adguard Browser Extension

    AdGuard browser extension

    AdGuard is a fast and lightweight ad-blocking browser extension that effectively blocks all types of ads and trackers. AdGuard is a fast and lightweight ad blocking browser extension that effectively blocks all types of ads and trackers on all web pages. We focus on advanced privacy protection features to not just block known trackers, but prevent web sites from building your shadow profile. Unlike its standalone counterparts (AG for Windows, Mac), the browser extension is completely free...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 2
    Constantine

    Constantine

    Modular, high-performance, zero-dependency cryptography stack

    High-performance cryptography for proof systems and blockchain protocols. This library provides a constant-time implementation of cryptographic primitives with a particular focus on cryptography used in blockchains and zero-knowledge-proof systems. The library aims to be a fast, compact and hardened library for elliptic curve cryptography needs, in particular for blockchain protocols and zero-knowledge proofs system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Ring

    Ring

    Unofficial packages for Ring Doorbells, Cameras, Alarm System

    ... so you can view, listen, and speak to anyone on your property from anywhere. Ring's customizable motion sensors allow you to focus on the most important areas of your home. You will receive instant warnings as soon as your Ring device detects movement, so you are always the first to know if someone has gotten too close to your property. Ring allows you to monitor every corner of your property.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Cerbos

    Cerbos

    Cerbos is the open core, language-agnostic authorization solution

    Cerbos is an authorization layer that evolves with your product. It enables you to define powerful, context-aware access control rules for your application resources in simple, intuitive YAML policies; managed and deployed via your Git-ops infrastructure. It provides highly available APIs to make simple requests to evaluate policies and make dynamic access decisions for your application. Decouple authorization management from your core code using the stateless Cerbos solution. Focus...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Trucking Software Products for Carriers Icon
    Trucking Software Products for Carriers

    Built for today's freight world.

    We go way beyond the basic load board to make your job easier at every turn. From negotiating rates to finding routes, from managing paperwork to monitoring partners, from IFTA reporting to instant load-booking, look to our load board for easy handling of all your needs.
  • 5
    EMBA

    EMBA

    The firmware security analyzer

    .... EMBA is a command line tool with the possibility to generate an easy-to-use web report for further analysis. EMBA assists the penetration testers and product security teams in the identification of weak spots and vulnerabilities in the firmware image. EMBA provides as much information as possible about the firmware, that the tester can decide on focus areas and is responsible for verifying and interpreting the results.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Django OAuth Toolkit

    Django OAuth Toolkit

    OAuth2 goodies for the Djangonauts!

    ... Python Web framework that encourages rapid development and clean, pragmatic design. Built by experienced developers, it takes care of much of the hassle of Web development, so you can focus on writing your app without needing to reinvent the wheel. Your Django app exposes a web API you want to protect with OAuth2 authentication. You need to implement an OAuth2 authorization server to provide tokens management for your infrastructure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    AWS Encryption SDK for Java
    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    aws-encryption-sdk

    aws-encryption-sdk

    AWS Encryption SDK

    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Dunst

    Dunst

    Lightweight and customizable notification daemon

    ... a specified pattern. You could use this to change the color of message notifications from your favorite jabber buddies, or to prevent important work email notifications from disappearing until you manually dismiss them. Specify the monitor that notifications should display on, or have them appear on the monitor with keyboard or mouse focus. Catch an unread notification disappearing from the corner of your eye? Just tap a keyboard shortcut to replay the last notification.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Sumac Case Management is an all-in-one solution for social services. Icon
    Sumac Case Management is an all-in-one solution for social services.

    For Nonprofits companies looking for a CRM solution

    Effortlessly manage client intake, case notes, service delivery, and schedules; track clients, caseworkers, volunteers, and donors; and report on key metrics to report back to funders.
  • 10
    jsPolicy

    jsPolicy

    Easier & faster Kubernetes policies using JavaScript or TypeScript

    jsPolicy runs policies with Google's super fast V8 JavaScript engine in a pool of pre-heated sandbox environments. Most policies do not even take a single millisecond to execute. JavaScript is made for handling and manipulating JSON objects (short for: JavaScript Object Notation!) and Kubernetes uses JSON by converting your YAML to JSON during every API request. Run custom JavaScript controllers that react to any changes to the objects in your cluster (controller policies are reactive, so...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 42 This Week
    Last Update:
    See Project
  • 12
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 13
    Digital Signer Lite

    Digital Signer Lite

    Digital signature pdf with advanced security.

    Digital Signer Lite is a powerful and user-friendly software designed to secure and authenticate your digital documents with ease. Ideal for individuals, businesses, and professionals, this software ensures that your sensitive documents are protected from unauthorized editing and tampering, maintaining their integrity and authenticity. Key Features Sign PDFs with Hardware Devices: Utilize hardware security modules to add a robust digital signature to your PDFs, ensuring the highest...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 14
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 15
    OpenWebStart-GNU/LINUX

    OpenWebStart-GNU/LINUX

    OpenWebStart deb rpm jnlp gnu linux

    OpenWebStart is an open source reimplementation of the Java Web Start technology. It provides the most commonly used features of Java Web Start and the JNLP standard, so that your customers can continue using applications based on Java Web Start and JNLP without any change. OpenWebStart is based on Iced-Tea-Web and the JNLP-specification defined in JSR-56. OpenWebStart is released under the GPL with Classpath Exception. For more information, read the full license here. The main focus...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 16
    Surpass

    Surpass

    Simple, secure and easy to use password manager.

    Surpass is a multi-platform graphical password manager with focus on simplicity. The source code is free (as in "liberty") and is designed to be concise and simple. - Securely store any secret e.g. passwords, pass phrases, pin codes, etc. - Store secrets in Google Drive - Small footprint, around 30MB. Can fit on any memory device. Does not need installation or any third party library, completely self-contained. - System tray support. - Clipboard support. If a secret is copied...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Bash Scripting

    Bash Scripting

    Free Introduction to Bash Scripting eBook

    This is an open-source introduction to Bash scripting guide/ebook that will help you learn the basics of Bash scripting and start writing awesome Bash scripts that will help you automate your daily SysOps, DevOps, and Dev tasks. No matter if you are a DevOps/SysOps engineer, developer, or just a Linux enthusiast, you can use Bash scripts to combine different Linux commands and automate boring and repetitive daily tasks, so that you can focus on more productive and fun things. The guide...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Hikari

    Hikari

    LLVM Obfuscator

    All releases prior to and including LLVM8 are signed using this PGP Key from Naville. Verifiable on his Keybase. Security is not now, and will never be based purely on Obscurity. The "Security Companies" might say so to sell more of their products. But no, binary obfuscation won't magically fix all your exploits and bugs, (If not introducing more). Designing an Obfuscator is hard, and keeping the source open definitely leaks the pattern to crackers which could potentially make the crackers'...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 21
    GUN

    GUN

    Cybersecurity protocol for syncing decentralized graph data

    GUN is a small, easy, and fast data sync and storage system that runs everywhere JavaScript does. The aim of GUN is to let you focus on the data that needs to be stored, loaded, and shared in your app without worrying about servers, network calls, databases, or tracking offline changes or concurrency conflicts. This lets you build cool apps fast. When a browser peer asks for data, it'll merge the reply with its own data using a CRDT, then cache the result. GUN is fully decentralized (peer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    BTCore

    A Collection of Useful Java/Swing Code

    ... hard to implicate. So what we did was boil them down for your ease of use. Not everything is super glamorous, and there is nothing in this library you cant already do yourself, the idea is simply to take one thing out of your hands, so that you can focus on coding the important stuff. See features for some examples of code you'll find in BTCore.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    PushSharp

    PushSharp

    A server-side library for sending Push Notifications to iOS

    .... The API in v3.x+ series is quite different from 2.x. The goal is to simplify things and focus on the core functionality of the library, leaving things like constructing valid payloads up to the developer. For APNS you will also need to occasionally check with the feedback service to see if there are any expired device tokens you should no longer send notifications to.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A webapp hacking game, where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next