Showing 114 open source projects for "main"

View related business solutions
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 474 This Week
    Last Update:
    See Project
  • 2
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Qtum

    Qtum

    Qtum Core Wallet

    Qtum is a decentralized blockchain project built on Bitcoin's UTXO model, with support for Ethereum Virtual Machine-based smart contracts, and secured by a proof of stake consensus model. It achieves this through the revolutionary Account Abstraction Layer which allows the EVM to communicate with Qtum's Bitcoin-like UTXO blockchain. Welcome to the Qtum Ignition Main Network. This is the main network where the tokens hold value and should be guarded very carefully. If you are testing the network...
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    Santa

    Santa

    A binary authorization system for macOS

    Santa is a binary authorization system for macOS, aptly named since its main purpose is to keep track of binaries that are either naughty or nice. Santa is made up of a kernel extension (or a system extension on macOS 10.15+) that monitors and participates in execve() decisions, a userland daemon that makes the execution decisions, a GUI agent that shows notifications when an execve() is blocked, and a command-line utility that oversees system management and the synchronization of database...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Wemake Django Template

    Wemake Django Template

    Bleeding edge django template focused on code quality and security

    What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, documentation, security, and scalability are number one priorities. This template is a result of implementing our processes, it should not be considered as an independent part. When developing this template we had several goals in mind. Development environment should be bootstrapped easily, so we use docker-compose for that. Development should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WAFW00F

    WAFW00F

    WAFW00F allows one to identify and fingerprint Web App Firewall

    ... out the source code on our main repository.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    SharPyShell

    SharPyShell

    Tiny and obfuscated ASP.NET webshell for C# web applications

    SharPyShell is a tiny and obfuscated ASP.NET web shell that executes commands received by an encrypted channel compiling them in memory at runtime. SharPyShell supports only C# web applications that run on .NET Framework >= 2.0. SharPyShell is a post-exploitation framework written in Python. The main aim of this framework is to provide the penetration tester with a series of tools to ease the post-exploitation phase once exploitation has been successful against an IIS webserver. This tool...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 258 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 10
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 11
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p/goldbug...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 12
    OpenWebStart-GNU/LINUX

    OpenWebStart-GNU/LINUX

    OpenWebStart deb rpm jnlp gnu linux

    OpenWebStart is an open source reimplementation of the Java Web Start technology. It provides the most commonly used features of Java Web Start and the JNLP standard, so that your customers can continue using applications based on Java Web Start and JNLP without any change. OpenWebStart is based on Iced-Tea-Web and the JNLP-specification defined in JSR-56. OpenWebStart is released under the GPL with Classpath Exception. For more information, read the full license here. The main focus...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13

    IBM TPM Attestation Client Server

    IBM's TPM 2.0 Attestation Client Server

    This is sample code for a TCG attestation application. It supports TPM 2.0 and TPM 1.2. It includes 5 main pieces: 1 - An attestation server 2 - An attestation client that pushes quotes to the server 3 - An enrollment client that enrolls a signing key with the server 4 - A utility to provision an EK certificate on a SW TPM for testing 5 - Demo php code to display results The code is C, with json formatting at the client / server interface. Mysql is used for data storage. The display web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    kraken.js

    kraken.js

    An express-based Node.js web application bootstrapping module

    Give your node.js express apps some extra arms. Kraken is a secure and scalable layer that extends express by providing structure and convention. Though kraken is the main pillar of our framework, several modules can also be used independently. Kraken builds upon express and enables environment-aware, dynamic configuration, advanced middleware capabilities, security, and app lifecycle events. kraken-js is used just like any normal middleware, however it does more than just return a function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    sso

    sso

    Single sign-on solution for securing internal services

    sso — lovingly known as the S.S. Octopus or octoboi — is the authentication and authorization system BuzzFeed developed to provide a secure, single sign-on experience for access to the many internal web apps used by our employees. It depends on Google as its authoritative OAuth2 provider and authenticates users against a specific email domain. Further authorization based on Google Group membership can be required on a per-upstream basis. The main idea behind sso is a "double OAuth2" flow, where...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    AcousticSoundboard

    AcousticSoundboard

    Free, easy to use, lightweight soundboard for Windows

    Acoustic Soundboard is a free, open source program for Windows which strives to be easy to use and lightweight. The main purpose is to conveniently play audio files to others while allowing the user to hear what is playing and still use their microphone normally. There is no installation required, simply unzip the contents wherever you like. On closing, the soundboard will automatically save the user's last devices, sounds, and hotkeys to a database file. If you want others to hear your...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    Bilibili (bilibili.com) Auxiliary tool that can replace the player, push notifications and perform some shortcut operations. Bilibili (bilibili.com) is an auxiliary tool that can download videos, query the sender of the barrage, and some very useful live broadcast area functions. An auxiliary extension for Bilibili (bilibili.com) which allows users to bypass playback restrictions, replace video players and use shortcuts. Starting from a certain version, Bilibili Assistant uses special...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Shaark

    Shaark

    Self-hosted platform to keep and share your content

    ... able to active 2-FA (2 factors authentication). By default 2-FA is disabled but you can update it from your app settings. Code length and code expiration are also configurable. Test if you application can send emails before enabling this feature. Since 1.2.9, all chests data are encrypted in your database using AES-256-CBC and your app key. Others users can be admin or non-admin. Admin users are like the main user and have an access to the entire content.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    bkjaya1952-docker-zoneminder-master

    bkjaya1952-docker-zoneminder-master

    Zoneminder-master , latest. docker image with Mysql 8 & MSMTP

    Based on Isaac Connor's ZoneMinder Master Snapshots at https://launchpad.net/~iconnor/+archive/ubuntu/zoneminder-master This image has been created on ubuntu:focal with zoneminder-master/ubuntu focal main To pull the Repository from the dockerhub please refer the following link https://hub.docker.com/r/bkjaya1952/zoneminder-master-docker-latest
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    Regularly monitor the price changes of purchased goods, and automatically apply for JD.com price protection when the price is reduced. It will only be saved locally if you choose to save the account and log in automatically. All functions of Beijing Price Insurance are completed locally, and will not actively upload any private information to anyone. Beijing Price Insurance is not a free app. You need to tip any amount to get legal authorization. Although there are currently no mandatory...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    ISP UNLOCKER

    ISP UNLOCKER

    Unlock Your ISP and access all your restricted websites

    Main Functions Links to official domain names only Users can visit linked sites or enter there on sites Easy and user-friendly interface All data is encrypted over the network Non-installer runs from CD HDD or USB Pen Auto updates System requirements Windows 7 SP1 (x86 and x64) Windows 8 (x86 and x64) Windows 8.1 (x86 and x64) Windows 10 (x86 and x64) .NET Framework 4.6.1 Requires Administrator Privileges Processor Intel or AMD x86 or 64 bit 1 GHz or faster processor 1GB of RAM At least 100...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    Treater Anti-Virus is a free portable anti-virus on demand scanner which does not require the installation and updates of signatures. The application is able to detect and neutralize threats not found by the main protection program, such as Trojans, Ransomware, Worms, Dialers, Adware, Riskware, Pornware, SMS Blocks, etc. The utility does not require installation and can be launched from removable USB/CD drives as a "resuscitator" tool to unlock the computer. During the development...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 24
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 25
    SQUEEZER

    SQUEEZER

    Squeezer framework, build serverless dApps

    Squeezer is a platform that empowers new-entry blockchain developers to build serverless dApps simply as dead. The main usage of the ChainKit is to unify top blockchains interfaces into a single normalized API interface, therefore you can build blockchain dApps easily without digging into blockchain complex infrastructure. Bi-directional on-chain transactions (inbound and outbound). Build dApps connecting to smart contracts using chain kit agnostic connector. Quick intuitive code deployments...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next