Showing 359 open source projects for "new"

View related business solutions
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
    Learn More
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
    Learn More
  • 1
    Gobuster

    Gobuster

    Directory/File, DNS and VHost busting tool written in Go

    Gobuster is a tool used to brute-force. This project is born out of the necessity to have something that didn't have a fat Java GUI (console FTW), something that did not do recursive brute force, something that allowed me to brute force folders and multiple extensions at once, something that compiled to native on multiple platforms, something that was faster than an interpreted script (such as Python), and something that didn't require a runtime. Provides several modes, like the classic...
    Downloads: 159 This Week
    Last Update:
    See Project
  • 2
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    ..., Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and MacOS. However the module engine for new services is very easy so it won't take a long time until even more services are supported. Via the command line options you specify which logins to try, which passwords, if SSL should be used, how many parallel tasks to use for attacking, etc. PROTOCOL is the protocol you want to use for attacking, e.g. ftp, smtp, http-get or many others are available.
    Downloads: 148 This Week
    Last Update:
    See Project
  • 3
    ZAP

    ZAP

    The OWASP ZAP core project

    .... It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. It stands between the tester’s browser and the web application so that it can intercept and inspect messages sent between browser and web application.
    Downloads: 64 This Week
    Last Update:
    See Project
  • 4
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 49 This Week
    Last Update:
    See Project
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
    Learn More
  • 5
    FlareSolverr

    FlareSolverr

    Proxy server to bypass Cloudflare protection

    ... Cloudflare using other HTTP clients. Web browsers consume a lot of memory. If you are running FlareSolverr on a machine with few RAM, do not make many requests at once. With each request, a new browser is launched. It is also possible to use a permanent session. However, if you use sessions, you should make sure to close them as soon as you are done using them. It is recommended to install using a Docker container because the project depends on an external browser that is already included.
    Downloads: 46 This Week
    Last Update:
    See Project
  • 6
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ntopng® is a web-based network traffic monitoring application released under GPLv3. It is the new incarnation of the original ntop written in 1998, and is now revamped in terms of performance, usability, and features. ntopng is a network traffic probe that provides 360° Network visibility, with its ability to gather traffic information from traffic mirrors, NetFlow exporters, SNMP devices, Firewall logs, and Intrusion Detection systems. ntopng has been written in a portable way in order...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 7
    SecLists

    SecLists

    The Pentester’s Companion

    ... onto a new testing box and he’ll have access to every type of list he may require.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 8
    ShadowsocksX-NG

    ShadowsocksX-NG

    Next Generation of ShadowsocksX

    ShadowsocksX-NG is the new ShadowsocksX, a secure socks5 proxy for accessing restricted sites or services on macOS. ShadowsocksX-NG was created separately from the original implementation as there had been too much unused code and dependencies of the ss-local source code in the original that had to be maintained. As such it was difficult to update. ShadowsocksX-NG has just a copy of ss-local from Homebrew, and its GUI code has been rewritten in Swift. It now runs as a background service...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Safety Management Platform | SafetyIQ Icon
    Safety Management Platform | SafetyIQ

    Keep your workers safe, no matter where they are

    SafetyIQ is revolutionizing the way businesses approach safety. As a leading provider of comprehensive workplace safety software, we cater to four key areas: Mobile Worker Safety, EHS (Environment, Health, and Safety), Fatigue Management, and Training. Our platform is designed to safeguard your workers, no matter their location or task, ensuring all-around safety compliance. Unlike most safety software providers that only react to incidents or implement proactive measures, SafetyIQ introduces a third pillar to safety management - predictive analytics. We transform the untapped wealth of safety data within your organization into actionable insights to inform safety strategies, mitigating risks even before they aris
    Learn More
  • 10
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    ... detection, and system hardening. Test that Docker image, or improve the hardening of your deployed web application. Run daily health scans to discover new weaknesses. Show colleagues or clients what can be done to improve security. Discover security weaknesses on systems of your clients, that may eventually result in system compromise. Lynis runs on almost all UNIX-based systems and versions.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12
    proxy.py

    proxy.py

    Utilize all available CPU cores for accepting new client connections

    proxy.py is made with performance in mind. By default, proxy.py will try to utilize all available CPU cores to it for accepting new client connections. This is achieved by starting AcceptorPool which listens on configured server port. Then, AcceptorPool starts Acceptor processes (--num-acceptors) to accept incoming client connections. Alongside, if --threadless is enabled, ThreadlessPool is setup which starts Threadless processes (--num-workers) to handle the incoming client connections. Each...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    Adblock Fast

    Adblock Fast

    Adblock Fast is a new, faster ad blocker for Android, iOS, Chrome

    ... desktop and mobile experiences in the universe. Adblock Fast is a new, faster ad blocker for desktop computers and mobile browsers. Adblock Fast’s ruleset is derived from EasyList and that of Bluhell Firewall. Adblock Fast is available for Windows 7 and up, Android 5.0 and up with Samsung Internet 4.0 and up, and iOS 9 and up on 64-bit devices (iPhone 5s and up and iPad mini 2 and up).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    privacy.sexy

    privacy.sexy

    Open-source tool to enforce privacy & security best-practices

    Enforce privacy & security best practices on Windows, macOS, and Linux, because privacy is sexy. Regularly applying your configuration with privacy.sexy is recommended, especially after each new release and major operating system updates. Each version updates scripts to enhance stability, privacy, and security.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Maltrail

    Maltrail

    Malicious traffic detection system

    ... mechanisms that can help in the discovery of unknown threats (e.g. new malware). Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Open Source API Firewall by Wallarm

    Open Source API Firewall by Wallarm

    Fast and light-weight API proxy firewall for request and response

    API Firewall is a high-performance proxy with API request and response validation based on OpenAPI/Swagger schema. It is designed to protect REST API endpoints in cloud-native environments. API Firewall provides API hardening with the use of a positive security model allowing calls that match a predefined API specification for requests and responses, while rejecting everything else.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Laravel Socialite

    Laravel Socialite

    Laravel wrapper around OAuth 1 & OAuth 2 libraries

    .... To get started with Socialite, use the Composer package manager to add the package to your project's dependencies. When upgrading to a new major version of Socialite, it's important that you carefully review the upgrade guide. Before using Socialite, you will need to add credentials for the OAuth providers your application utilizes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Laravel Enso

    Laravel Enso

    Laravel Vue SPA, Bulma themed

    Hit the ground running when building your new Laravel SPA project with boilerplate and extra functionality out of the box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    File system notifications for Go

    File system notifications for Go

    Cross-platform file system notifications for Go

    fsnotify utilizes golang.org/x/sys rather than syscall from the standard library. Ensure you have the latest version installed. fsnotify is a fork of howeyc/fsnotify with a new API as of v1.0. The API is based on this design document. All releases are tagged based on Semantic Versioning. Further API changes are planned, and will be tagged with a new major revision number. Go 1.6 supports dependencies located in the vendor/ folder. Unless you are creating a library, it is recommended that you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Google APIs Node.js Client

    Google APIs Node.js Client

    Google's supported Node.js client library

    ... and are in maintenance mode. This means that we will address critical bugs and security issues but will not add any new features. For Google Cloud Platform APIs, we recommend using google-cloud-node which is under active development. This library supports the maintenance LTS, active LTS, and current release of node.js.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    AWS Secrets Manager Go Caching Client

    AWS Secrets Manager Go Caching Client

    Enables in-process caching of secrets for Go applications

    The AWS Secrets Manager Go caching client enables in-process caching of secrets for Go applications. To use this client you must have a Go development environment. If you do not have one, go to Golang Getting Started on The Go Programming Language website, then download and install Go. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager and use AWS SDK for Go. To create an AWS account, go to Sign In or Create an AWS Account and then choose I am a new user...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    AWS Secrets Manager Python caching

    AWS Secrets Manager Python caching

    Enables in-process caching of secrets for Python applications

    The AWS Secrets Manager Python caching client enables in-process caching of secrets for Python applications. To use this client you must have Python 3.6 or newer. Use of Python versions 3.5 or older are not supported. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager. To create an AWS account, go to Sign In or Create an AWS Account and then choose I am a new user. Follow the instructions to create an AWS account. To create a secret in AWS Secrets Manager, go...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next