Showing 24 open source projects for "services control"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 1
    gost

    gost

    GO Simple Tunnel, a simple tunnel written in golang

    A simple security tunnel written in Golang. Listening on multiple ports, multi-level forward proxies - proxy chain, standard HTTP/HTTPS/HTTP2/SOCKS4(A)/SOCKS5 proxy protocols support. Probing resistance support for web proxy, TLS encryption via negotiation support for SOCKS5 proxy. Support multiple tunnel types, tunnel UDP over TCP. Local/remote TCP/UDP port forwarding, TCP/UDP Transparent proxy, Shadowsocks Protocol (TCP/UDP), and SNI Proxy. Permission control, load balancing, route control...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Teardroid

    Teardroid

    It's easy to use android botnet work without port forwarding

    It's easy to use Android botnet work without port forwarding, VPS, and Android Studio. Run Shell Command ( use findphno command in a run shell command to get the device phone number and use findx:pdf to find all the pdf files on the device ) It will prompt you with your Control Panel url enter your deta space control panel url without /v4 or your own server URL (without/at the end of the URL). You will also be prompted for the title and text of the notification. Enter what you want to display...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Shennina

    Shennina

    Automating Host Exploitation with AI

    Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The #1 Embedded Analytics Solution for SaaS Teams. Icon
    The #1 Embedded Analytics Solution for SaaS Teams.

    Qrvey saves engineering teams time and money with a turnkey multi-tenant solution connecting your data warehouse to your SaaS application.

    Qrvey’s comprehensive embedded analytics software enables you to design more customizable analytics experiences for your end users.
    Try Developer Playground
  • 5
    ConsoleMe

    ConsoleMe

    A central control plane for AWS permissions and access

    ConsoleMe is a web service that makes AWS IAM permissions and credential management easier for end-users and cloud administrators. ConsoleMe provides numerous ways to log in to the AWS Console. An IAM Self-Service Wizard lets users request IAM permissions in plain English. Cross-account resource policies will be automatically generated and can be applied with a single click for certain resource types. Weep (ConsoleMe’s CLI) supports 5 different ways of serving AWS credentials locally. Cloud...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Checkov

    Checkov

    Prevent cloud misconfigurations during build-time for Terraform

    ... Templates, Serverless, Helm, and AWS CDK. Scan cloud resources in build-time for misconfigured attributes with a simple Python policy-as-code framework. Analyze relationships between cloud resources using Checkov’s graph-based YAML policies. Execute, test, and modify runner parameters in the context of a subject repository CI/CD and version control integrations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Permify

    Permify

    Permify is an open-source authorization service

    Permify is an open source authorization service for creating fine-grained and scalable authorization systems. With Permify, you can easily structure your authorization model, store authorization data in your preferred database, and interact with the Permify API to handle all authorization queries from your applications or services. Permify is inspired by Google’s consistent, global authorization system, Google Zanzibar. Our goal is to make Google's Zanzibar available to everyone and help them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Ockam

    Ockam

    Orchestrate end-to-end encryption, mutual authentication

    Ockam is a suite of open source tools, programming libraries, and managed cloud services to orchestrate end-to-end encryption, mutual authentication, key management, credential management, and authorization policy enforcement – at massive scale. Modern applications are distributed and have an unwieldy number of interconnections that must trustfully exchange data. To build trust for data-in-motion, applications need end-to-end guarantees of data authenticity, integrity, and confidentiality...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    BunkerWeb

    BunkerWeb

    Next-generation and open-source Web Application Firewall (WAF).

    Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 10
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Hystrix

    Hystrix

    Latency and Fault Tolerance for Distributed Systems

    Defend your app with Hystrix, a latency and fault tolerance library developed by the Netflix API team. It works by isolating points of access to remote systems, services and 3rd party libraries, thereby stopping cascading failure and providing fallback options, and making complex distributed systems more resilient in cases where failure is inevitable. In a distributed environment, failure is simply inevitable for some service dependencies. With Hystrix you can control the interactions...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    privacyidea

    privacyidea

    two factor authentication management system

    ..., SSL VPNs, firewalls and many more. A detailed audit log gives you full control of what happens when, where (why? ;-) and by whom. A demo site is available at demo.privacyidea.org.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    HFV (Hidden Folder Virus) Cleaner Pro

    HFV (Hidden Folder Virus) Cleaner Pro

    A Small Utility programmed to destroy Win32:Atraps-PZ[Trojan]

    Many a times when we connect our PenDrive to a PC or Laptop, wedon't see our files and folders, instead see one or multiple shortcuts. Assuming these shortcuts as innocent, we launch them which in turn infects our PC or laptop with a virus which the geeks call Win32:Atraps-PZ[Trojan] Simply speaking, the shortcut creates a backdoor to your system so that it can access all your files,services and privileges within that system & all others connected to it without your permission...
    Downloads: 115 This Week
    Last Update:
    See Project
  • 15
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Data exchange is a core part of all cloud systems so it becomes necessarily important to control access to data that are confidential and whose integrity influences the state of the system at any time.It can be proven that the administrator in a IaaS can easily perform some hidden and malicious task on unsuspecting customer machine. This is attributed to the fact that he/she possesses the root privilege to do so and forms an attack. A cold boot attack can easily be lauched amongst other...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    A set of tools for querying and modifying the ACL's (access control lists) and ACE's (access control entries) of files, services, registry keys, printers, processes, threads, timers, mutexes, tokens, events, and semaphores in Windows 2000 and later
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The Ubuntu Malware Removal Toolkit is an Ubuntu-based LiveCD focused on Windows malicious software removal. The purpose of this distribution is to create a portable environment that will make it easier to remove malware from infected Windows systems
    Downloads: 6 This Week
    Last Update:
    See Project
  • 19
    Free Instant Messenger Server Client
    This project contain chat server and chat client/admin that works on Windows/Unix.. This is a Free software. Developed by Osama Mohammad Oransa, 2009,contain 3 parts : Chat Server ,Admin and Chat Clients, Based on Java RMI, will support XMPP soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The MACA objective is to provide user authentication, session management and authorization services independently of platform. Authorization servive is based on a contextual role-based access control model that extends NIST RBAC
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    AUTHd: Admission control daemon is a system aiming to provide authentication and authorisation services to other services. Uses the keynote trust management system. It is accessible via IPC, network (OpenSSL support) and kernel-space.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A robust and reliable user management sub-system is critical to an enterprise application system. Esecurity is a web services-based user management component that provides services for user authentication, access control, user profile management etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Execution monitor for Java Applications.<br/> BERSERK implements the Intercepting Filter design pattern. <br/> Allows composing and runtime editing of execution flow and intercept services with access control, logging or any user-defined filters.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    web_app_firewall

    web_app_firewall

    Web App Firewall - its full service PHP software for stop attacks agai

    WAFs goal is protect sites against hackers and virus attacks. Web App Firewall its PHP application that implement principle of reverse-proxy , build and control traffic map and comfortable management interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next