Showing 35 open source projects for "torrent site code"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Rack::Attack

    Rack::Attack

    Rack middleware for blocking & throttling

    Protect your Rails and Rack apps from bad clients. Rack::Attack lets you easily decide when to allow, block and throttle based on properties of the request. Rack middleware for blocking & throttling abusive requests. Tackling each curious anomaly that threatens your site’s reliability saps developer productivity and happiness. Rack::Attack lets you throttle abusive requests with just a few lines of code. For the security of our users, we have a stricter throttle for login attempts. This makes...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
    Learn More
  • 5
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... you the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 36 This Week
    Last Update:
    See Project
  • 6
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    JavaScript CSRF Protection Bundle

    JavaScript CSRF Protection Bundle

    Automatic CSRF protection for JavaScript apps using a Symfony API

    Archived! Now that all modern browsers implement SameSite cookies and the Origin HTTP header, this bundle is - in most cases - not necessary anymore. Learn how to protect your Symfony APIs from CSRF attacks. If you need to maintain old applications, take a look to DneustadtCsrfCookieBundle. This API Platform and Symfony bundle provides automatic Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications. Despite the name, it works with any client-side technology including...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks Icon
    Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks

    Kroll's elite cyber risk experts deliver end-to-end cyber security services for organizations in a wide range of sectors, across the globe.

    From system upgrades or a move to the cloud … to applications meant to improve the customer experience … and to integral third-party relationships, one misstep can cascade into IP theft, wire fraud, ransomware, data breaches and more; not to mention regulatory action, civil litigation and reputational damage. That’s why we’ve structured end-to-end solutions to manage the entire threat lifecycle.
    Learn More
  • 10
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    ... S3, Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. Download StrongKey CryptoCabinet (SKCC) on this site to see how to use SKCE.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    magfido

    magfido

    FIDO U2F Integration for Magento 2

    UserIDs/Passwords are guaranteed to be hacked—it's only a matter of time. Secret-based authentication is sooooo 20th century. Protect your e-commerce site by integrating the newest strong authentication protocol from the FIDO Alliance into your Magento 2 deployment. Using the code in this project with StrongKey's open-source FIDO Certified U2F Server (https://sourceforge.net/projects/skce), integrate FIDO U2F strong authentication to your site and mitigate the risk of fraudulent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Crypto++ is a free C++ class library of cryptographic schemes originally written by Wei Dai. The library is now maintained by a community of volunteers. The Crypto++ website is located at https://cryptopp.com/, and the source code is located at https://github.com/weidai11/cryptopp. The repository was moved in response to developer requests for Git access. The SourceForge site will remain in "read only" mode for historical purposes. You should visit the Crypto++ website at https...
    Leader badge
    Downloads: 90 This Week
    Last Update:
    See Project
  • 14
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    ... in the directory where the .pro file is and you should be done. When building with Windows I suggest MinGw. The encryption is taken from a c-sample from Bruce Schneiers site. If someone could check it, that would be nice. OS/2: http://www.os2world.com/past-news/80-software/20576-yagodu-v2-3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,031 This Week
    Last Update:
    See Project
  • 18

    IPTC-Attacker

    Testing for XSS via IPTC metadata

    As an open source penetration testing tool, IPTC-Attacker allows to create an image with IPTC metadata containing testing vectors for Cross-Site Scripting attacks. Each checkbox can be used to include a huge collection of payloads into the selected tags (HTML5sec, XSS Cheat Sheet). If a checkbox will be not selected, the string aaa'bbb"ccc<ddd is automatically included into the unchecked IPTC tag. Therefore, testing for XSS vulnerabilities via IPTC metadata is possible by looking...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Horizon QCMS is a user friendly CMS with auto navigation with a built in support for .wmv, .asx, .asf, .wm, .wma, .mov, .mp3, .qt, .mpg, .rm, .ram, .swf, .flv, .mp4 files. And a simple gallery. HNQCMS works on any server with PHP 5 and MySQL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Hydrocon IRC Bot

    irc bot multi-threaded, ddos, code execution, and more

    Hydrocon IRC bot public 1.7 this is a IRC bot that is compiled with codeblocks and the mingw32 compiler. It is fully multi-threaded melts on execution, runs on start up. it has great stability and efficiency . also has the ability to execute remote code and and execute cmd commands along with ddos and more, 16 option's in total. updates coming soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Formerly known as DotNetOpenId, this library brings easy and flexible OpenID, OAuth and InfoCard to the .NET platform. Official web site is at http://www.dotnetopenauth.net/, which includes source code downloads.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22

    EAESCrypt

    Extended AES Cryptography

    ... to 2048-bit. EAESCrypt is a command line utility. The instaler for Windows 7 provides some basic functionality in the context menu for the files in Windows Explorer, to encrypt and decrypt them, as well as to manage the encryption keys. Go to the EAESCrypt Web Site to download the installer and the source code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    PULSE

    PULSE

    Php User Login System Exentended

    .... Even if Pulse is easy to use, it's strongly secure: it has on its side the power of MD5 and SHA-1 algorithms! Salted properly! Pulse is fully opensource, you may download and re-distribute the code in any form, a link back to the project would be appreciated, but is not required. Enjoy! ~ David, project leader
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This download site contains the Reliable v1.0.5 remailer setup program for Windows, Reliable executable, Reliable source code, various Reliable manuals, and the Panta-Reliable-Modifications-2005-04-20. These are the original program files and have not been modified. See 'Browse All Files' link for all downloads.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next