Showing 70 open source projects for "web xml"

View related business solutions
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
  • Secure Online Fax and Business Text Messaging Service Icon
    Secure Online Fax and Business Text Messaging Service

    Elevate your business communications with Notifyre's secure SMS and fax solutions.

    Send and receive SMS and fax online, from email, app or with our developer friendly SMS & fax API. HIPAA compliant & ISO 27001 certified. Outstanding value and 5-star service.
  • 1
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 2

    htmLawed

    PHP code to purify & filter HTML

    The htmLawed PHP script makes HTML more secure and standards- & policy-compliant. The customizable HTML filter/purifier can balance tags, ensure proper nestings, neutralize XSS, restrict HTML, beautify code like Tidy, implement anti-spam measures, etc.
    Downloads: 114 This Week
    Last Update:
    See Project
  • 3
    WebBrowserPassView

    WebBrowserPassView

    Recover and reveal passwords stored by web browsers

    WebBrowserPassView is a password recovery tool that reveals the passwords stored by the following Web browsers: Internet Explorer (Version 4.0 - 11.0), Mozilla Firefox (All Versions), Google Chrome, Safari, and Opera. This tool can be used to recover your lost/forgotten password of any Website, including popular Web sites, like Facebook, Yahoo, Google, and Gmail, as long as the password is stored by your Web Browser. After retrieving your lost passwords, you can save them into text/html/csv...
    Downloads: 60 This Week
    Last Update:
    See Project
  • 4
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    ChromePass

    ChromePass

    View the user names and passwords stored by Google Chrome web browser

    ChromePass is a small password recovery tool for Windows that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. It allows you to get the passwords from your current running system, or from a user profile stored on external drive. You can select one or more items and then save them into text/html...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 6
    SignServer
    The SignServer is an application for server side signatures called by other systems. It is flexible and can be customized to specific needs. The SignServer have a ready to use TimeStamp server and signers for PDF, XML, ODF, PGP, OOXML and MRTD (ePassport DS).
    Downloads: 16 This Week
    Last Update:
    See Project
  • 7
    UniNFe
    NF-e, CT-e, NFS-e, MDF-e e NFC-e Monitora uma pasta procurando pelos arquivos XML - Assina digitalmente os arquivos XML - Transmitir / Receber arquivos XML usando o Webservice da SEFAZ.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    .../xml-formatter https://safeutils.com/ascii-to-binary https://safeutils.com/ascii-to-hex https://safeutils.com/base-64-encoder https://safeutils.com/binary-to-ascii https://safeutils.com/case-converter https://safeutils.com/csv-to-json https://safeutils.com/decimal-to-ascii https://safeutils.com/html-formatter https://safeutils.com/html-preview https://safeutils.com/html-to-markdown https://safeutils.com/id-generator https://safeutils.com/json-to-csv https://safeutils.com/json-to-xml...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Password Extractor

    Password Extractor

    Transfer passwords to and from K-Meleon

    Transfer passwords between browsers. This extension for K-Meleon can also be installed on other browsers that use XUL including SeaMonkey, Pale Moon, Mypal, Roytam's New Moon, and Waterfox Classic. The Password Extractor XML export/import format is also used by Password Exporter (for Firefox and SeaMonkey) and Password Backup Tool (for Pale Moon and Basilisk). The CSV export format is compatible with popular browsers and password managers including Mozilla Firefox, Google Chrome, Microsoft Edge...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
  • 10
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    must: A More Useful Syslog Test tool

    A syslog message generator that replicates real syslog messages

    Using templated message formats with customisable placeholders, run in configurable sequences that can selectively reuse data between steps, must allows more intelligent testing of syslog receivers with realistic data, as well as longer soak testing and stress testing. must was created to fill a gap found when trying to stress test Splunk as real, indexable and meaningful data was needed. must will (eventually) be provided as a standalone tool that uses XML configs (for quick use...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13

    dream-cms

    Free and Open Source Web Sites Builder

    Everything for the real website DreamCMS is open and completely free web application for the construction websites of any complexity. We will provide you with all the self-creation of the site without any special knowledges, and html. Never before web development was not so simple. In your hands will be a modern, convenient and simple tool: a free online business card, online shop or the official website of the company. Focus on your business. We will do everything else. And all this is really...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks. WS-Attacker is developed by the Chair of Network and Datasecurity, Ruhr-University Bochum (http://nds.rub.de/) and the 3curity GmbH (http://3curity.de/).
    Downloads: 11 This Week
    Last Update:
    See Project
  • 15

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,143 This Week
    Last Update:
    See Project
  • 16

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    ... modify their own data unless user is admin or moderator, default users can't delete anything. Moderator is more restricted then admin but less restricted then default user. Supported data export formats: .doc .xls .csv .pdf and .xml. Printing and exporting can be done from any part of the site. single articles or multiple items from the list view. Multiple report types to keep track of your site. Change password support, Password recovery by user name or email support
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    XOR encrypt v2.0

    XOR encrypt v2.0

    Encrypt Your Text documents with XOR encryption

    This software provides an easy graphical way to encrypt your text documents from source code , text files ,scripts even jpeg files .It is a enhanced version of my earlier project https://sourceforge.net/p/xorencrypt which used win32 GUI . This is a demonstration of working of XOR encryption which was used by Germans in World War II (http://en.wikipedia.org/wiki/Lorenz_cipher) . Besides from XOR'ing the message with password after every encryption the key changes pseudorandomly....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    cravlAndBlock

    linux tool to improve server security

    cravlAndBlock is simple java application that cravl error log file of Your web server and add all attacker IPs. I.E. All Modsecure entries, scans and so on. Every bad IP will be added to hosts.deny file with ALL prefix. For sure it will not block all atacks but it will help. How it works: use cron to start java cravlAndBlock.jar in the same folder add properties.xml (I addes sample properties.xml file). And thats all. Program will start from cron, read properties file and make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    fiskalizacija

    Java code for signing and handling Croatian fiscal service requests

    Java code for signing and handling requests for Croatian fiscal service. Includes unsigned and signed xml samples. For completeness of project my personal testing key is included. Units tests with sample data are available for the ease of use. Whole Eclipse project is committed to source forge Git. Commercial support for implementation into different java application is available upon request. Enjoy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Web Forensik

    Web Forensik

    PHPIDS-based Security Log Analyzer for Apache

    NOTE: This project is no longer under active developement. Check out the successor at: https://github.com/jensvoid/lorg Web Forensik ist a script that uses PHPIDS to automatically scan your HTTPD logfiles for attacks against web applications. Check the Wiki for installation, configuration, usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Security Officers Management and Analysis Project (SOMAP) is all about defining security management work methods and supplying Security Officers with tools to do their job more efficient and following standards easily.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24
    Password Wallet

    Password Wallet

    Progetto "Password Wallet" (Università degli Studi di Padova)

    Progetto didattico "Password Wallet" per l'insegnamento di Ingegneria del Software (Anno Accademico 2011/2012) del Corso di Laurea in Informatica dell'Università degli Studi di Padova.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    Security Management System

    A management system for sensitive system and security information

    A management system for sensitive system and security information. This system is designed to aid IT/Security professionals in maintaining a repository of sensitive information for their systems, to include: sensitive system information (architecture, assets and inventory, vulnerability data, remediation strategies, assessments) and so on. This is an ever evolving project and will take shape over a given amount of time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next