Showing 197 open source projects for "web dev c++"

View related business solutions
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall. This unique architecture provides seamless integration with the Linux...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    ngx_waf

    ngx_waf

    Handy, High performance, ModSecurity compatible Nginx firewall module

    Handy, High-performance Nginx firewall module. Such as black and white list of IPs or IP range, uri black and white list, and request body black list, etc. Directives and rules are easy to write and readable. The IP detection is a constant-time operation. Most of the remaining inspections use caching to improve performance. Compatible with ModSecurity's rules, you can use OWASP ModSecurity Core Rule Set. Supports verifying Google, Bing, Baidu and Yandex crawlers and allowing them...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    CacheGuard Web Gateway

    CacheGuard Web Gateway

    Web Gateway Appliance

    CacheGuard Web Gateway allows you to decide what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and instantly blocks malware and other unwanted contents such as ads and adult websites in Web traffic. Its SSL mediation mode allows to block malware even in an encrypted format (HTTPS) and/or cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web...
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    ... for email traffic (POP and SMTP), content filtering of Web traffic and a "hassle free" VPN solution (based on both OpenVPN and IPsec).
    Leader badge
    Downloads: 461 This Week
    Last Update:
    See Project
  • Employee Performance Management Software Icon
    Employee Performance Management Software

    For Organisations and HR leaders

    Performance review software to help your organisation, and everyone in it, perform at their best
  • 5

    IBM's TPM 2.0 TSS

    IBM's TPM 2.0 TSS

    This is a user space TSS for TPM 2.0. It implements the functionality equivalent to (but not API compatible with) the TCG TSS working group's ESAPI, SAPI, and TCTI API's (and perhaps more) but with a hopefully simpler interface. It comes with over 110 "TPM tools" samples that can be used for scripted apps, rapid prototyping, education, and debugging. It also comes with a web based TPM interface, suitable for a demo to an audience that is unfamiliar with TCG technology. It is also useful...
    Leader badge
    Downloads: 112 This Week
    Last Update:
    See Project
  • 6
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    ... upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save $40 The UNTRACKER makes you 100% anonymous on the internet so you can stop being tracked & traced by Evil Governments & Spy Agencies! All Robolinux R12 rolling realease Legacy BIOS & UEFI versions have the newest 5.15 Linux Kernel, compilers & software libraries & applications. Each rock solid R12 version has Long Term Support through 2025 Follower of YASHUA! John Martinson Robolinux.org
    Leader badge
    Downloads: 84 This Week
    Last Update:
    See Project
  • 7
    mod_qos

    mod_qos

    Quality of service module for Apache httpd

    mod_qos is a quality of service module for the Apache Web Server. It implements control mechanisms that can provide different priority to different requests and controls server access based on available resources.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • 8
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 9
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Napersoft CCM Document Platform for Batch, Interactive and OnDemand Management Icon
    Napersoft CCM Document Platform for Batch, Interactive and OnDemand Management

    For Health Insurance, Banking, Government plus others

    Napersoft CCM Express Document Platform provides software solutions that automate the creation and distribution of all types of documents such as customer correspondence, policies, agreements, explanations of benefits and other forms of personalized documentation.
  • 10

    IBM TPM Attestation Client Server

    IBM's TPM 2.0 Attestation Client Server

    This is sample code for a TCG attestation application. It supports TPM 2.0 and TPM 1.2. It includes 5 main pieces: 1 - An attestation server 2 - An attestation client that pushes quotes to the server 3 - An enrollment client that enrolls a signing key with the server 4 - A utility to provision an EK certificate on a SW TPM for testing 5 - Demo php code to display results The code is C, with json formatting at the client / server interface. Mysql is used for data storage...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    OctopusWAF

    OctopusWAF

    Web application firewall in C language uses libevent

    OctopusWAF is a open source Web application firewall, is made in C language uses libevent to make multiple connections. Event-driven architecture is optimized for a large number of parallel connections (keep-alive) which is important for high performance AJAX applications. This tool is very light, you can deploy in any please, this resource turn perfect to protect specific endpoint that need a custom protection.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 13
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection system (WAF), based on nginx_lua API analysis of HTTP request information. OpenWAF is composed of two functional engines: behavior analysis engine and rule engine. The rule engine mainly analyzes the individual requests, and the behavior analysis engine is mainly responsible for the tracking of the request information. Rule engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    eurephia is an authentication and access control plug-in for OpenVPN. It improves authentication by adding user/password auth in addition to certificates. Access control is managed via iptables on Linux servers. See web page for more info
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Veronica Security Suite

    The Veronica Security Suite

    Veronica Security Suite

    In 2007 I was greatly interested in using biometrics (fingerprints, etc.) to unlock my encrypted partition. After scouring the web searching for something that could accomplish this and finding nothing (even in 2017), my frustration had finally led me to start this project. Its my first cross-platform project and my first ever LINUX project. This project aims to provide a unique security layer for both Linux and Windows. It is written completely in C and aims to be simple and easily...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 23
    CapAnalysis

    CapAnalysis

    PCAP from another point of view

    CapAnalysis is a web visual tool for information security specialists, system administrators and everyone who needs to analyze large amounts of captured network traffic. Analyze TCP and UDP streams Support multible datasets Perform deep packet inspection Support filtering capability Source Code: https://github.com/xplico/CapAnalysis
    Leader badge
    Downloads: 31 This Week
    Last Update:
    See Project
  • 24
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 6,457 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next