56 programs for "open xml" with 2 filters applied:

  • Get Advanced Threat Protection for Your Azure Workloads Icon
    Get Advanced Threat Protection for Your Azure Workloads

    FortiGate NGFW on Azure Enables You to Protect Your Workloads Beyond Basic Azure Security Services

    FortiGate NGFW identifies and stops advanced threats with powerful application control, malware protection, web filtering, antivirus, and IPS technology. As the attack surface expands, FortiGate provides integrated and automated protection against emerging and sophisticated threats while securing hybrid or multi-cloud environments. Deploy today in Azure Marketplace.
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 1

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 1.8 or newer (tested with the LTS versions of Java up to 17) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI -...
    Leader badge
    Downloads: 102 This Week
    Last Update:
    See Project
  • 2
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 3
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 4
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    .../xml-formatter https://safeutils.com/ascii-to-binary https://safeutils.com/ascii-to-hex https://safeutils.com/base-64-encoder https://safeutils.com/binary-to-ascii https://safeutils.com/case-converter https://safeutils.com/csv-to-json https://safeutils.com/decimal-to-ascii https://safeutils.com/html-formatter https://safeutils.com/html-preview https://safeutils.com/html-to-markdown https://safeutils.com/id-generator https://safeutils.com/json-to-csv https://safeutils.com/json-to-xml...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 5
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Platform for risk analysis of security critical IT systems using UML, based on the CORAS model-based risk assessment methodology. Contains an XML and UML repository, facilitating management and reuse of analysis results.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 8
    JPA Security is an Access Control Solution for the Java Persistence API. JPA Security enables you to configure access control to your JPA Entity Beans based on the currently authenticated user and its roles via XML or Annotations.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10

    PerlSCAP

    Perl implementation of a SCAP benchmark tool

    Interprets XCCDF checklists referencing OVAL machine checks and uses them to determine a machine's benchmark state. A XCCDF results file is generated as output.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    samizdat

    Kerberized Messaging Toolkit for Java

    Samizdat is a toolkit for Java for building Kerberos secured distributed, message-oriented applications. The toolkit contains base classes that simplifies the management of Kerberos login contexts as well as flexibly sign and seal messages between principals using the Java GSS API. The toolkit contains Transformation classes for Kerberizing JMS traffic as well as a super-lean HTTP based protocol stack that supports both Synchronous (RPC) and Asynchronous modalities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Software library for development of Swedish Medical administrative applications involving secure communication and document handling. Implementation supports standards as CMS/SMIME and modern XML security standards from W3c, Oasis etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Password Wallet

    Password Wallet

    Progetto "Password Wallet" (Università degli Studi di Padova)

    Progetto didattico "Password Wallet" per l'insegnamento di Ingegneria del Software (Anno Accademico 2011/2012) del Corso di Laurea in Informatica dell'Università degli Studi di Padova.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SecQua

    SecQua

    SecQua tries to quantify the security of a given Information System

    SecQua is an open source project written in Python, that tries to quantify the security of a given Information System, using a novel security metric, trying to provide a deterministic, unbiased, objective and efficient measurement. The approach is vulnerability driven and in order to get as much unbiased results, it makes use of the National Vulnerability Database. This work is mainly based on the following publications: *C. Patsakis, Gregory Chondrocoukis, D. Mermigas, S. Pirounias, The role...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    jGuard is written in java. his goal is to provide a security framework based on jaas (java authentication and authorization security) . this framework is written for web and standalone applications, to resolve simply, access control problems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    HPCP (High Performance Channel Protocol) is a transactional data exchange specification, defining an implementation and usage of HTTPS, XML, SOAP, and LDAP. The EEAT HPCP implementation is written in JAVA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    xccdf2pdf renders XCCDF documents in PDF and other formats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The Password tools bundle is one application combining three tools - the Analyser (shows the "strength" of your password, the Generator (generates "strong" passwords) and the Manager (stores passwords securely using Rijndael).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    PythonSafe's goal is to produce an easy-to-use password manager, to store all your security data with only a single password to remember. PythonSafe will be developed with multiple front ends and will run on multiple platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Pentest Orchestrator
    Sistema de gestión para pruebas de penetración, ofrece una plataforma para ejecutar herramientas de línea de comandos, salvar resultados en una base de datos, realizar búsquedas usando expresiones regulares, impresion de informes y mucho mas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    XML carver which can carve damaged or non-standard XML out of any file. It rebuilds the XML tree, along with giving the offsets for all the carved XML data. This tool was developed for the DFRWS 2010 Forensics Challenge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    REL (Research and Education Language) is a simple but very powerfull language with a compiler, an interpreter and a verifier.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ** Guys I have built a much more powerful Fully Featured CMS system at: https://github.com/MacdonaldRobinson/FlexDotnetCMS Macs CMS is a Flat File ( XML and SQLite ) based AJAX Content Management System. It focuses mainly on the Edit In Place editing concept. It comes with a built in blog with moderation support, user manager section, roles manager section, SEO / SEF URL
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A more modern wiki focusing on open technologies like SOAP and XML, and upon a more focused form of wiki software that incorporates the elements of traditional content creation, such as from journals, books or periodicals.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next