Showing 96 open source projects for "open-lates"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • 1
    sbctl

    sbctl

    Secure Boot key manager

    sbctl intends to be a user-friendly secure boot key manager capable of setting up secure boot, offering key management capabilities, and keeping track of files that need to be signed in the boot chain. It is written top-to-bottom in Golang using go-uefi for the API layer and doesn't rely on existing secure boot tooling. It also tries to sport some integration testing towards tianocore utilizing vmtest.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    Tracee is a runtime security and observability tool that helps you understand how your system and applications behave. It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    AWS IAM Authenticator for Kubernetes

    AWS IAM Authenticator for Kubernetes

    Tool to use AWS IAM credentials to authenticate to Kubernetes clusters

    A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. A tool to use AWS IAM credentials to authenticate to a Kubernetes cluster. The initial work on this tool was driven by Heptio. The project receives contributions from multiple community engineers and is currently maintained by Heptio and Amazon EKS OSS Engineers. If you are an administrator running a Kubernetes cluster on AWS, you already need to manage AWS IAM credentials to provision and update the cluster. By using...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security. Icon
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes.
  • 5
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    gost

    gost

    GO Simple Tunnel, a simple tunnel written in golang

    A simple security tunnel written in Golang. Listening on multiple ports, multi-level forward proxies - proxy chain, standard HTTP/HTTPS/HTTP2/SOCKS4(A)/SOCKS5 proxy protocols support. Probing resistance support for web proxy, TLS encryption via negotiation support for SOCKS5 proxy. Support multiple tunnel types, tunnel UDP over TCP. Local/remote TCP/UDP port forwarding, TCP/UDP Transparent proxy, Shadowsocks Protocol (TCP/UDP), and SNI Proxy. Permission control, load balancing, route...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Authorizer

    Authorizer

    Your data, your control. Fully open source, authentication, etc.

    Your data, your control. Fully open source, authentication and authorization. No lock-ins. Deployment in Railway in 120 seconds || Spin a docker image as a micro-service in your infra. Built in login page and Admin panel out of the box. Authorizer is an open-source authentication and authorization solution for your applications. Bring your database and have complete control over the user information. You can self-host authorizer instances and connect to any database (Currently supports 11...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Fingerprint Pro Server Go SDK

    Fingerprint Pro Server Go SDK

    Go SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Step Certificates

    Step Certificates

    A private certificate authority (X.509 & SSH) & ACME server

    Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators and security teams to manage certificates for production workloads. Get a public key infrastructure and certificate authority running in minutes. Automate enrollment using ACME, OIDC, one-time tokens, cloud APIs and more. Use systemD timers, daemon mode, cron jobs, CI/CD, and more to automate certificate...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Make Your Observability Stack Effortless Icon
    Make Your Observability Stack Effortless

    For Software Engineers, DevOps, Data Architects, and IT Leaders

    The progression to modern application stacks and microservices architectures has resulted in orders of magnitude more logs, metrics, events, and traces. Like gravity, data attracts more data, making it increasingly difficult to move and process as it accumulates over time. More than ever, there is a need to be able to stream-process, filter, mask, transform, aggregate, analyze, and route that data to various data tier destinations optimized for specific usage.
  • 10
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Casdoor

    Casdoor

    An open-source Identity and Access Management (IAM)

    A UI-first Identity Access Management (IAM) / Single-Sign-On (SSO) platform supporting OAuth 2.0, OIDC, SAML and CAS, integrated with Casbin RBAC and ABAC permission management. Within a few steps, we can setup a Casdoor app and realize our authorization management. Casdoor has a front-end back-end separation architecture, with maneuverable web UI and supporting high concurrency. Casdoor is supporting multi-languages, using i18n to support multi-languages UI. For more languages support,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    ... branch in order to get stable binaries. Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    go-mitmproxy

    go-mitmproxy

    mitmproxy implemented with golang

    go-mitmproxy is a Golang implementation of mitmproxy that supports man-in-the-middle attacks and parsing, monitoring, and tampering with HTTP/HTTPS traffic. Parses HTTP/HTTPS traffic and displays traffic details via a web interface. Supports a plugin mechanism for easily extending functionality. Various event hooks can be found in the examples directory. HTTPS certificate handling is compatible with mitmproxy and stored in the ~/.mitmproxy folder. If the root certificate is already trusted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and server mode. Ghostunnel in server mode runs in front of a backend server and accepts TLS-secured connections, which are then proxied to the (insecure) backend. A backend can be a TCP domain/port or a UNIX domain socket. Ghostunnel in client mode accepts (insecure) connections through a TCP or UNIX domain socket and proxies them to a...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    CFSSL is CloudFlare's PKI/TLS swiss army knife. It is both a command line tool and an HTTP API server for signing, verifying, and bundling TLS certificates. It requires Go 1.12+ to build. Note that certain linux distributions have certain algorithms removed (RHEL-based distributions in particular), so the golang from the official repositories will not work. Users of these distributions should install go manually to install CFSSL. You can set the GOOS and GOARCH environment variables to have...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Vault

    Vault

    Tool for secrets management and encryption as a service

    Manage secrets and protect sensitive data. Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. The shift from static, on-premise infrastructure to dynamic, multi-provider infrastructure changes the approach to security. Security in static infrastructure relies on dedicated servers, static IP addresses, and a clear network perimeter. Security in dynamic infrastructure is...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Pumba

    Pumba

    Chaos testing, network emulation, stress testing tool for containers

    Pumba is a chaos testing command line tool for Docker containers. Pumba disturbs your containers by crashing containerized applications, emulating network failures and stress-testing container resources (cpu, memory, fs, io, and others).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Kubeguard Guard

    Kubeguard Guard

    Kubernetes Authentication & Authorization WebHook Server

    Guard by AppsCode is a Kubernetes Webhook Authentication server. Using guard, you can log into your Kubernetes cluster using various auth providers. Guard also configures groups of authenticated user appropriately. This allows cluster administrators to setup RBAC rules based on membership in groups.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Zen Linux

    Zen Linux

    Simple, free and efficient ad-blocker and privacy guard

    Zen is an open-source system-wide ad-blocker and privacy guard for Windows, macOS, and Linux. It works by setting up a proxy that intercepts HTTP requests from all applications and blocks those serving ads, tracking scripts that monitor your behavior, malware, and other unwanted content. By operating at the system level, Zen can protect against threats that browser extensions cannot, such as trackers embedded in desktop applications and operating system components. Zen comes with many pre...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Cerbos

    Cerbos

    Cerbos is the open core, language-agnostic authorization solution

    Cerbos is an authorization layer that evolves with your product. It enables you to define powerful, context-aware access control rules for your application resources in simple, intuitive YAML policies; managed and deployed via your Git-ops infrastructure. It provides highly available APIs to make simple requests to evaluate policies and make dynamic access decisions for your application. Decouple authorization management from your core code using the stateless Cerbos solution. Focus on...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Permify

    Permify

    Permify is an open-source authorization service

    Permify is an open source authorization service for creating fine-grained and scalable authorization systems. With Permify, you can easily structure your authorization model, store authorization data in your preferred database, and interact with the Permify API to handle all authorization queries from your applications or services. Permify is inspired by Google’s consistent, global authorization system, Google Zanzibar. Our goal is to make Google's Zanzibar available to everyone and help them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Traefik Forward Auth

    Traefik Forward Auth

    Forward authentication service. Google/OpenID oauth based login

    A minimal forward authentication service that provides OAuth/SSO login and authentication for the traefik reverse proxy/load balancer. Traefik prepends the namespace to the name of middleware defined via a Kubernetes resource. This is handled automatically when referencing the middleware from another resource in the same namespace (so the namespace does not need to be prepended when referenced). However, the full name, including the namespace, must be used when referenced from static configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Tetragon

    Tetragon

    eBPF-based Security Observability and Runtime Enforcement

    Tetragon is a flexible Kubernetes-aware security observability and runtime enforcement tool that applies policy and filtering directly with eBPF, allowing for reduced observation overhead, tracking of any process, and real-time enforcement of policies. Observe the complete lifecycle of every process on your machine with Kubernetes context awareness. Translate high-level policies for file monitoring, network observability, container security, and more into low-overhead eBPF programs....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    emp3r0r

    emp3r0r

    Linux/Windows post-exploitation framework made by linux user

    A post-exploitation framework for Linux/Windows. Initially, emp3r0r was developed as one of my weaponizing experiments. It was a learning process for me trying to implement common Linux adversary techniques and some of my original ideas. So, what makes emp3r0r different? First of all, it is the first C2 framework that targets Linux platform including the capability of using any other tools through it. Take a look at the features for more valid reasons to use it.
    Downloads: 0 This Week
    Last Update:
    See Project