Showing 6 open source projects for "detect it"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 1
    Detect It Easy

    Detect It Easy

    Program for determining types of files for Windows, Linux and MacOS

    Detect It Easy (DiE) is a tool for determining the type and internal features of binary and other file formats. It is widely used by malware analysts, digital forensics investigators, reverse engineers, and security researchers to quickly inspect unknown files and infer their type, architecture, compiler/packer used, and internal structure.
    Downloads: 157 This Week
    Last Update:
    See Project
  • 2
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    ..."Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecure libraries can pose a huge risk for your web app. The goal of Retire.js is to help you detect the use of versions with known vulnerabilities. Scan a web app or node app for use of vulnerable JavaScript libraries and/or node modules. grunt-retire scans your grunt-enabled app for use of vulnerable JavaScript libraries and/or node modules. Scans visited sites for references to insecure libraries and puts warnings in the developer console. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    Anti-Adblock Killer

    Anti-Adblock Killer

    Keep your Ad-Blocker active, when you visit a website and it asks you

    Helps you keep your Ad-Blocker active, when you visit a website and it asks you to disable. Composed of a user script «AakScript» written in javascript and a filter list «AakList» using the same syntax as lists AdBlock and AdBlock Plus, the two are complementary and unlock different website. Check if you have only one Adblocker enabled. (Adblock, Adblock Plus or uBlock Origin). Check if the script manager is enabled (Greasemonkey, Tampermonkey, NinjaKit, etc...). Check if you have installed...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 4

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Fully managed relational database service for MySQL, PostgreSQL, and SQL Server Icon
    Fully managed relational database service for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Cloud SQL manages your databases so you don't have to, so your business can run without disruption. It automates all your backups, replication, patches, encryption, and storage capacity increases to give your applications the reliability, scalability, and security they need.
    Try for free
  • 5
    Internet Captcha

    Internet Captcha

    ASP or PHP Captcha, completly configurable, with prevalidation

    ...The Internet Captcha is free to put in your web, it have a configurator to define the view and a lot of visual effects. Security level is configuable too, you can fix distortion, number turn, distance betwen numbers and doping elements to make difficult automatically detect the code. The captcha is prevalid in the main form and if you fail with the correct code the system can be generate other code in the same page without reload. The captcha is HTML5 compliant and it is compliant with more famous browsers including Internet Explorer 6 and upper.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Similar to XSS warning addon. Look for URL string for XSS payloads. Detect and stop XSS attacks from evil bad guys to you in addition to detection of Malicious JavaScript embedded in malicious sites.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next