Showing 416 open source projects for "easy web server"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 1
    Web-Check

    Web-Check

    All-in-one OSINT tool for analysing any website

    Comprehensive, on-demand open source intelligence for any website. Get an insight into the inner-workings of a given website: uncover potential attack vectors, analyse server architecture, view security configurations, and learn what technologies a site is using. Currently the dashboard will show: IP info, SSL chain, DNS records, cookies, headers, domain info, search crawl rules, page map, server location, redirect ledger, open ports, traceroute, DNS security extensions, site performance,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Asciinema Server

    Asciinema Server

    Platform for hosting and sharing terminal session recordings

    asciinema-server is the backend component of the asciinema suite. Built with Elixir and Phoenix, it provides an API and web UI for hosting, sharing, and managing terminal session recordings (asciicasts). It allows you to self-host your own instance or use the public asciinema.org.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a...
    Downloads: 459 This Week
    Last Update:
    See Project
  • 4
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful and easy-to-use multi-protocol VPN software. It runs on Windows, Linux, Mac, FreeBSD and Solaris. ...
    Downloads: 122 This Week
    Last Update:
    See Project
  • Comprehensive law practice management in one complete system Icon
    Comprehensive law practice management in one complete system

    When it becomes clear you need to make a change, Change to a Complete Solution

    Orion Law Management Systems delivers rapid return on investment, increased profitability and reliable performance forhundreds of law firms nationwide.
    Learn More
  • 5
    Swift Crypto

    Swift Crypto

    Open-source implementation of a substantial portion of the API

    ...SwiftPM distribution for easy inclusion in builds. By matching CryptoKit’s surface, it reduces portability friction between Apple platforms and server environments. The package slots cleanly into SwiftPM builds and is widely adopted across the Swift server ecosystem. Its goal is practical cryptography: safe defaults, clear APIs, and predictable performance.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    Tempesta FW is an all-in-one open-source solution for high performance web content delivery and advanced protection against DDoS and web attacks. This is a drop-in-replacement for the whole web server frontend infrastructure: an HTTPS load balancer, a web accelerator, a DDoS mitigation system, and a web application firewall (WAF). Tempesta FW is the first and only hybrid of a Web accelerator and a multi-layer firewall.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 7
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ...
    Downloads: 128 This Week
    Last Update:
    See Project
  • 8
    CTFd

    CTFd

    CTFs as you need them

    CTFd is a Capture The Flag framework focusing on ease of use and customizability. It comes with everything you need to run a CTF and it's easy to customize with plugins and themes. Create your own challenges, categories, hints, and flags from the Admin Interface. Dynamic Scoring Challenges. Unlockable challenge support. Challenge plugin architecture to create your own custom challenges. Static & Regex-based flags. Custom flag plugins. Unlockable hints. File uploads to the server or an Amazon S3-compatible backend. ...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    ...By deploying a WAF in front of a web application, a shield is placed between the web application and the Internet. While a proxy server protects a client machine’s identity by using an intermediary, a WAF is a type of reverse-proxy, protecting the server from exposure by having clients pass through the WAF before reaching the server. A WAF protects your web apps by filtering, monitoring, and blocking any malicious HTTP/S traffic traveling to the web application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RentGuruz is an all-in-one vehicle rental software solution designed to streamline operations for car rental businesses worldwide. Icon
    RentGuruz is an all-in-one vehicle rental software solution designed to streamline operations for car rental businesses worldwide.

    Auto rental businesses seeking a solution to manage all their cloud business needs

    RentGuruz. The simple, intuitive, and powerful cloud application platform that manages all kinds of mobility for all kinds of rental businesses.
    Learn More
  • 10
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 11
    FlareSolverr

    FlareSolverr

    Proxy server to bypass Cloudflare protection

    FlareSolverr is a proxy server to bypass Cloudflare and DDoS-GUARD protection. FlareSolverr starts a proxy server, and it waits for user requests in an idle state using few resources. When some request arrives, it uses puppeteer with the stealth plugin to create a headless browser (Firefox). It opens the URL with user parameters and waits until the Cloudflare challenge is solved (or timeout).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 12
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    NeoPass

    NeoPass

    Your Essential Exam Companion for the Iamneo Portal & NPTEL Exams

    NeoPass is an offline, cross-platform password manager designed with simplicity and privacy in mind. It allows users to securely store and manage their credentials in an encrypted local file, with no cloud synchronization or network connectivity involved. The application is built with Python and Qt, providing a clean graphical user interface and cross-platform compatibility. It uses industry-standard AES encryption to protect user data and emphasizes complete user control without any...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 14
    EMBA

    EMBA

    The firmware security analyzer

    ...It supports the complete security analysis process starting with firmware extraction, doing static analysis and dynamic analysis via emulation and finally generating a web report. EMBA automatically discovers possible weak spots and vulnerabilities in firmware. Examples are insecure binaries, old and outdated software components, potentially vulnerable scripts, or hard-coded passwords. EMBA is a command line tool with the possibility to generate an easy-to-use web report for further analysis. EMBA assists the penetration testers and product security teams in the identification of weak spots and vulnerabilities in the firmware image. ...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    WhatWeb

    WhatWeb

    Next generation web scanner

    WhatWeb is a Ruby-based web scanner for fingerprinting websites. It identifies CMS, server technologies, JavaScript frameworks, and other characteristics by analyzing HTML, headers, JavaScript, cookies, and responses. Commonly used in reconnaissance and security assessments.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    hydra

    hydra

    Cloud native, security-first, API security for your infrastructure

    Secure access to your applications and APIs, and authenticate third party users. Ory / Hydra is Open Source and OpenID Connect Certified® technology that integrates with any login system. Get started in minutes, and provide secure access to your application and API endpoints. Ory / Hydra works with any login system and only a few lines of code are required. Ory / Hydra is written in Go and we provide SDKs for every language. We work with any login system and it is easy to customize the login...
    Downloads: 49 This Week
    Last Update:
    See Project
  • 18
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    ...You can use the CertDownIntercept interceptor to enable the web certificate download feature.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    ngx_waf

    ngx_waf

    Handy, High performance, ModSecurity compatible Nginx firewall module

    Handy, High-performance Nginx firewall module. Such as black and white list of IPs or IP range, uri black and white list, and request body black list, etc. Directives and rules are easy to write and readable. The IP detection is a constant-time operation. Most of the remaining inspections use caching to improve performance. Compatible with ModSecurity's rules, you can use OWASP ModSecurity Core Rule Set. Supports verifying Google, Bing, Baidu and Yandex crawlers and allowing them...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Authelia

    Authelia

    The Single Sign-On Multi-Factor portal for web apps

    Authelia is an open-source authentication and authorization server and portal fulfilling the identity and access management (IAM) role of information security in providing multi-factor authentication and single sign-on (SSO) for your applications via a web portal. It acts as a companion for common reverse proxies. With a compressed container size smaller than 20 megabytes and observed memory usage normally under 30 megabytes, it's one of the most lightweight solutions available. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web resources in a way that's both more sandboxed than, and less restricted than, traditional web <iframe> elements. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! Juice Shop is written in Node.js, Express and Angular. It was the first application written entirely in JavaScript listed in the OWASP VWA Directory. The application contains a vast number of hacking challenges of varying difficulty where the user is...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 23
    Ente

    Ente

    End-to-end encrypted cloud for photos, videos and 2FA secrets

    ...On top of this platform, we have built two apps so far: Ente Photos (an alternative to Apple and Google Photos) and Ente Auth (a 2FA alternative to the deprecated Authy). This monorepo contains all our source code - the client apps (iOS / Android / F-Droid / Web / Linux / macOS / Windows) for both the products (and more planned future ones!), and the server that powers them.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 24
    Doorkeeper

    Doorkeeper

    Doorkeeper is an OAuth 2 provider for Ruby on Rails / Grape

    ...Extensions that are not included by default and can be installed separately. These applications show how Doorkeeper works and how to integrate with it. Start with the oAuth2 server and use the clients to connect with the server. See list of tutorials in order to learn how to use the gem or integrate it with other solutions/gems.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different organizations to meet their security automation and technical implementation needs. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next