Showing 34 open source projects for "large json file"

View related business solutions
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    nuclei

    nuclei

    Fast and customizable vulnerability scanner based on simple YAML

    Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks. We have a dedicated repository that houses various type of vulnerability templates contributed by more than 300 security...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 2
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    ..., GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action, downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers, fleetspeak) and provides a web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    ...,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    Brakeman

    Brakeman

    A static analysis security vulnerability scanner for Ruby on Rails app

    Brakeman is a free vulnerability scanner specifically designed for Ruby on Rails applications. It statically analyzes Rails application code to find security issues at any stage of development. Brakeman now uses the parallel gem to read and parse files in parallel. By default, parallel will split the reading/parsing into a number of separate processes based on number of CPUs. In testing, this has dramatically improved speed for large code bases, around 35% reduction in overall scan time...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    tfsec

    tfsec

    Security scanner for your Terraform code

    ... effect. Checks for misconfigurations across all major (and some minor) cloud providers. Applies (and embellishes) user-defined Rego policies. Supports multiple output formats: CLI, JSON, SARIF, CSV, CheckStyle, and JUnit. Configurable (via CLI flags and/or config file). Very fast, capable of quickly scanning huge repositories. Plugins for popular IDEs available (JetBrains, VSCode and Vim).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    jarrid-keyper

    jarrid-keyper

    Keyper by Jarrid is a suite of crypto key management APIs

    Keyper by Jarrid is a suite of crypto key management APIs to simplify key creation, management, deployment, and encryption/decryption in a standardized and secure way. Operations are file-based and can be easily automated, tracked, audited, and managed via file-based processes such as GitOps. Fully integrated with cloud KMS services such as AWS KMS or GCP KMS, leverage managed crypto key generation and reduce infrastructure maintenance burden.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located...
    Leader badge
    Downloads: 129 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 10
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 56 This Week
    Last Update:
    See Project
  • 11
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 12

    cryptmount

    Linux encrypted filesystem management tool

    cryptmount allows management and user-mode mounting of encrypted filing systems on GNU/Linux systems. Filesystems & crypto-swap can be on either raw block devices or ordinary files, with device-mapper (dm-crypt) and loopback devices setup automatically.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Keypress Stats

    Keypress Stats

    A tool that tracks your keypresses and stores them locally

    A tool that tracks your keypresses and stores them locally in a JSON file. Every time you press a key, it stores that keypress in a list and every 30 seconds, all of the keys inside of that list will be stored in the Keypresses.json file and sorted.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Face Mask Detection

    Face Mask Detection

    Face Mask Detection system based on computer vision and deep learning

    ..., large-scale manufacturers and other enterprises to ensure safety. The absence of large datasets of ‘with_mask’ images has made this task cumbersome and challenging. Our face mask detector doesn't use any morphed masked images dataset and the model is accurate. Owing to the use of MobileNetV2 architecture, it is computationally efficient, thus making it easier to deploy the model to embedded systems (Raspberry Pi, Google Coral, etc.).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    ET-Explorer

    replacement for the standard windows explorer.

    This application is a replacement for the standard windows explorer. When I began working with Windows 7 I noticed that some of the features I liked from XP were missing. After trying many freeware replacements and not finding any of them having all the features I needed, I decided to develop my own explorer replacement.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    bin64ed

    bin64ed

    Base64 encode (or decode) files of any type with this lightweight tool

    bin64ed is a binary base64 encoder/decoder that allows you to encode/decode binary files (such as images, pdfs, etc) to and from base64.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    file digest

    A command-line utility for calculating and verifying file checksums.

    ... the checksums: digest -c skein512/256 checksums.skein You can get a full list of supported algorithms and test the performance of different algorithms on your PC using the command: digest test <iterations> <filename> This will calculate hash sum of <filename> multiple times (number of times is specified by <iterations>) and output the results with precise timings. Note: if you have a 64-bit operating system, use 64-bit binary of the utility, because it is significantly faster for large files.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 20

    otpcrypt

    Linux command line one time pad program

    Linux command line one time pad program. Generates a large one time pad file and tolerates missing messages while keeping pad files in sync. For more information see Wiki tab or source.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    dream-cms

    Free and Open Source Web Sites Builder

    Everything for the real website DreamCMS is open and completely free web application for the construction websites of any complexity. We will provide you with all the self-creation of the site without any special knowledges, and html. Never before web development was not so simple. In your hands will be a modern, convenient and simple tool: a free online business card, online shop or the official website of the company. Focus on your business. We will do everything else. And all this is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    lecithine

    FUSE File system powered by secret sharing scheme

    Lecithine is a FUSE (file system in user space) using a secret sharing scheme. You can use Lecithine as regular file system. When writing to disk, data will be devided into randomly chosen pieces (secret shares) and stored into different places. Upon reading, the shares are merged together such that in turn the plaintext results. From a cryptographers point of view, there is no symmetric or private key ever needed to produce a ciphertext. This is how secret sharing schemes are designed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,083 This Week
    Last Update:
    See Project
  • 24

    Tstconfig

    Tool for automatic security and configuration testing

    Tstconfig is a system administration tool that tests (a large number of) configuration files automatically. Mainly intended for security, it can be used to test any configuration file on a Linux system. The distribution includes examples for testing sshd, ufw, fail2ban, apache, php, mysql, /etc/passwd, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ImpraStorage

    ImpraStorage

    ImpraStorage provided a private imap access to store large files

    ImpraStorage provided a private imap access to store large files. Each file stored on the server is split in severals random parts. Each part also contains random noise data (lenght depends on a crypt key) to ensure privacy and exclude easy merge without the corresponding key. An index of files stored is encrypt (with the symmetric-key algorithm Kirmah) and regularly updated. Once decrypt, it permit to perform search on the server and download each part. transfert process is transparent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next