Showing 92 open source projects for "main"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 656 This Week
    Last Update:
    See Project
  • 2
    pass import

    pass import

    A pass extension for importing data from most existing password

    A pass extension for importing data from most existing password managers. Password management should be simple and follow Unix philosophy. With pass, each password lives inside of a gpg encrypted file whose filename is the title of the website or resource that requires the password. These encrypted files may be organized into meaningful folder hierarchies, copied from computer to computer, and, in general, manipulated using standard command line file management utilities.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Qtum

    Qtum

    Qtum Core Wallet

    Qtum is a decentralized blockchain project built on Bitcoin's UTXO model, with support for Ethereum Virtual Machine-based smart contracts, and secured by a proof of stake consensus model. It achieves this through the revolutionary Account Abstraction Layer which allows the EVM to communicate with Qtum's Bitcoin-like UTXO blockchain. Welcome to the Qtum Ignition Main Network. This is the main network where the tokens hold value and should be guarded very carefully. If you are testing the network...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
    Learn More
  • 5
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Wemake Django Template

    Wemake Django Template

    Bleeding edge django template focused on code quality and security

    What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, documentation, security, and scalability are number one priorities. This template is a result of implementing our processes, it should not be considered as an independent part. When developing this template we had several goals in mind. Development environment should be bootstrapped easily, so we use docker-compose for that. Development should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WAFW00F

    WAFW00F

    WAFW00F allows one to identify and fingerprint Web App Firewall

    ... out the source code on our main repository.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 292 This Week
    Last Update:
    See Project
  • 9
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
    Try for free
  • 10
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 11
    OpenWebStart-GNU/LINUX

    OpenWebStart-GNU/LINUX

    OpenWebStart deb rpm jnlp gnu linux

    OpenWebStart is an open source reimplementation of the Java Web Start technology. It provides the most commonly used features of Java Web Start and the JNLP standard, so that your customers can continue using applications based on Java Web Start and JNLP without any change. OpenWebStart is based on Iced-Tea-Web and the JNLP-specification defined in JSR-56. OpenWebStart is released under the GPL with Classpath Exception. For more information, read the full license here. The main focus...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12

    IBM TPM Attestation Client Server

    IBM's TPM 2.0 Attestation Client Server

    This is sample code for a TCG attestation application. It supports TPM 2.0 and TPM 1.2. It includes 5 main pieces: 1 - An attestation server 2 - An attestation client that pushes quotes to the server 3 - An enrollment client that enrolls a signing key with the server 4 - A utility to provision an EK certificate on a SW TPM for testing 5 - Demo php code to display results The code is C, with json formatting at the client / server interface. Mysql is used for data storage...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    kraken.js

    kraken.js

    An express-based Node.js web application bootstrapping module

    Give your node.js express apps some extra arms. Kraken is a secure and scalable layer that extends express by providing structure and convention. Though kraken is the main pillar of our framework, several modules can also be used independently. Kraken builds upon express and enables environment-aware, dynamic configuration, advanced middleware capabilities, security, and app lifecycle events. kraken-js is used just like any normal middleware, however it does more than just return a function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    sso

    sso

    Single sign-on solution for securing internal services

    sso — lovingly known as the S.S. Octopus or octoboi — is the authentication and authorization system BuzzFeed developed to provide a secure, single sign-on experience for access to the many internal web apps used by our employees. It depends on Google as its authoritative OAuth2 provider and authenticates users against a specific email domain. Further authorization based on Google Group membership can be required on a per-upstream basis. The main idea behind sso is a "double OAuth2" flow, where...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    Bilibili (bilibili.com) Auxiliary tool that can replace the player, push notifications and perform some shortcut operations. Bilibili (bilibili.com) is an auxiliary tool that can download videos, query the sender of the barrage, and some very useful live broadcast area functions. An auxiliary extension for Bilibili (bilibili.com) which allows users to bypass playback restrictions, replace video players and use shortcuts. Starting from a certain version, Bilibili Assistant uses special...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Shaark

    Shaark

    Self-hosted platform to keep and share your content

    ... able to active 2-FA (2 factors authentication). By default 2-FA is disabled but you can update it from your app settings. Code length and code expiration are also configurable. Test if you application can send emails before enabling this feature. Since 1.2.9, all chests data are encrypted in your database using AES-256-CBC and your app key. Others users can be admin or non-admin. Admin users are like the main user and have an access to the entire content.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    bkjaya1952-docker-zoneminder-master

    bkjaya1952-docker-zoneminder-master

    Zoneminder-master , latest. docker image with Mysql 8 & MSMTP

    Based on Isaac Connor's ZoneMinder Master Snapshots at https://launchpad.net/~iconnor/+archive/ubuntu/zoneminder-master This image has been created on ubuntu:focal with zoneminder-master/ubuntu focal main To pull the Repository from the dockerhub please refer the following link https://hub.docker.com/r/bkjaya1952/zoneminder-master-docker-latest
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    Regularly monitor the price changes of purchased goods, and automatically apply for JD.com price protection when the price is reduced. It will only be saved locally if you choose to save the account and log in automatically. All functions of Beijing Price Insurance are completed locally, and will not actively upload any private information to anyone. Beijing Price Insurance is not a free app. You need to tip any amount to get legal authorization. Although there are currently no mandatory...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21
    SQUEEZER

    SQUEEZER

    Squeezer framework, build serverless dApps

    Squeezer is a platform that empowers new-entry blockchain developers to build serverless dApps simply as dead. The main usage of the ChainKit is to unify top blockchains interfaces into a single normalized API interface, therefore you can build blockchain dApps easily without digging into blockchain complex infrastructure. Bi-directional on-chain transactions (inbound and outbound). Build dApps connecting to smart contracts using chain kit agnostic connector. Quick intuitive code deployments...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    RCPnet

    RCPnet

    A multi-tool for network pen-testing written in python.

    A multi-tool for network pen-testing written in python. It contains effective ping functions, hostname traceroute, and cloudflare detection. This is a modification from the FoxNuke Project, which only intended to be a DOS tool for network pen testing. Contact me [main admin] at leyvarosnel@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next