Showing 155 open source projects for "there is no way to"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • AI-powered conversation intelligence software Icon
    AI-powered conversation intelligence software

    Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not.

    Every customer interaction is vital to your business success and revenue growth. With Jiminny’s AI-powered conversation intelligence software, we take recording, capturing, and meticulous analysis of call recordings to the next level. Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not. Seamlessly support your biggest objectives across the entire business landscape with our innovative call tracking system.
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a...
    Downloads: 594 This Week
    Last Update:
    See Project
  • 2
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 83 This Week
    Last Update:
    See Project
  • 3
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ntopng® is a web-based network traffic monitoring application released under GPLv3. It is the new incarnation of the original ntop written in 1998, and is now revamped in terms of performance, usability, and features. ntopng is a network traffic probe that provides 360° Network visibility, with its ability to gather traffic information from traffic mirrors, NetFlow exporters, SNMP devices, Firewall logs, and Intrusion Detection systems. ntopng has been written in a portable way in order...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 4
    apk-mitm

    apk-mitm

    Application that automatically prepares Android APK files for HTTPS

    Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configuration introduced in Android 7 and app developers trying to prevent MITM attacks using certificate pinning, getting an app to work with an HTTPS proxy has become quite tedious.
    Downloads: 14 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    Notesnook

    Notesnook

    A fully open source & end-to-end encrypted note taking alternative

    ... or personal diary with an extra layer of security. Your notes vault is a super secure way to store your passwords, credentials & other secrets. Free or Pro, you get the same level of privacy. Making privacy a paid feature means only the privileged few deserve it but privacy is your right. And rights don't have a price tag, or do they? To verify that your notes are actually encrypted (and we aren't just lying), you can use our open source tool, Vericrypt.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6
    Adguard Browser Extension

    Adguard Browser Extension

    AdGuard browser extension

    ... and open source. You can learn more about the difference here. AdGuard does not collect any information about you, and does not participate in any acceptable ads program. The only source of income we have is selling premium versions of our software, and we intend to keep it that way. AdGuard for Windows is not just another ad blocker, it is a multipurpose tool that combines all necessary features for the best web experience. It blocks ads and dangerous websites, speeds up page loading, etc.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 7
    Alertmanager

    Alertmanager

    Prometheus Alertmanager

    The Alertmanager handles alerts sent by client applications such as the Prometheus server. It takes care of deduplicating, grouping, and routing them to the correct receiver integrations such as email, PagerDuty, or OpsGenie. It also takes care of silencing and inhibition of alerts. Precompiled binaries for released versions are available in the download section on prometheus.io. Using the latest production release binary is the recommended way of installing Alertmanager. The current...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or Apache...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Shield

    Shield

    The easiest and most intuitive way to add access management

    The easiest and most intuitive way to add access management to your Filament Admin Resources, Pages & Widgets is through Spatie/Laravel Permission.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    ... resources in a way that's both more sandboxed than, and less restricted than, traditional web <iframe> elements. Build applications that need cross-origin access, while delivering complex user stories that benefit from an encapsulated browser abstraction. Since the whole stack is written in JavaScript you can easily extend it to suit your needs. The technology that puts unrestricted browser capabilities within reach of a web app has never before existed in the open.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Fingerprint Pro Server API Java SDK

    Fingerprint Pro Server API Java SDK

    Java SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API provides a way for validating visitors’ data issued by Fingerprint Pro.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    emp3r0r

    emp3r0r

    Linux/Windows post-exploitation framework made by linux user

    A post-exploitation framework for Linux/Windows. Initially, emp3r0r was developed as one of my weaponizing experiments. It was a learning process for me trying to implement common Linux adversary techniques and some of my original ideas. So, what makes emp3r0r different? First of all, it is the first C2 framework that targets Linux platform including the capability of using any other tools through it. Take a look at the features for more valid reasons to use it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Doorman

    Doorman

    Limit access to your Laravel applications by using invite codes

    Doorman provides a way to limit access to your Laravel applications by using invite codes. Invite codes can be tied to a specific email address, can be available to anyone (great for sharing on social media), can have a limited number of uses or unlimited, can have an expiry date or never expire.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Laratrust

    Laratrust

    Handle roles and permissions in your Laravel application

    Handle roles and permissions in your Laravel application. Laratrust is an easy and flexible way to add roles, permissions and team authorization to Laravel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Shield GraphQL

    Shield GraphQL

    A GraphQL tool to ease the creation of permission layer

    GraphQL Shield helps you create a permission layer for your application. Using an intuitive rule-API, you'll gain the power of the shield engine on every request and reduce the load time of every request with smart caching. This way you can make sure your application will remain quick, and no internal data will be exposed. Implement your server permissions in a clear and deterministic way and let it guard access to your schema. Shield lets you create a handful of rules and compose them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    MemGuard

    MemGuard

    Secure software enclave for storage of sensitive information in memory

    This package attempts to reduce the likelihood of sensitive data being exposed when in memory. It aims to support all major operating systems and is written in pure Go. Sensitive data is encrypted and authenticated in memory with XSalsa20Poly1305. The scheme used also defends against cold-boot attacks. Memory allocation bypasses the language runtime by using system calls to query the kernel for resources directly. This avoids interference from the garbage collector. Buffers that store...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Laravel Breeze

    Laravel Breeze

    Minimal Laravel authentication scaffolding with Blade, Vue, or React

    ... of Laravel. Either way, we know you will build something great.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    Next generation tracker and advertisement blocker. Privaxy is a MITM HTTP(s) proxy that sits in between HTTP(s) talking applications, such as a web browser and HTTP servers, such as those serving websites. By establishing a two-way tunnel between both ends, Privaxy is able to block network requests based on URL patterns and to inject scripts as well as styles into HTML documents. Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Rocket.Chat

    Rocket.Chat

    The communications platform that puts data protection first

    ... certified, and supporting compliance with GDPR, CCPA, LGPD, and HIPAA. Unlimited customizations, security assurances, and ability to contribute to the roadmap. Talk to colleagues, partners, vendors, website visitors, or customers, regardless of the channel they choose to connect with you. Become a part of the largest open-source communications community in the world. Collaborate with millions of users and developers who are improving the way the world communicates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    garak

    garak

    Developers and anyone seeking an LLM solution to scan for vulnerabilit

    garak checks if an LLM can be made to fail in a way we don't want. garak probes for hallucination, data leakage, prompt injection, misinformation, toxicity generation, jailbreaks, and many other weaknesses. garak's a free tool, we love developing it and are always interested in adding functionality to support applications. garak is a command-line tool, it's developed in Linux and OSX. Just grab it from PyPI and you should be good to go. The standard pip version of garak is updated periodically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Django OAuth Toolkit

    Django OAuth Toolkit

    OAuth2 goodies for the Djangonauts!

    Django OAuth Toolkit can help you by providing, out of the box, all the endpoints, data, and logic needed to add OAuth2 capabilities to your Django projects. Django OAuth Toolkit makes extensive use of the excellent OAuthLib, so that everything is rfc-compliant. OAuth is an open standard for access delegation, commonly used as a way for Internet users to grant websites or applications access to their information on other websites but without giving them the passwords. Django is a high-level...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Supercookie

    Supercookie

    Browser fingerprinting via favicon!

    ..., is intended to draw attention to the problem of tracking possibilities using favicons. Modern browsers offer a wide range of features to improve and simplify the user experience. One of these features are the so-called favicons: A favicon is a small (usually 16×16 or 32×32 pixels) logo used by web browsers to brand a website in a recognizable way. Favicons are usually shown by most browsers in the address bar and next to the page's name in a list of bookmarks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    KeePass

    KeePass

    A lightweight and easy-to-use password manager

    KeePass Password Safe is a free, open source, lightweight, and easy-to-use password manager for Windows, Linux and Mac OS X, with ports for Android, iPhone/iPad and other mobile devices. With so many passwords to remember and the need to vary passwords to protect your valuable data, it’s nice to have KeePass to manage your passwords in a secure way. KeePass puts all your passwords in a highly encrypted database and locks them with one master key or a key file. As a result, you only have...
    Leader badge
    Downloads: 180,876 This Week
    Last Update:
    See Project
  • 24
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next