Showing 100 open source projects for "custom"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 1
    Django Hijack

    Django Hijack

    With Django Hijack, admins can log in and work on behalf of others

    With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. This version provides a security-first design, easy integration, customization, out-of-the-box Django admin support and dark mode. It is a complete rewrite and all former APIs are broken. A form is used to perform a POST including a CSRF-token for security reasons. The field user_pk is mandatory and the value must be set to the target...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    The security first OAuth2 & OpenID Connect framework for Go. Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    dex

    dex

    OpenID Connect (OIDC) identity and OAuth 2.0 provider

    Dex is an identity service that uses OpenID Connect to drive authentication for other apps. Dex acts as a portal to other identity providers through “connectors.” This lets Dex defer authentication to LDAP servers, SAML providers, or established identity providers like GitHub, Google, and Active Directory. Clients write their authentication logic once to talk to Dex, then Dex handles the protocols for a given backend. Dex acts as a portal to other identity providers through "connectors."...
    Downloads: 0 This Week
    Last Update:
    See Project
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • 5
    teler

    teler

    Real-time HTTP Intrusion Detection

    ... include Slack, Mattermost, Telegram and Discord. We've our own metrics if you want to monitor threats easily, and we use Prometheus for that. You can just run it against your log file, write the log format and let teler analyze the log and show you alerts! teler allows any custom log format string! It all depends on how you write the log format in configuration file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    rudderstack

    rudderstack

    Privacy and Security focused Segment-alternative, in Golang

    Quickly deploy flexible, powerful customer data pipelines, then send the data to your entire stack—without the engineering headache. Our complete toolset makes it easy to level-up your customer data stack. Spare your data engineers the headache. Our 180+ integrations, along with custom webhook sources and destinations, save data teams hundred of hours. Say goodbye to different versions of the truth. Our SDKs track anonymous and known users at the source and reconcile users in your warehouse...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Guardian

    Guardian

    Elixir Authentication

    Guardian is a token based authentication library for use with Elixir applications. Guardian remains a functional system. It integrates with Plug but can be used outside of it. If you're implementing a TCP/UDP protocol directly or want to utilize your authentication via channels in Phoenix, Guardian can work for you. The core currency of authentication in Guardian is the token. By default JSON Web Tokens are supported out of the box but you can use any token that Has the concept of a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Amazon DynamoDB Encryption Client Python

    Amazon DynamoDB Encryption Client Python

    Amazon DynamoDB Encryption Client for Python

    ... with these low-level functions, but for certain advanced use cases it can be useful. If you do choose to use the item encryptor functions directly, you will need to provide a CryptoConfig for each call. By default, the helper clients use your attribute actions and cryptographic materials provider to build the CryptoConfig that is provided to the item encryptor. For some advanced use cases, you might want to provide a custom CryptoConfig for specific operations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Dunst

    Dunst

    Lightweight and customizable notification daemon

    Dunst is a lightweight replacement for the notification daemons provided by most desktop environments. It’s very customizable, isn’t dependent on any toolkits, and therefore fits into those window manager-centric setups we all love to customize to perfection. Customize fonts, icons, timeouts, and more. Are you unhappy with the default shortcuts and colors? No worries, you can change these all with a simple configuration file tweak. Change the look or behavior of notifications matching a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    Checkov

    Checkov

    Prevent cloud misconfigurations during build-time for Terraform

    Checkov scans cloud infrastructure configurations to find misconfigurations before they're deployed. Checkov uses a common command-line interface to manage and analyze infrastructure as code (IaC) scan results across platforms such as Terraform, CloudFormation, Kubernetes, Helm, ARM Templates and Serverless framework. Verify changes to hundreds of supported resource types in all major cloud providers. Checkov supports developers using Terraform, Terraform plan, CloudFormation, Kubernetes,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API

    Node.js express.js MongoDB JWT REST API - Basic Project Skeleton

    This is a basic API REST skeleton written on JavaScript using async/await. Great for building a starter web API for your front-end (Android, iOS, Vue, react, angular, or anything that can consume an API) This project is created to help other developers create a basic REST API in an easy way with Node.js. This basic example shows how powerful and simple JavaScript can be. Do you want to contribute? Pull requests are always welcome to show more features. Custom email/password user system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    authoscope

    authoscope

    Scriptable network authentication cracker (formerly `badtouch`)

    authoscope is a scriptable network authentication cracker. While the space for common service bruteforce is already very well saturated, you may still end up writing your own python scripts when testing credentials for web applications. The scope of authoscope is specifically cracking custom services. This is done by writing scripts that are loaded into a lua runtime. Those scripts represent a single service and provide a verify(user, password) function that returns either true or false...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Kubernetes External Secrets

    Kubernetes External Secrets

    Integrate external secret management systems with Kubernetes

    ... by adding an ExternalSecrets object using Custom Resource Definition and a controller to implement the behavior of the object itself. An ExternalSecret declares how to fetch the secret data, while the controller converts all ExternalSecrets to Secrets. The conversion is completely transparent to Pods that can access Secrets normally. By default Secrets are not encrypted at rest and are open to attack, either via the etcd server or via backups of etcd data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 1.8 or newer (tested with the LTS versions of Java up to 17) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI - Certificate...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 16
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 54 This Week
    Last Update:
    See Project
  • 17
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • 18
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    Mkpass

    Mkpass

    Mkpass - Command line Secure Password Generator

    mkpass is a simple command line utility to generate secure random passwords. You can easily redirect these to a clipboard or copy and paste as needed. I use a password manager and generate random passwords every time I need one. And while most password managers include a generator, there are times I need one outside of that. The code is written in java so it should run on any OS that supports it. Lastly, the idea and core code came from a Wikipedia article. I just took this and expanded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    aws-encryption-sdk-cli

    aws-encryption-sdk-cli

    CLI wrapper around aws-encryption-sdk-python

    ... is based on that of GNU CLIs such as cp. A qualifier to this is that when encrypting a file, if a directory is provided as the destination, rather than creating the source filename in the destination directory, a suffix is appended to the destination filename. By default the suffix is .encrypted when encrypting and .decrypted when decrypting, but a custom suffix can be provided by the caller if desired.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    HiddenWall

    HiddenWall

    hidden firewall, custom firewall in kernel

    HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc). The motivation: on bad situation, attacker can put your iptables/ufw to fall... but if you have HiddenWall, the attacker will not find the hidden kernel module that block external access, because have a hook to netfilter on kernel land(think like a second layer for firewall). My beginning purpose at this project is protect my personal server, now is protect...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot support and of course...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24
    Ciphey

    Ciphey

    Decrypt encryptions without knowing the key or cipher

    ... to quickly check the ciphertext before working on it yourself, Ciphey is for you. The technical part. Ciphey uses a custom-built artificial intelligence module (AuSearch) with a Cipher Detection Interface to approximate what something is encrypted with. And then a custom-built, customizable natural language processing Language Checker Interface, which can detect when the given text becomes plaintext.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 25

    Masscan

    Mass IP port scanner

    ... designed with the entire internet in mind. Do take note however that Masscan uses its own custom TCP/IP stack, so anything other than a simple port scan could cause conflict with the local TCP/IP stack unless certain configurations are done.
    Downloads: 81 This Week
    Last Update:
    See Project