Showing 683 open source projects for "open any file"

View related business solutions
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 1
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Microsoft SEAL

    Easy-to-use and powerful homomorphic encryption library

    Microsoft SEAL is an open-source homomorphic encryption library that allows computations to be performed directly on encrypted data, with no need for any decryption. Developed by the Cryptography and Privacy Research group at Microsoft, it enables software engineers to build end-to-end encrypted data storage and computation services that never have to procure the customer's key. Microsoft SEAL is very easy to use, compile and run in many different environments. Homomorphic encryption...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Laravel Fortify

    Laravel Fortify

    Backend controllers and scaffolding for Laravel authentication

    ... in the authentication, password reset, and email verification documentation. Laravel Fortify essentially takes the routes and controllers of Laravel Breeze and offers them as a package that does not include a user interface. This allows you to still quickly scaffold the backend implementation of your application's authentication layer without being tied to any particular frontend opinions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
  • 5
    nbcelltests

    nbcelltests

    Cell-by-cell testing for production Jupyter notebooks in JupyterLab

    ... the first time after installing celltests (or you can do it manually with jupyter lab build). Note that you must have node.js installed (as for any lab extension).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ClusterFuzz

    ClusterFuzz

    Scalable fuzzing infrastructure

    ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz. ClusterFuzz provides many features which help seamlessly integrate fuzzing into a software project's development process. Can run on any size cluster (e.g. OSS-Fuzz instance runs on 100,000 VMs). Fully automatic bug filing, triage and closing for various issue trackers (e.g. Monorail, Jira). Supports...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    ... confidence" if it looks like a function could be used insecurely, but it cannot reliably be determined if the function accepts user-supplied input. That is to say, if a finding is marked green, it may be critically insecure, but it will require greater manual validation. This project is in constant development, and additional vulnerabilities will be flagged as time goes on. If you encounter a bug, or would like to request additional features or security checks, please open an issue!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Cloud Custodian

    Cloud Custodian

    Rules engine for cloud security, cost optimization, and governance

    ... policies you define. Setup off-hours to save you money, by turning-off resources when they're not being used. Garbage collects unused resources by looking into utilization metrics. Custodian can be run locally, on an instance, or Serverless in AWS Lambda. Cloud Custodian is open source and free for everyone to use. Use Custodian to build complex workflows or simple queries, millions of policies can be constructed using our easy-to-read DSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Shield GraphQL

    Shield GraphQL

    A GraphQL tool to ease the creation of permission layer

    GraphQL Shield helps you create a permission layer for your application. Using an intuitive rule-API, you'll gain the power of the shield engine on every request and reduce the load time of every request with smart caching. This way you can make sure your application will remain quick, and no internal data will be exposed. Implement your server permissions in a clear and deterministic way and let it guard access to your schema. Shield lets you create a handful of rules and compose them into...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 10
    Google APIs Node.js Client

    Google APIs Node.js Client

    Google's supported Node.js client library

    ... and are in maintenance mode. This means that we will address critical bugs and security issues but will not add any new features. For Google Cloud Platform APIs, we recommend using google-cloud-node which is under active development. This library supports the maintenance LTS, active LTS, and current release of node.js.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    ...-secured service. In other words, ghostunnel is a replacement for stunnel. Ghostunnel is developed primarily for Linux and Darwin (macOS), although it should run on any UNIX system that exposes SO_REUSEPORT, including FreeBSD, OpenBSD and NetBSD. Ghostunnel also supports running on Windows, though with a reduced feature set.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    node-rate-limiter-flexible

    node-rate-limiter-flexible

    Count and limit requests by key with atomic increments

    rate-limiter-flexible counts and limits number of actions by key and protects from DDoS and brute force attacks at any scale. It works with Redis, process Memory, Cluster or PM2, Memcached, MongoDB, MySQL, PostgreSQL and allows to control of requests rate in single process or distributed environment. All operations in memory or distributed environments use atomic increments against race conditions. Combine limiters, block key for some duration, delay actions, manage failover with insurance...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    AWS Jupyter Proxy

    AWS Jupyter Proxy

    Jupyter server extension to proxy requests with AWS SigV4 authentican

    .... All requests are proxied back-and-forth as-is, e.g., a 4xx status code from the AWS service will be relayed back as-is to the browser. Using this requries no additional dependencies in the client-side code. Just use the regular AWS JavaScript/TypeScript SDK methods and add any dummy credentials and change the endpoint to the /awsproxy endpoint.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    AWS Encryption SDK for C

    AWS Encryption SDK for C

    AWS Encryption SDK for C

    The AWS Encryption SDK for C is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other languages. For more information on the AWS Encryption SDKs in all languages, see the Developer Guide. We will demonstrate some simple build recipes for Linux, Mac, and Windows operating systems. These recipes assume a newly installed system with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Qtum

    Qtum

    Qtum Core Wallet

    ... or developing unstable software on Qtum, we highly recommend using either testnet or regtest mode. A Proof of Stake consensus system which is optimized for Qtum's contract model. Any user can stake and help to secure the network. There is no voting, master nodes, or minimum amount required. There have been transactions as small as 2 Qtum that have created blocks in the past. Staking from smart contracts is under development.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    jsPolicy

    jsPolicy

    Easier & faster Kubernetes policies using JavaScript or TypeScript

    jsPolicy runs policies with Google's super fast V8 JavaScript engine in a pool of pre-heated sandbox environments. Most policies do not even take a single millisecond to execute. JavaScript is made for handling and manipulating JSON objects (short for: JavaScript Object Notation!) and Kubernetes uses JSON by converting your YAML to JSON during every API request. Run custom JavaScript controllers that react to any changes to the objects in your cluster (controller policies are reactive, so...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    ... compliant. This ensures interoperability with other packages and frameworks. The library uses PHPUnit for unit tests. We use Github Actions, Scrutinizer, and StyleCI for continuous integration. In order to prevent man-in-the-middle attacks, the authorization server MUST require the use of TLS with server authentication as defined by RFC2818 for any request sent to the authorization and token endpoints. The client MUST validate the authorization server’s TLS certificate as defined by RFC6125.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Nano ID

    Nano ID

    A secure, URL-friendly, unique string ID generator for JavaScript

    Nano ID is a library for generating random IDs. Likewise UUID, there is a probability of duplicate IDs. However, this probability is extremely small. Meanwhile, a lot of projects generate IDs in small numbers. For those projects, the ID length could be reduced without risk. This calculator aims to help you realize the extent to which the ID length can be reduced. Instead of using the unsafe Math.random(), Nano ID uses the crypto module in Node.js and the Web Crypto API in browsers. These...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    ..., GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action, downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers, fleetspeak) and provides a web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    nsjail

    nsjail

    A lightweight process isolation tool that utilizes Linux namespaces

    A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security. It utilizes Linux namespace subsystem, resource limits, and the seccomp-bpf syscall filters of the Linux kernel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Adldap2

    Adldap2

    LDAP Authentication & Management for Laravel

    Adldap2-Laravel is an extension to the core Adldap2 package. Using the built-in authentication driver, easily allow LDAP users to log into your application and control which users can login via Scopes and Rules. Users can be imported into your database upon first login, or you can import your entire directory via a simple command: php artisan adldap:import. Search for LDAP records with a fluent and easy-to-use interface you're used to. You'll feel right at home. LDAP records are returned as...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Yank Note

    Yank Note

    A Hackable Markdown Note Application for Programmers

    ...-completion. Data is saved as local Markdown files, and the extension functions are implemented in the original syntax of Markdown as far as possible. Support users to write their own plug-ins to expand the functionality of the editor. Use encryption to save private files such as account number, and the password can be set separately for each file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Authenticator

    Authenticator

    Authenticator generates 2-Step Verification codes in your browser

    Authenticator generates two-factor authentication (2FA) codes in your browser. Use it to add an extra layer of security to your online accounts. Always keep a backup of your secrets in a safe location. Encrypting your secrets is strongly recommended, especially if you are logged into a Google account. Back up your secrets to a file, Google Drive, Microsoft OneDrive, or Dropbox. Sync your secrets with your Google Account. Available for Chrome, Firefox, and Microsoft Edge. Import data from Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    transcrypt git

    transcrypt git

    transparently encrypt files within a git repository

    A script to configure transparent encryption of sensitive files stored in a Git repository. Files that you choose will be automatically encrypted when you commit them, and automatically decrypted when you check them out. The process will degrade gracefully, so even people without your encryption password can safely commit changes to the repository's non-encrypted files. transcrypt protects your data when it's pushed to remotes that you may not directly control (e.g., GitHub, Dropbox clones,...
    Downloads: 0 This Week
    Last Update:
    See Project