Showing 50 open source projects for "main"

View related business solutions
  • Fully managed relational database service for MySQL, PostgreSQL, and SQL Server Icon
    Fully managed relational database service for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Cloud SQL manages your databases so you don't have to, so your business can run without disruption. It automates all your backups, replication, patches, encryption, and storage capacity increases to give your applications the reliability, scalability, and security they need.
  • Fixed Asset Pro | Asset Management Icon
    Fixed Asset Pro | Asset Management

    Fixed Asset Pro Is A Powerful, Effective Depreciation And Fixed Asset Management Software System

    Fixed Asset Pro Is The Affordable Fixed Asset Management And Depreciation Software System For Small And Mid-sized Businesses And Organizations.
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 603 This Week
    Last Update:
    See Project
  • 2
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Qtum

    Qtum

    Qtum Core Wallet

    Qtum is a decentralized blockchain project built on Bitcoin's UTXO model, with support for Ethereum Virtual Machine-based smart contracts, and secured by a proof of stake consensus model. It achieves this through the revolutionary Account Abstraction Layer which allows the EVM to communicate with Qtum's Bitcoin-like UTXO blockchain. Welcome to the Qtum Ignition Main Network. This is the main network where the tokens hold value and should be guarded very carefully. If you are testing the network...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Santa

    Santa

    A binary authorization system for macOS

    Santa is a binary authorization system for macOS, aptly named since its main purpose is to keep track of binaries that are either naughty or nice. Santa is made up of a kernel extension (or a system extension on macOS 10.15+) that monitors and participates in execve() decisions, a userland daemon that makes the execution decisions, a GUI agent that shows notifications when an execve() is blocked, and a command-line utility that oversees system management and the synchronization of database...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Email Authentication Problems Solved by EasyDMARC Icon
    Email Authentication Problems Solved by EasyDMARC

    For companies that need a SaaS platform to implement and monitor DMARC, DKIM, SPF, and BIMI

    Thousands of IT Managers and Sysadmins use EasyDMARC every day to manage, monitor, and secure email infrastructure.
  • 5
    pass import

    pass import

    A pass extension for importing data from most existing password

    A pass extension for importing data from most existing password managers. Password management should be simple and follow Unix philosophy. With pass, each password lives inside of a gpg encrypted file whose filename is the title of the website or resource that requires the password. These encrypted files may be organized into meaningful folder hierarchies, copied from computer to computer, and, in general, manipulated using standard command line file management utilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Wemake Django Template

    Wemake Django Template

    Bleeding edge django template focused on code quality and security

    What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, documentation, security, and scalability are number one priorities. This template is a result of implementing our processes, it should not be considered as an independent part. When developing this template we had several goals in mind. Development environment should be bootstrapped easily, so we use docker-compose for that. Development should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    WAFW00F

    WAFW00F

    WAFW00F allows one to identify and fingerprint Web App Firewall

    ... out the source code on our main repository.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • File Synchronization, File Replication and File Archiving software solutions. Icon
    SureSync is a file replication and synchronization application that provides one-way and multi-way processing in both scheduled and real-time modes.
  • 10
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 11
    kraken.js

    kraken.js

    An express-based Node.js web application bootstrapping module

    Give your node.js express apps some extra arms. Kraken is a secure and scalable layer that extends express by providing structure and convention. Though kraken is the main pillar of our framework, several modules can also be used independently. Kraken builds upon express and enables environment-aware, dynamic configuration, advanced middleware capabilities, security, and app lifecycle events. kraken-js is used just like any normal middleware, however it does more than just return a function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    sso

    sso

    Single sign-on solution for securing internal services

    sso — lovingly known as the S.S. Octopus or octoboi — is the authentication and authorization system BuzzFeed developed to provide a secure, single sign-on experience for access to the many internal web apps used by our employees. It depends on Google as its authoritative OAuth2 provider and authenticates users against a specific email domain. Further authorization based on Google Group membership can be required on a per-upstream basis. The main idea behind sso is a "double OAuth2" flow, where...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    Bilibili (bilibili.com) Auxiliary tool that can replace the player, push notifications and perform some shortcut operations. Bilibili (bilibili.com) is an auxiliary tool that can download videos, query the sender of the barrage, and some very useful live broadcast area functions. An auxiliary extension for Bilibili (bilibili.com) which allows users to bypass playback restrictions, replace video players and use shortcuts. Starting from a certain version, Bilibili Assistant uses special...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Shaark

    Shaark

    Self-hosted platform to keep and share your content

    ... able to active 2-FA (2 factors authentication). By default 2-FA is disabled but you can update it from your app settings. Code length and code expiration are also configurable. Test if you application can send emails before enabling this feature. Since 1.2.9, all chests data are encrypted in your database using AES-256-CBC and your app key. Others users can be admin or non-admin. Admin users are like the main user and have an access to the entire content.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    Regularly monitor the price changes of purchased goods, and automatically apply for JD.com price protection when the price is reduced. It will only be saved locally if you choose to save the account and log in automatically. All functions of Beijing Price Insurance are completed locally, and will not actively upload any private information to anyone. Beijing Price Insurance is not a free app. You need to tip any amount to get legal authorization. Although there are currently no mandatory...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    SQUEEZER

    SQUEEZER

    Squeezer framework, build serverless dApps

    Squeezer is a platform that empowers new-entry blockchain developers to build serverless dApps simply as dead. The main usage of the ChainKit is to unify top blockchains interfaces into a single normalized API interface, therefore you can build blockchain dApps easily without digging into blockchain complex infrastructure. Bi-directional on-chain transactions (inbound and outbound). Build dApps connecting to smart contracts using chain kit agnostic connector. Quick intuitive code deployments...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    A community repository to develop Commodity Grid (CoG) Software for the access of Grids, through high level interfaces. The main repository is maintained at http://www.cogkit.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HOBA - No Passwords at all!

    HOBA - No Passwords at all!

    HTTP Origin Bound Authentication (HOBA)

    An implementation of http://tools.ietf.org/html/draft-ietf-httpauth-hoba that allows users to do web authentication without any passwords at all. This is for web site admins. Main client is JS. Check it out at https://hoba.ie/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ProGrade

    ProGrade

    Java Security Manager made easy

    The pro-grade library provides implementation of custom Java Security Managers and Security Policies. The main components are the Java Security Policy implementation with deny rules and Policy File generator.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next