Showing 35 open source projects for "risk"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    Rapidly create and deploy models for complex applications in cybersecurity, predictive maintenance, risk management, fraud detection, and many other areas. With its unique cost-based query optimizer designed for large-scale data workloads, Greenplum scales interactive and batch-mode analytics to large datasets in the petabytes without degrading query performance and throughput. Based on PostgreSQL, Greenplum provides you with more control over the software you deploy, reducing vendor lock...
    Downloads: 60 This Week
    Last Update:
    See Project
  • 2
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay updated on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecure libraries can pose a huge risk for your web app. The goal of Retire.js is to help you detect the use of versions with known vulnerabilities. Scan a web app or node app for use of vulnerable JavaScript libraries and/or node modules. grunt...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 5
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    Minder by Stacklok is an open source platform that helps development teams and open source communities build more secure software, and prove to others that what they’ve built is secure. Minder helps project owners proactively manage their security posture by providing a set of checks and policies to minimize risk along the software supply chain and attest their security practices to downstream consumers. Minder allows users to enroll repositories and define policies to ensure repositories...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    ThreatMapper

    ThreatMapper

    Open source cloud native security observability platform

    Thousands of companies trust Deepfence to secure their most critical cloud workloads and applications with a unified platform. Experience rapid threat detection and remediation, while significantly reducing non-critical security alerts by 90%. Deepfence ThreatMapper hunts for threats in your production platforms, and ranks these threats based on their risk of exploit. It uncovers vulnerable software components, exposed secrets, and deviations from good security practices. ThreatMapper uses...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    OpenZeppelin Contracts

    OpenZeppelin Contracts

    OpenZeppelin Contracts is a library for secure smart contracts

    ... increasing gas costs. Reduce the risk of vulnerabilities in your applications by using standard, tested, community-reviewed code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Boulder

    Boulder

    An ACME-based certificate authority, written in Go

    ... at greater risk of compromise. The Registration Authority can live without Internet connectivity, but still needs to talk to the Web Front End and Validation Authority. The Certificate Authority need only receive instructions from the Registration Authority. All components talk to the SA for storage. Internally, the logic of the system is based around five types of objects: accounts, authorizations, challenges, orders (for ACME v2) and certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 10
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Amazon EC2 Spot Interrupter

    Amazon EC2 Spot Interrupter

    CLI tool that triggers Amazon EC2 Spot Interruption Notifications

    ... Notifications, Rebalance Recommendation Events are sent to spot instances that are at higher risk of being interrupted. Handling Rebalance Recommendations can potentially give your application even more time to gracefully shutdown than the 2 minutes an Interruption Notification would give you. It can be challenging to test your application's handling of Spot Interruption Notifications and Rebalance Recommendations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Nano ID

    Nano ID

    A secure, URL-friendly, unique string ID generator for JavaScript

    Nano ID is a library for generating random IDs. Likewise UUID, there is a probability of duplicate IDs. However, this probability is extremely small. Meanwhile, a lot of projects generate IDs in small numbers. For those projects, the ID length could be reduced without risk. This calculator aims to help you realize the extent to which the ID length can be reduced. Instead of using the unsafe Math.random(), Nano ID uses the crypto module in Node.js and the Web Crypto API in browsers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    SecurityInfinity Cybersecurity

    SecurityInfinity Cybersecurity

    Secure your website in 10 minutes in one click.

    Secure your website in 10 minutes in one click. AI enabled cybersecurity suite for vulnerability assessment and realtime analytics. Assess your website, cloud platform and identify vulnerabilities now.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    .... The encryption key and the concatenation order of the sharded chunks of encrypted data remain with the user, who should have a proper key management strategy in place. Naeon offers a backup tool that helps minimize the risk of data loss due to ransomware and other cyber attacks, as well as insider threats related to cyber security incidents. For more information, visit www.naeon.nl/download/docs/naeon_paper.pdf Get the latest development version here: www.naeon.nl/dev/naeon_latest.tar.gz
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Client-side Encryption Amazon DynamoDB

    Client-side Encryption Amazon DynamoDB

    Amazon DynamoDB Encryption Client for Java

    The Amazon DynamoDB Client-side Encryption in Java supports encryption and signing of your data when stored in Amazon DynamoDB. A typical use of this library is when you are using DynamoDBMapper, where transparent protection of all objects serialized through the mapper can be enabled via configuring an AttributeEncryptor. Use SaveBehavior.PUT or SaveBehavior.CLOBBER with AttributeEncryptor. If you do not do so you risk corrupting your signatures and encrypted data. When PUT or CLOBBER...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    magfido

    magfido

    FIDO U2F Integration for Magento 2

    UserIDs/Passwords are guaranteed to be hacked—it's only a matter of time. Secret-based authentication is sooooo 20th century. Protect your e-commerce site by integrating the newest strong authentication protocol from the FIDO Alliance into your Magento 2 deployment. Using the code in this project with StrongKey's open-source FIDO Certified U2F Server (https://sourceforge.net/projects/skce), integrate FIDO U2F strong authentication to your site and mitigate the risk of fraudulent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Platform for risk analysis of security critical IT systems using UML, based on the CORAS model-based risk assessment methodology. Contains an XML and UML repository, facilitating management and reuse of analysis results.
    Leader badge
    Downloads: 65 This Week
    Last Update:
    See Project
  • 18
    LOIC-0

    LOIC-0

    A NETWORK STRESS TOOL BASED ON PRAETOX LOIC

    Low Orbit Ion Cannon - 0 (LOIC-0) The original Low Orbit Ion Cannon with interface improvements. ALSO NOTED VERSION 1.0 OF LOIC-0 IS VERSION 1.2 OF LOIC AND SO ON. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER...
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 19
    LOIC-SLOW

    LOIC-SLOW

    LOIC-0 WITH SOME LOWBANDWITH NETWORK STRESSING TOOLS ADDED

    LOIC-SLOW Low Orbit Ion Cannon- Special Lowbandwith Operating Weapon LOIC-SLOW stands for LOIC - Low Orbit Ion Cannon SLOW - Special Lowbandwith Operating Weapon THE NEXT GENERATION OF LOIC-0 DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    High Orbit Ion Cannon

    High Orbit Ion Cannon

    High Orbit Ion Cannon

    Please note that the source is in the zip. (note we're working on getting the complete source code.) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY...
    Downloads: 151 This Week
    Last Update:
    See Project
  • 21
    LOWC

    LOWC

    An improved version of LOWC forked from GoogleCode

    Low Orbit Web Cannon a version of LOIC-0 for web browsers this version has been forked from the original at https://code.google.com/p/lowc/ for a more professional look. this tool comes released under the GPLv3 See README for Hivemind. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    LOIC SLOW IRC

    LOIC SLOW IRC

    LOIC SLOW NOW WITH IRC CONTROL

    LOIC SLOW NOW ABLE TO BE CONTROLED BY IRC AND WEBPAGES AS C&C. BETTER THEN LOIC. THIS IS TOMORROWS NEXT GENERATION OF NETWORK STRESSING. PLEASE NOTE THAT THIS TOOL COMES RELEASED UNDER THE GPLv3 LICENSE. LOIC-SLOW with IRC and other improvements. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    LOIC-IRC-0

    LOIC-IRC-0

    LOIC-0 Now with IRC control

    A new version of LOIC-0 with IRC control. Also LOIC SLOW with IRC control. PLEASE NOTE THAT THIS TOOL IS RELEASED UNDER GPLv3 LICENSE. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    arftoverinice

    arftoverinice

    ARF to Verinice .vna conversion filter.

    This program converts reports from the OpenVAS vulnerability scanner in the Asset Reporting Format (ARF) and generates a .vna file containing assets and risks generated from the ARF report. This file can be imported into the Verinice risk assessment system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MAGERITCC

    MAGERITCC

    MAGERIT OCIL testsuite and Control Catalogue for Verinice

    This project contains a MAGERIT control catalogue for the Verinice information security management system and an Open Checklist Initiative Language (OCIL) testsuite for MAGERIT. MAGERIT is a Spanish risk assessment standard that is available for free.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next