Showing 143 open source projects for "beta"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    This is a simple web tool which allows users of a website to "securely" submit messages and files. They are sent over HTTPS to the server and there encrypted and forwarded to the administrator.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Downloads: 0 This Week
    Last Update:
    See Project
  • Global anycast DNS network. | IBM NS1 Connect Icon
    Global anycast DNS network. | IBM NS1 Connect

    Enjoy fast connections to consumers around the globe through an anycast network with 26 points of presence (PoPs).

    IBM NS1 Connect provides fast, secure connections to users anywhere in the world with premium DNS and advanced, customizable traffic steering. NS1 Connect’s always-on, API-first architecture enables your IT teams to more efficiently monitor networks, deploy changes and conduct routine maintenance.
    Learn More
  • 5
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    authit

    authit

    Двухфакторная аутентификации на Linux

    Веб-приложение для удаленной настройки двухфакторной аутентификации на Linux-машинах
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 119 This Week
    Last Update:
    See Project
  • 8
    Enigma

    Enigma

    Secure Striker Manager

    Copyright (C) 2016 Jonas Penno This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This software shall enable users to send / receive denyable messages: Nobody can prove a message is from / for a specific user. Messages can be made private (by using password) or are public. All messages have an expiration time/date / event
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
    Learn More
  • 10

    Tattle Trail

    PHP 404 pages to trap malicious web requests and report abusers

    Catch bad visitors to your php website that are looking for admin access or exploitable web scripts, automatically lookup abuse information for their IP address and notify their network's administrators of their bad behavior. Most network operators provide abuse contact email addresses in their WHOIS information, and your webserver can immediately report malicious access attempts as they happen. A large amount of bots that sniff around websites for unsecured standard web apps (like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    phpPassSafe
    phpPassSafe is a web based Tool for secure, rolebased password storage and management. The passwords are stored aes-256 encrypted. Now a random password generator is included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Scramble!
    “Scramble your social network data!” - With Scramble you can selective enforce you access control preferences for your content on social networks like Facebook or Twitter ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    phpPMS es ahora sysPass... http://sourceforge.net/projects/syspass/ Sistema de Gestión de Claves web basado en PHP para uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y roles, subida de archivos, integración con LDAP, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org ------------------------------------------------------------- phpPMS is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SIPve

    SIPve

    Videovigilancia, Control de Acceso y Carnetización

    Sistema Integrado de Protección Venezolano con capacidades de Videovigilancia, Control de Acceso y Carnetización para el resguardo físico de instalaciones.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Guard Stone is an Open Source Security Platform, which enables to integrate and deploy open source security tools. Some of Guard Stone's focus areas include Firewall, VPN, Mail Gateway Filters, Web Filters, Web Application Security, Routing etc;
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Elemata CMS

    Elemata CMS

    Elemata is an open source content management system.

    Elemata is a free content management for personal use and commercial use at the moments. Elemata will provide you with the best CMS experience. Learn how to turn any html/css document into a theme at elematacms.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Wophcrack

    PHP based web frontend for Ophcrack

    PHP based web frontend for Ophcrack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Secure user authentication system

    Secure user authentication system

    A really secure user authentication system in PHP and MySQL.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    GameOver

    Training and educating about the web security

    About GameOver: Project GameOver was started with the objective of training and educating newbies about the basics of web security and educate them about the common web attacks and help them understand how they work. GameOver has been broken down into two sections. Section 1 consists of special web applications that are designed especially to teach the basics of Web Security. This seciton will cover XSS CSRF RFI & LFI BruteForce Authentication Directory/Path traversal...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    enviroHash

    enviroHash

    A network utility to MD5 hash and catalog a running file system.

    enviroHash is a network utility designed to be executed standalone or through remote management software. It uses fsum by Slavasoft to hash all accessible files within a scope that is defined through command line arguments. Uppon completion enviroHash will generate a .txt output file that contains a "hash","filename" pair delimited by commas. This file can then be imported into the enviroHashBrowser so that System Administrators can search a host or all hosts for particular filename or hash...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Fproxyadmin

    Solução de proxy

    Solução de proxy com administração via Web. Sistema baseado no Squid e Dansguardian.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ADC

    ADC

    configuration auditing and security policy compliance

    ADC is a tool that helps security administrators to maintain policy compliance of configurations and policies on numerous systems. ADC is similar to OpenAudit or OCS, however ADC is designed to collect arbitrary data (not limited to PC inventory), thus it helps information security experts control configurations and policies on remote servers.
    Downloads: 0 This Week
    Last Update:
    See Project