Showing 26 open source projects for "web based mini projects"

View related business solutions
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    cargo-crev

    cargo-crev

    A cryptographically verifiable code review system for the cargo

    ... the code you use. Static binaries are available from the releases page. Crev is a system for verifying the security and reliability of dependencies based on collaborative code reviews. Crev users review the source code of packages/libraries/crates and share their findings with others. Crev then uses Web of Trust to select trusted reviews and judge the reputation of projects' dependencies.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    IBM's TPM 2.0 TSS

    IBM's TPM 2.0 TSS

    This is a user space TSS for TPM 2.0. It implements the functionality equivalent to (but not API compatible with) the TCG TSS working group's ESAPI, SAPI, and TCTI API's (and perhaps more) but with a hopefully simpler interface. It comes with over 110 "TPM tools" samples that can be used for scripted apps, rapid prototyping, education, and debugging. It also comes with a web based TPM interface, suitable for a demo to an audience that is unfamiliar with TCG technology. It is also useful...
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 4
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p...
    Downloads: 13 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 5
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    The In-Browser File Encrypter is a simple web application that enables you to securely encrypt your files directly in your browser using the AES-256 encryption algorithm in CBC mode. Check it out at: https://northstrix.github.io/In-Browser-File-Encrypter/V1.0/web-app.html GitHub page: https://github.com/Northstrix/In-Browser-File-Encrypter The download shortcut: https://sourceforge.net/projects/in-browser-file-encrypter/files/V1.0/web-app.html/download Successfully tested in Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 10
    Oryon C Portable (moved)

    Oryon C Portable (moved)

    Open Source Intelligence Framework

    NEW PROJECT PAGE: https://sourceforge.net/projects/oryon-osint-browser/ Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations. Oryon comes with dozens of pre-installed tools and a select set of links cataloged by category – including those that can be found in the OI Shared Resources. ▪ Based on SRWare Iron version 31.0.1700.0 (Chromium) ▪ More than 70 pre-installed tools to support investigators in their everyday work...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 12

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,206 This Week
    Last Update:
    See Project
  • 13
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    ... is now sysPass... http://sourceforge.net/projects/syspass/ PHP web based Passwords Management System for business and personal use. Accounts passwords are encripted with a unique master password, group/role based access, file uploading, LDAP integration, auditing and more.... Installation instructions and changelog at Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    PULSE

    PULSE

    Php User Login System Exentended

    Php User Login System Extended Welcome to Pulse, a free and secure user management system written in PHP. It can be used easily: it contains a basic web interface (100% customizable), an handy installer...and the engine, of course. Pulse will make your life easier making you avoid wasting time on writing a login system for your application. The most frequently used features are already implemented into Pulse, so you can't help thinking about Machiavellian ways to realize your projects...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    SecureLab

    SecureLab

    Open-source protection based on PHP for your projects

    Open-source protection based on PHP for your projects - free, now and forever. Easily include SecureLab main file and write your code, than configure system. Done!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    distributedPHP client

    distributedPHP client

    A simple script for distributed computing through PHP:

    distributedPHP client is a simple PHP script that can simultaneously activate/send data to as many web scripts as you want. You must open and configure the distributedPHP .php file prior to running it. ditributedPHP client supports activating scripts without data, sending the same data to all scripts, sending unique data to each script or sending user input to each script. Examples of use include: distributed math computation, encryption breaking, SETI@home/folding@home (well, if they made...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    An easy way to implement configurable, robust role-based security for your MVC projects without a lot of effort, plus a fully customizable management application for quick startup.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    pyshot, windows session recorder/auditor
    pySHOT is a session recorder for windows. (soon linux session recorder also) It's a client/server python app using gearman. To use pyshot you must install pyshot-client from https://sourceforge.net/projects/pyshot-client/ on monitored server
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    MISec is a feature of the LAMPSecurity.org site. It is designed to release open source security training projects, consisting of virtual machine images demonstrating common Linux, Apache, PHP, and MySQL weaknesses that can lead to compromise.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A toolkit of nitty-gritty classes from real-life projects. Contains generic snippets along with things like server-side DOM implementation or RSA or code generation tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Flash/PHP adaptation of the XTEA encryption algorithm. Allows encryption/decryption of sensitive data using 128-bit key. May be used for network data (HTTP) or offline for implementations like secure CD-ROM projects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    A secure collaborative framework that is being used by other projects such as CFAgent (online customer service), CFWeb (pure HTTP communication for CFAgent) and much more in addition to serving as a standalone all-in-one collaboration platform by itself.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Two projects in one: easy to use javascript shopping cart and RSA-type javascript browser-based public-key encryption. Ecommerce without cgi!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next