Showing 116 open source projects for "web site"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    Web-Check

    Web-Check

    All-in-one OSINT tool for analysing any website

    Comprehensive, on-demand open source intelligence for any website. Get an insight into the inner-workings of a given website: uncover potential attack vectors, analyse server architecture, view security configurations, and learn what technologies a site is using. Currently the dashboard will show: IP info, SSL chain, DNS records, cookies, headers, domain info, search crawl rules, page map, server location, redirect ledger, open ports, traceroute, DNS security extensions, site performance...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Adguard Browser Extension

    Adguard Browser Extension

    AdGuard browser extension

    AdGuard is a fast and lightweight ad-blocking browser extension that effectively blocks all types of ads and trackers. AdGuard is a fast and lightweight ad blocking browser extension that effectively blocks all types of ads and trackers on all web pages. We focus on advanced privacy protection features to not just block known trackers, but prevent web sites from building your shadow profile. Unlike its standalone counterparts (AG for Windows, Mac), the browser extension is completely free...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 3
    uBlacklist

    uBlacklist

    Blocks specific sites from appearing in Google search results

    uBlacklist is a Google Search filter for Chrome and Firefox. uBlacklist requires many site permissions on install. They are necessary to support all domains where Google Search is provided (google.com, google.ac, google.ad, ...). You can install uBlacklist from Chrome Web Store, Firefox Add-ons or Mac App Store. To block a site that you are looking at from appearing on the search result page, click the toolbar icon. A "Block this site" dialog will be shown. In recent versions of Chrome...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    Ray Tracing in One Weekend Book Series

    Ray Tracing in One Weekend Book Series

    The Ray Tracing in One Weekend series of books

    The Ray Tracing in One Weekend series of books are now available to the public for free online. They are now released under the CC0 license. This means that they are as close to public domain as we can get. (While that also frees you from the requirement of providing attribution, it would help the overall project if you could point back to this web site as a service to other users.) These books are formatted for printing directly from your browser, where you can also (on most browsers) save...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    WebBrowserPassView

    WebBrowserPassView

    Recover and reveal passwords stored by web browsers

    WebBrowserPassView is a password recovery tool that reveals the passwords stored by the following Web browsers: Internet Explorer (Version 4.0 - 11.0), Mozilla Firefox (All Versions), Google Chrome, Safari, and Opera. This tool can be used to recover your lost/forgotten password of any Website, including popular Web sites, like Facebook, Yahoo, Google, and Gmail, as long as the password is stored by your Web Browser. After retrieving your lost passwords, you can save them into text/html/csv...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 9
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... you the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 42 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    ...: Encrypt-then-MAC (EtM), GCM, OCB, ChaCha-Poly1305, Schwaemm. Streaming AEAD. MAC functions: HMAC, Poly1305. Key derivation functions: PBKDF2, scrypt, Argon2, HKDF. Includes sample command-line tools: - 'digest' - for calculating and verifying file checksum(s) using any of the supported hash algorithms (similar to md5sum or RHash). - 'cryptor' - for file encryption using Serpent-256 algorithm in AEAD mode. Check out the cppcrypto web site linked below for programming documentation.
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files (these...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Ultramarker

    Ultramarker

    Ultramarker assessment criteria, marking and report generation system

    ... work where common criteria are used to assess a number of similar lab sessions. Defined criteria can be used to assess systems or students and a feedback report generated that can contain a number of items including specific feedback comments. A summary of marks for a group can also be generated. See Files for help on installation and additional support files to download. See: https://youtube.com/playlist?list=PLkgslO9jUVjFDXB8HlXjeiWEC6GC2P_Bm Web site: https://ultramarker.wordpress.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    FilterBadRecruiters

    FilterBadRecruiters

    Google Apps Script to send third party recruiter email to spam

    FilterBadRecruiters is a Google Apps Script that processes new messages looking for unwanted email from known third party recruiters. When a match is found, a reply is sent informing the sender that the message is being reported as spam and will not be read. The script then logs matches to a spreadsheet and updates a pie chart displaying what percentage of these type of messages were sent from each domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
     Abdal Web Traffic Generator

    Abdal Web Traffic Generator

    create useful statistics and traffic on your site

    This tool will have the ability to create useful statistics and traffic on your site and actually help rank your statistics on sites like Alexa and so on.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    Signal Sciences Site Management Tool

    Signal Sciences Site Management Tool

    Signal Sciences Site Manager

    Signal Sciences Site Manager.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
     Abdal Header Analyzer

    Abdal Header Analyzer

    analyzing site and web server headers

    Abdal Header Analyzer is a software for analyzing site and web server headers. As you know, headers contain information that security experts and hackers use to analyze targets.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection system (WAF), based on nginx_lua API analysis of HTTP request information. OpenWAF is composed of two functional engines: behavior analysis engine and rule engine. The rule engine mainly analyzes the individual requests, and the behavior analysis engine is mainly responsible for the tracking of the request information. Rule engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    StrongKey CryptoCabinet

    StrongKey CryptoCabinet

    FIDO-enabled, cloud file encryption with centralized key management.

    StrongKey CryptoCabinet (SKCC) 2.0 is a FIDO-enabled (fidoalliance.org) web application built using Regulatory Compliant Cloud Computing (RC3) architecture (http://bit.ly/rc3infoq). It encrypts files/objects of any type or size, and stores the ciphertext either to public/private clouds—AWS, Azure, Eucalyptus—or local/network drives, while keeping cryptographic keys safe and secure OUTSIDE the cloud. CryptoCabinet leverages the StrongKey CryptoEngine (SKCE)—another FOSS on this site...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next