XML-Security Plug-In
The Eclipse XML-Security Plug-In allows you to experiment with the W3C recommendations on digital signatures and encryption and to learn all about their backgr
Enter
visualNets Graphical Network Security
visualNets is a log analysis utility that graphically plots network packets over time. Plot source or destination IP or port addresses in a graphical format wi
Enter
WS-Security Wrapper
WS-Security Wrapper is an adapter between XML applications and SOAP Web services implementing WS-Security. It handles all aspects of SOAP/WS-Security encoding
Enter
Folder Security Viewer
This software supports network administrators to access the correct security role for a specific folder without having to load windows explorer which will load
Enter
project Cubic Security
Audience: Security. User interface: Win32 (MS Windows). Programming Language: C#. Database Environment: SQL-based. Categories: Desktop Publishing
Enter
JWT Spring Security Demo
This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the co
Enter
Huorong Security
Operation mode: EDR operation system, network-wide threat awareness With the Huorong terminal as the cornerstone, while protecting users, it detects various th
Enter
Spring Security
Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applic
Enter
phpcs-security-audit v3
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code. It currently has core PHP rul
Enter
OWASP Find Security Bugs
The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It ca
Enter
Security Code Scan
Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (X
Enter
Enterprise Laptop Security System
It was made for Universities/Colleges to manage their students' laptops in order to prevent theft cases. If your university or college is prone to such cas
Enter
Code Quality and Security for C#
Sonar offers a single cohesive solution with a consistent set of metrics and hundreds of static analysis rules to detect your coding issues early. Plus fast an
Enter
Code Quality and Security for Java
Hundreds of unique rules to find Java bugs, code smells & vulnerabilities. Sonar static analysis helps you build and maintain high-quality Java code. Cover
Enter
Deffend.net Otus
Deffend.net Otus aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for m
Enter
Sihas
Deffend.net Sihas aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for
Enter
Prowler
Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and fo
Enter
Mythril
Mythril is a security analysis tool for EVM bytecode. It detects security vulnerabilities in smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roost
Enter
TinySecuritySuite
Tiny Security Suite is a simple collection of portable security tools that are essentials. It consist of Clamwin Antivrius, PAPI Firewall, and the developer ow
Enter
VeraCrypt
VeraCrypt is a free disk encryption software brought to you by IDRIX (https: //www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algo
Enter
LibreWolf-for-Void
A fork of Firefox, focused on privacy, security and freedom. This project is an independent fork of Firefox, with the primary goals of privacy, security and us
Enter
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure. As you embrace Infras
Enter
Tsunami
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When s
Enter
Enlightn
Enlightn scans your Laravel app code to provide you actionable recommendations on improving its performance, security & more. We'll perform over 100 ch
Enter
Catnip
Servlet container extensions that help web developers write full featured Java web applications. Features: Security: XSS Filter/Valve infrastructure for Apache
Enter
firejail
Firejail is a SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces a
Enter
Prueba
This is an application that can also be fetched from https: //sourceforge.net/projects/prueba/. It has been hosted in OnWorks in order to be run online in an e
Enter
OWASP Amass
The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset d
Enter
SSH-MITM
ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in
Enter
Sippts
Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP
Enter
Sobelow
Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-
Enter
FedStage FedSAML
FedStage FedSAML is a software aiming to implement security SAML2.0 standard, supporting low ((de)serialization) and higher level (easy way of creating and ver
Enter
Ragna Scribe
Ragna Scribe is a versatile text editor which can hold multiple documents at the same time and each document organises a set of articles in a tree order. The d
Enter
SIPVicious
SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. Open-
Enter
amazon-vpc-resource-controller-k8s
Controller for managing Trunk & Branch Network Interfaces on EKS Cluster using Security Group For Pod feature and IPv4 Addresses for Windows Node. Controll
Enter
AWS EKS Terraform module
Terraform module which creates AWS EKS (Kubernetes) resources. Windows-based node support is limited to a default user data template that is provided due to th
Enter
Lighthouse Ethereum
Lighthouse is an Ethereum consensus client that connects to other Ethereum consensus clients to form a resilient and decentralized proof-of-stake blockchain. L
Enter
secure-electron-template
A current electron app template with the most popular frameworks, designed and built with security in mind. Once cloned, install the dependencies for the repo
Enter
Cibet
The cibet framework provides developers with functionality of the following topics: - Dual Control (4-Eyes Principle .) - Extended Authorisation (Enhance Sprin
Enter
Nebular
Nebular is a customizable Angular UI library that contains 40+ UI components, four visual themes, and Auth and Security modules. Recognized at the prestigious
Enter
Media-Cert
The Re-launch is now ready and live. Feel free to try and enjoy it out. Should you experience any issues just create a ticket and I will look into it asap. The
Enter
UserUnlock
There is an age old issue with security / windows domains / shared workstations. If several users share a workstation, then from an audit / security standpoint
Enter
Falco
Falco is a open source project to detect abnormal application behavior in a cloud native environment like Kubernetes. This cloud native runtime security projec
Enter
FileHashler
Java based API and console utility for cross-platform file encryption and archiving (currently encrypts single files up to 9.2 EB length). Uses Twofish (CBC) a
Enter
BrowserBox
Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy wit
Enter
nuclei
Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuc
Enter
bearer
Welcome to the Bearer documentation. Bearer is a static application security testing (SAST) tool that scans your source code and analyzes your data flows to di
Enter
Commius
Community-based interoperability Utility for SMEs. Commius main objective is to support the SMEs with a zero, or very low-cost, entry into interoperability, ba
Enter
CaptfEncoder
Captfencoder is a rapid cross-platform network security tool suite, providing network security-related code conversion, classical cryptography, cryptography, a
Enter
QuickPasswordGenerator
This program generate random password of a specified length, with numbers, upper and lowercase letters and special symbols. Features: Small size.Easy interface
Enter
Effacor
When a file is deleted from a device the space for that file is merely de-allocated. In short: The DATA contained in that file still remains, and can be recove
Enter
APIthet
APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare t
Enter
Infection Monkey
Infection Monkey is a open source automated security testing tool for testing a network's security baseline. Monkey is a tool that infects machines and pro
Enter
inventory-scoring
A tool (adobe air) to do maturity scoring of solutions. This is an offspring of projet ESIS, we use this tool with customer to assess which solutions could be
Enter
nodejsscan
Static security code scanner (SAST) for Node.js applications powered by libsast and semgrep. nodejsscan is a static security code scanner for Node.js applicati
Enter
Bandit
Bandit is a tool designed to find common security issues in Python code. To do this, Bandit processes each file, builds an AST from it, and runs appropriate pl
Enter
Payloads All The Things
A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques. The API key is a unique identifier
Enter
Zeek
Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name �Bro� as a means t
Enter
Interwhat?
A Firefox tutorial add-on for adult absolute beginners, to provide information on and to build up understanding of the threats and features of the web. Suggest
Enter
Cipherbox
Cipherbox is what I consider to be a cryptographic swiss knife. It utilizes six encryption algorithms, and it's also a vault that's locked with four RF
Enter
Aqeria
Aqeria is a documentation and records-management utility for psychiatric clinics, designed to expedite creation, management, and viewing of patient records, pr
Enter
boundman
Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and b
Enter
Mobile Verification Toolkit
Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potentia
Enter
Powerful files and text searcher
Last release: 29/7/2023. Enhanced program. The interface font size is big for ease of access. You can download source code that can be found in 'source cod
Enter
Java Sec Code
Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulne
Enter
Java Client for Google Maps Services
This library brings the Google Maps API Web Services to your server-side Java application. Each Google Maps Web Service request requires an API key. API keys a
Enter
FOSUserBundle
The FOSUserBundle adds support for a database-backed user system in Symfony2+. It provides a flexible framework for user management that aims to handle common
Enter
rkt
rkt (pronounced like a "rocket") is a CLI for running application containers on Linux. rkt is designed to be secure, composable, and standards-based. S
Enter
Django Hijack
With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. Th
Enter
drozer
drozer (formerly Mercury) is the leading security testing framework for Android. drozer allows you to search for security vulnerabilities in apps and devices b
Enter
OpenWAF
The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection
Enter
SonarQube
SonarQube empowers all developers to write cleaner and safer code. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, a
Enter
Slim Toolkit
Inspect, Optimize and Debug Your Containers. You don't have to change anything in your application images to make them smaller! Keep doing what you are doi
Enter
nebula
Nebula is a scalable overlay networking tool with a focus on performance, simplicity and security. It lets you seamlessly connect computers anywhere in the wor
Enter
truffleHog
truffleHog searches through git repositories for high entropy strings and secrets, digging deep into commit history. TruffleHog runs behind the scenes to scan
Enter
Rancher
From datacenter to cloud to edge, Rancher lets you deliver Kubernetes-as-a-Service. Rancher is a complete software stack for teams adopting containers. It addr
Enter
Sureness
Sureness allows you to security any server written with jvm modern frameworks such as Spring, Spring Boot, Spring WebFlux, Javalin, Quarkus, Micronaut, Solon,
Enter
Fake Name Generator
Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file cal
Enter
Lantern
Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an applica
Enter
CrowdSec
CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also le
Enter
DVWA
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their
Enter
Keeper Wallet
High-security wallet with swapping capabilities. Keeper Wallet is your entry point to the Waves blockchain and Waves-powered web services. Seed phrases and pri
Enter
Wapiti
Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execut
Enter
CloudQuery
CloudQuery extracts, transforms and loads your cloud assets into normalized PostgreSQL tables. CloudQuery enables you to assess, audit, and monitor the configu
Enter
Ajv JSON schema validator
Security and reliability for JavaScript applications. Ensure your data is valid as soon as it's received. Instead of having your data validation and saniti
Enter
InQL Scanner
A security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Sinc
Enter
Zero Site Protector
The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized acces
Enter
PSIA
The Physical Security Interoperability Alliance (PSIA) was founded to promote the interoperability of IP enabled security devices and systems using freely avai
Enter
microsoft telemetry-tools
complete set of tools for windows security analysis and protection. Categories: Security, Vulnerability Scanners
Enter
mod_csrf
mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms. Audience: System Administrators, Secur
Enter
ASP.NET Minimal APIs Made Easy
It nudges you towards the REPR Design Pattern (Request-Endpoint-Response) for convenient & maintainable endpoint creation with virtually no boilerplate. Pe
Enter
mimikatz
mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerbero
Enter
Alarmas
Yet another alarms program with features as file modification alarm (maybe useful for security auditories), alarms file saving possibility and of course time a
Enter
MaddCrypt
MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt ha
Enter
GoSafe
GoSafe is a collection of pre built packages and enhanced documentation use for the purpose of spreading awareness and education of the importance of Informati
Enter
FlashPolicyServer
The newly introduced security policy for Flash requires the servers to serve the security policy for allowing socket connections to their servers at port 843.
Enter
NARC
NARC Network Analysis Reporting Console takes output from security tools like Nessus, and NMap & populates a database via automated scripts for reporting p
Enter
OCD-01
OCD is a simple web UI written in PHP [and little CSS]. It displays dashboard of current OSSEC activity. Originally written to allow NOC to monitor OSSEC event
Enter
Linux TiTan
Linux TiTan is yet another Linux Distribution that is divided into 3 parts , the main system including packages compiled by us , a security system and a deskto
Enter
Cafeto
Implementation of standard of security alerts IDMEF in platform J2EE with WebService, JMS and RMI. Audience: Information Technology, System Administrators. Use
Enter
ClamSAP
ClamSAP exists of two 'C' shared libraries which link between ClamAV and the Virus Scan Interface (VSI) of SAP (offical name: NW-VSI). A SAP applicatio
Enter
Authme
Features: Secure: Your codes is secured by AES 256bit encrypton and your own password.Import: You can directly import from Google Authenticator or from any 2FA
Enter
Quinti.net -Secure Contact Form Antispam
This form adds antispam security features and CAPTCHA: Invulnerable secure antispam. JavaScript field validator written in php. Prevent spammers from use your
Enter
SAVI-SAP
SAVI-SAP is a shared library which links between Sophos Scan Interface SAVI and the SAP Virus Scan Interface (offical name: NW-VSI). A SAP application can use
Enter
Stegcore
Stegcore is a crypto-stego application that carries out steganography using text cryptography and the least significant bit method to secure text data such as
Enter
SecurityXPlorer
Intended for web administrators who host their site on a shared web host, and thus don't have the privileges to install various security software. Main pur
Enter
LaunchAdmin
Launch Admin for Windows XP allows users using a limited user account (LUA) to perform administrative tasks conveniently. It is for users who want the security
Enter
Clipboard Clearer
Clipboard Clearer helps in removing sensitive or other data from the clipboard. It creates an icon in the system tray for easy access. Audience: End Users/Desk
Enter
Naeon
Naeon is a secure cloud storage solution that uses unbreakable military-grade encryption and zero-knowledge privacy to protect confidential data in an untruste
Enter
SuStorID
SuStorID is an advanced Intrusion Detection System (IDS) for web services, based on machine learning. Its name comes from the term �Su Stori�, which in Sardini
Enter
LIMS-A
Laboratory Information Management System with Complete Laboratory Automation. This Project is created by Fatih University Computer Engineering Students . Hasan
Enter
Defa Protector Allow Mobile Plugin
Requirement : Defa Protector Platinum 5.5 or upper version Allow your mobile user to play defa protector 5.5 or upper version Video with just a simple of click
Enter
Tutanota
Tutanota is an open source email client focused on security and privacy. It is built with end-to-end encryption and 2FA, so you can be assured of utmost email
Enter
Hibersap
Hibersap helps developers of Java applications to call business logic in SAP backends. It defines a set of Java annotations to map SAP function modules to Java
Enter
DSE-Patcher
Driver Signature Enforcement (DSE) was introduced by Microsoft starting with Windows Vista x64. DSE is a security feature of the operating system, which ensure
Enter
Vampire OS
Vampire OS is the alternative to Windows and macOS designed to make your computer faster, more powerful, secure, and privacy-respecting. We believe privacy is
Enter
FullDiskHash
Get and save hashes (MD5 and SHA256) of files in a drive or folder. In later stages of the project, it will be possible to compare the hashes with previous sca
Enter
SeKer
A .NET password safe, which utilizes Windows encryption, Windows Communication Foundation (WCF), Windows Users/Groups, Active Directory authentication and gran
Enter
apk-mitm
Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configurat
Enter
Arcanum Editor
The Arcanum Editor is a small but powerful tool to encrypt and decrypt messages. The program also comes with it's own format CTXT. This format is based on
Enter
CrossC2 framework
Support CobaltStrike's security assessment of other platforms (Linux/MacOS/.), and include the development support of Unix post-penetration module. Feature
Enter
solgraph
Visualize Solidity control flow for smart contract security analysis. Generates a DOT graph that visualizes the function control flow of a Solidity contract an
Enter
KMIP4J
The Key Management Interoperability Protocol (KMIP) defines the communication between a Key Lifecycle Management System (KLMS) and its clients. Some companies
Enter
multiOTPCredentialProvider
multiOTP Credential Provider for multiOTP is a free and open source implementation of a V2 Credential Provider for the multiOTP strong two-factor authenticatio
Enter
poper.co
`poper.co' gives you ability to manage your PERCo-based access control system remotely, just using a PC connected to the ACS network. This is a software su
Enter
HPN-SSH
HPN-SSH is a series of performance patches for OpenSSH. By addressing network limitations and CPU limitations significant throughput performance can be realize
Enter
Neos ebook
Series Documents: Netkiller Linux ,Ubuntu, CentOS, FreeBSD, Shell ; Netkiller Developer, Version Control ; Netkiller Database, LDAP ; Netkiller Architect ; Net
Enter
Unofficial_InstallerForWin98
The community Windows 9X installer will install K-Meleon 1.5.4 (one of the last versions to support Windows 98) with Roytam's Transport Layer Security (TLS
Enter
cronsun
cronsun is a distributed cron-style job system. It's similar with crontab on stand-alone *nix. The goal of this project is to make it much easier to manage
Enter
TwitterOAuth
The most popular PHP library for use with the Twitter OAuth REST API. The recommended and easy as pie method is Composer. Setup require in your projects compos
Enter
LynxHD
LynxHD is a PHP helpdesk that is stylish and full of features. LynxHD has been updated with greater security and a new user interface. The Best Free PHP Helpde
Enter
Time Logging System
Time Logging System is software built in java that used to automate manual daily time record used by individuals from different industry. It has a client side
Enter
Secure
Secure is an HTTP middleware for Go that facilitates some quick security wins. It's a standard net/http Handler, and can be used with many frameworks or di
Enter
accounts-js
Fullstack authentication and accounts-management for Javascript. Since accounts-js is very flexible, it can be used with multiple transports. For now we provid
Enter
Damn Vulnerable GraphQL Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Enter
Raken
Raken, web service controller, is based on JSON as a data definition language. it utilizes simple protocol, optional asynchronous interaction, recovery, locali
Enter
Authlib
The ultimate Python library in building OAuth and OpenID Connect servers. Various built-in high-level framework integrations for both clients and servers, aimi
Enter
E-Certify
It is a blockchain-based project for online certificate validation. The major problem of counterfeit certificates can be tackled with the help of E-Certify, as
Enter
Retire.js
There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay updated on security
Enter
Boulder
This is an implementation of an ACME-based CA. The ACME protocol allows the CA to automatically verify that an applicant for a certificate actually controls an
Enter
John The Ripper For Windows
John the Ripper is a free password cracking software tool. It was designed to test password strength, brute-force encrypted (hashed) passwords, and crack passw
Enter
Hyenae.Net
Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simul
Enter
html-pdf-chrome
HTML to PDF or image (jpeg, png, webp) converter via Chrome/Chromium. This library is NOT meant to accept untrusted user input. Doing so may have serious secur
Enter
Notesnook
Notesnook makes it impossible for anyone to spy on your notes. Unlike Evernote and other note taking apps, your data is private, not open for everyone to see.
Enter
Ring
This repo contains unofficial packages to enable interaction and automation with the majority of Ring products. The ring-client-API is a TypeScript package des
Enter
sWAF
sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated re
Enter
Reliese Laravel Model Generator
Reliese Laravel Model Generator aims to speed up the development process of Laravel applications by providing some convenient code-generation capabilities. The
Enter
Harbor
Harbor is an open-source trusted cloud native registry project that stores, signs, and scans content. Harbor extends the open-source Docker Distribution by add
Enter
Zuul
Zuul is an L7 application gateway that offers many capabilities, including dynamic routing, monitoring, security, resiliency and more. It is used in the backen
Enter
Spree Commerce
Spree Commerce is a complete, free and open source e-commerce solution built with Ruby on Rails. It offers a modern, mobile-first UX, optional PWA frontend, RE
Enter
WAFW00F
The Web Application Firewall Fingerprinting Tool. Sends a normal HTTP request and analyses the response; this identifies a number of WAF solutions. If that is
Enter
Librefox
This project aims at enforcing the privacy and security of Firefox without forking the project. Librefox uses more than 500 privacy/security/performance settin
Enter
Wemake Django Template
What this project is all about? The main idea of this project is to provide a fully configured template for django projects, where code quality, testing, docum
Enter
Wfuzz
Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web a
Enter
express-openapi-validator
Auto-validates api requests, responses, and securities using ExpressJS and an OpenAPI 3.x specification. Express-openapi-validator is an unopinionated library
Enter
Svix
Build a secure, reliable, and scalable webhook platform in minutes using the Svix webhook service. Webhooks require a lot more engineering time, resources and
Enter
user.js
A user.js is a configuration file that can control Firefox settings - for a more technical breakdown and explanation, you can read more in the wiki. The arkenf
Enter
PacBot
Policy as Code Bot (PacBot) is a platform for continuous compliance monitoring, compliance reporting and security automation for the cloud. In PacBot, security
Enter
GoKart
GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go source code. It is capable of tracing th
Enter
Tarantool
In OLTP scenarios, Tarantool can be used instead of relational databases. Such a solution will work many times faster. With Tarantool, you can replace the trad
Enter
Step Certificates
Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it ea
Enter
Parsedown
Parsedown is capable of escaping user-input within the HTML that it generates. Additionally Parsedown will apply sanitisation to additional scripting vectors (
Enter
Antiplagiarism
Antiplagiarism - program will check if your diploma thesis is not a plagiarism. The Antiplagiarism software detects a possibility of commiting plagiarism with
Enter
Genode OS Framework
The Genode OS Framework is a tool kit for building highly secure special-purpose operating systems. It scales from embedded systems with as little as 4 MB of m
Enter
Keycastr
KeyCastr requires access to the macOS Accessibility API in order to receive your key events and broadcast the keystrokes you are interested in. On newer versio
Enter
Sente
Sente is a small client+server library that makes it easy to build reliable, high-performance realtime web applications with Clojure + ClojureScript. Bidirecti
Enter
SoapUI
The SoapUI download has moved to https: //www.soapui.org/downloads/soapui/source-forge.html With more than 9 million downloads SoapUI is the de-facto standard
Enter
s2n
s2n-tls is a C99 implementation of the TLS/SSL protocols that is designed to be simple, small, fast, and with security as a priority. It is released and licens
Enter
Comodo Antivirus 2023 Latest Version
Comodo Antivirus 2023 Latest Version blocks threats like worms, trojans, rootkits, spyware, bots, & more. Save on Free protection against threats to your i
Enter
cert-manager
Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as
Enter
OrientDB
OrientDB is an Open Source Multi-Model NoSQL DBMS with the support of Native Graphs, Documents, Full-Text search, Reactivity, Geo-Spatial and Object Oriented c
Enter
Google APIs Node.js Client
Google's officially supported Node.js client library for accessing Google APIs. Support for authorization and authentication with OAuth 2.0, API Keys and J
Enter
DrWeb Antivirus 2023 Latest Version
DrWeb Antivirus 2023 Latest Version blocks threats like worms, trojans, rootkits, spyware, bots, & more. Save on Free protection against threats to your id
Enter
Optimizer
Advanced configuration utility that helps you restore your privacy and increase your security. Optimizer is recommended after a fresh, clean installation of Wi
Enter
Open-Source auth provider
Add secure login and session management to your apps. SDKs available for popular languages and front-end frameworks e.g. Node.js, Go, Python, React.js, React N
Enter
gost
A simple security tunnel written in Golang. Listening on multiple ports, multi-level forward proxies - proxy chain, standard HTTP/HTTPS/HTTP2/SOCKS4(A)/SOCKS5
Enter
Ghostunnel
Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and s
Enter
Bitwarden Client Applications
Bitwarden client applications (web, browser extension, desktop, and cli). This repository houses all Bitwarden client applications except the mobile applicatio
Enter
AWS Toolkit for JetBrains
The AWS Toolkit for JetBrains makes it easier to write applications built on Amazon Web Services. If you come across bugs with the toolkit or have feature requ
Enter
Clair
Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. C
Enter
cargo-crev
A cryptographically verifiable code review system for the cargo (Rust) package manager. cargo-crev is an implementation of Crev as a command-line tool integrat
Enter
Portable OpenSSH
OpenSSH is a complete implementation of the SSH protocol (version 2) for secure remote login, command execution and file transfer. It includes a client ssh and
Enter
teler
teler is an real-time intrusion detection and threat alert based on web log that runs in a terminal with resources that we collect and provide by the community
Enter
WebDeets
WebDeets Is A Network Utility App That Is Used For Network Diagnostics And Troubleshooting. Provide Features That Can Help, Network Administrators And IT Profe
Enter
McAfee Antivirus 2023 Latest Version
McAfee Antivirus 2023 Latest Version blocks threats like worms, trojans, rootkits, spyware, bots, & more. Save on Free protection against threats to your i
Enter
Wiki.js
Works on virtually any platform and is compatible with either PostgreSQL, MySQL, MariaDB, MS SQL Server or SQLite! Manage all aspects of your wiki using the ex
Enter
Ultramarker
Is a Windows (and Linux) based application that allows educators and assessors to design criteria based assessment rubrics. It specifically allows generic feed
Enter
Osmedeus Core Engine
Osmedeus is a Workflow Engine for Offensive Security that allows you to build and run a reconnaissance system on a wide range of targets, including domains, UR
Enter
Mailu
Mailu is a simple yet full-featured mail server as a set of Docker images. It is free software (both as in free beer and as in free speech), open to suggestion
Enter
dgs-framework
The DGS Framework (Domain Graph Service) is a GraphQL server framework for Spring Boot, developed by Netflix. Annotation based Spring Boot programming model. T
Enter
SurrealDB
With an SQL-style query language, real-time queries with highly-efficient related data retrieval, advanced security permissions for multi-tenant access, and su
Enter
Brakeman
Brakeman is a free vulnerability scanner specifically designed for Ruby on Rails applications. It statically analyzes Rails application code to find security i
Enter
kube-score
Kubernetes object analysis with recommendations for improved reliability and security. kube-score is a tool that does static code analysis of your Kubernetes o
Enter
HEYMon
HEYMon is a Software, Server and Application Monitoring platform. HEYMon allows monitoring requests using SQL! You can now query your enterprise to gather real
Enter
Outlook Google Calendar Sync
Offers calendar synchronization between Outlook and Google, including attendees and reminders. Completely free, no install necessary, works behind web proxies
Enter
Digital Signature Lite
Digital Signer is a digital signature software, sign pdf by Hardware Devices, DSC, pfx, pkcs12. Feature-packed eSigning made simple & easy. Fully adobe com
Enter
SigV4
This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication in
Enter
MicroK8s
Low-ops, minimal production Kubernetes, for devs, cloud, clusters, workstations, Edge and IoT. MicroK8s automatically chooses the best nodes for the Kubernetes
Enter
Cloud Custodian
Cloud Custodian enables users to be well managed in the cloud. The simple YAML DSL allows you to easily define rules to enable a well-managed cloud infrastruct
Enter
Zerocode
A community-developed, free, open source, microservices API automation and load testing framework built using JUnit core runners for Http REST, SOAP, Security,
Enter