222 projects for "database" with 3 filters applied:

  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    ...The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser plugins, hardware events or file hashes.Osquery queries your devices like a database. Osquery uses basic SQL commands to leverage a relational data-model to describe a device. ...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 2
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    ...Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and hybrid. OAuth2 and OpenID Connect are difficult protocols. If you want quick wins, we strongly encourage you to look at Hydra. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Redwood

    Redwood

    The App Framework for Startups

    ...As your project grows, so will the number of client apps that need to talk to your backend. With a GraphQL API as your foundation, you can live in a multi-client world with ease. Interacting with your database has never been easier. Prisma’s extremely popular ORM allows you to focus more on your business logic and less on the intricacies of SQL. Optional TypeScript support gives you the best of JavaScript AND the best of a type system.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ...Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    spring-security-jwt-guide

    spring-security-jwt-guide

    Spring Security With JWT

    This project is a comprehensive example repository that demonstrates how to secure a Spring Boot application using Spring Security and JSON Web Tokens (JWT). It is built on Spring Boot 3.x and Java 21, and includes integrations such as Spring Security 6.x, JPA (via Hibernate) for persistence, and Redis for session/token management. The goal is to show how to migrate from stateful, session-based auth toward stateless, modern REST API authentication using JWTs, roles, and permission checks....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    The database access library for C++ programmers that provides the illusion of embedding SQL in regular C++ code, staying entirely within the C++ standard.
    Leader badge
    Downloads: 135 This Week
    Last Update:
    See Project
  • 7
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 43,992 This Week
    Last Update:
    See Project
  • 8
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 312 This Week
    Last Update:
    See Project
  • 9
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 191 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10

    Netdisco

    Full-featured enterprise network management tool

    Netdisco is an SNMP-based L2/L3 network management tool designed for moderate to large networks. Routers and switches are polled to log IP and MAC addresses and map them to switch ports. Automatic L2 network topology discovery, display, and inventory.
    Leader badge
    Downloads: 36 This Week
    Last Update:
    See Project
  • 11
    unity-idm

    unity-idm

    Identity management and federations integration

    This project is used to host the mailing list and downloads of the Open Source Unity system - versatile identity management solution.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 12
    mendelson AS4

    mendelson AS4

    AS4 Solution for ENTSOG, e-SENS, ebMS, PEPPOL, ICS2, BDEW

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a monitoring- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4, e-SENS AS4, ebMS AS4, BDEW AS4, PEPPOL AS4, ICS2 AS4, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located on...
    Leader badge
    Downloads: 213 This Week
    Last Update:
    See Project
  • 14
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    Free portable cross-platform multi-user password manager, 100%-pure Java. DB for each pkg-user is encrypted and protected by pkg-user hash. In addition - passwords in DB are stored in encrypted form. In result - stored passwords are double encrypted ! Passwords of pkg-users are not stored in program - stored and compared only hashes. Support md2, md5, sha1, sha256, sha384 and sha512 hash. Support export DB to CSV, HTML, XLS or XML and import from CSV, XLS or XML. Simple and intuitive GUI -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 17
    LabMACOSX
    ...SSHOSX is ssh application client to establish an ssh connection from client to server, Nmaposx is nmap port scanner invoked from the application Nmaposx (Syntax of nmap is inside the application). Packetstorm is all packet storm exploits database all inserted inside in the application Packetstorm, Shoppingosx an example of https connection. The application Ob open four browsers, Tesseract applications container, TAL, Chatosx, AndroMac, AndroEmu, MySMS, Shutdown, Updater, Search for, MyMaps, SOA, BLI, Xcoder, BasicProg, BasicProg2, VM, D,M&Z Suite Basic and D,M&Z Suite Advanced (POSIX based).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    JPasswords

    JPasswords

    Java password management tool

    ...File format relies on "Password Safe" V3 files (Twofish-CBC). Compact cross-platform program with PORTABLE modus, ideal for USB sticks, Linux, Mac, etc. Requires Java JRE 1.8 or higher The Password Safe database library is available at project PWSLIB3. For license/usage questions visit the Wiki pages!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20

    Tidbits

    Simple web-based personal digital wallet.

    Tidbits is a web-based digital wallet. Use it to store usernames, passwords, phone numbers, or any little tidbit you might easily forget. Then you need only remember your one Tidbits password to access all your important details. Tidbits 2 is optimized for mobile touch-based devices like the iPhone and iPad (it works well on desktop browsers, too). The integrated search engine makes it a snap to find all those little nuggets you don't want to have to remember but want to be able to...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Universal Password Manager

    Universal Password Manager

    Store all your passwords in one secure encrypted database.

    Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and security (uses 128bit AES encryption). UPM is available on Android, Windows, OS X & Linux.
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • 22
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 23
    Keeper of Secrets is a web-based multi-user password safe. It is meant to be used by small to medium sized organizations (or individuals who like to operate their own web server ;)). Of course KoS stores all the passwords in encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 25
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next