[go: up one dir, main page]

Showing 77 open source projects for "risk"

View related business solutions
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay updated on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecure libraries can pose a huge risk for your web app. The goal of Retire.js is to help you detect the use of versions with known vulnerabilities. Scan a web app or node app for use of vulnerable JavaScript libraries and/or node modules. grunt...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 2
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    Rapidly create and deploy models for complex applications in cybersecurity, predictive maintenance, risk management, fraud detection, and many other areas. With its unique cost-based query optimizer designed for large-scale data workloads, Greenplum scales interactive and batch-mode analytics to large datasets in the petabytes without degrading query performance and throughput. Based on PostgreSQL, Greenplum provides you with more control over the software you deploy, reducing vendor lock...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3
    Portainer.io

    Portainer.io

    Making Docker and Kubernetes management easy

    Portainer Community Edition is a lightweight service delivery platform for containerized applications that can be used to manage Docker, Swarm, Kubernetes and ACI environments. It is designed to be as simple to deploy as it is to use. The application allows you to manage all your orchestrator resources (containers, images, volumes, networks and more) through a ‘smart’ GUI and/or an extensive API. Portainer consists of a single container that can run on any cluster. It can be deployed as a...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    Boulder

    Boulder

    An ACME-based certificate authority, written in Go

    ... at greater risk of compromise. The Registration Authority can live without Internet connectivity, but still needs to talk to the Web Front End and Validation Authority. The Certificate Authority need only receive instructions from the Registration Authority. All components talk to the SA for storage. Internally, the logic of the system is based around five types of objects: accounts, authorizations, challenges, orders (for ACME v2) and certificates.
    Downloads: 6 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 5
    Terrascan

    Terrascan

    Detect compliance and security violations across Infrastructure

    Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure. As you embrace Infrastructure as Code (IaC) such as Terraform, Kubernetes, Argo CD, Atlantis and AWS CloudFormation, it is important to ensure that security best practices and compliance requirements are observed. Terracan provides 500+ out-of-the-box policies so that you can scan IaC against common policy standards such as the CIS Benchmark. It leverages...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    OpenZeppelin Contracts

    OpenZeppelin Contracts

    OpenZeppelin Contracts is a library for secure smart contracts

    ... increasing gas costs. Reduce the risk of vulnerabilities in your applications by using standard, tested, community-reviewed code.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    This project explores USB device emulation attacks—commonly called BadUSB—by demonstrating how commodity USB hardware can impersonate keyboards, network adapters, or storage devices to perform scripted actions on a host. It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine. The codebase is frequently intended for...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    UACMe

    UACMe

    Defeating Windows user account control

    ... UAC bypass method used by malware, and re-implement some of them in a different way improving original concepts. There are different, not yet known to the general public, methods. This tool is not intended for AV tests and not tested to work in aggressive AV environment, if you still plan to use it with installed bloatware AV soft, use it at your own risk.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    ... can filter, cluster, and explore these relationships to identify infrastructure patterns, potential subdomains, or attack surfaces. Integrations may include metadata like geolocation, WHOIS, and risk scoring to prioritize leads. GOAD helps teams transition from fragmented OSINT tools to a unified reconnaissance dashboard where exploration and filtering are first-class.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Teradata VantageCloud Enterprise is a data analytics platform for performing advanced analytics on AWS, Azure, and Google Cloud. Icon
    Teradata VantageCloud Enterprise is a data analytics platform for performing advanced analytics on AWS, Azure, and Google Cloud.

    Power faster innovation with Teradata VantageCloud

    VantageCloud is the complete cloud analytics and data platform, delivering harmonized data and Trusted AI for all. Built for performance, flexibility, and openness, VantageCloud enables organizations to unify diverse data sources, run complex analytics, and deploy AI models—all within a single, scalable platform.
    Learn More
  • 10
    Personal Security Checklist

    Personal Security Checklist

    A compiled checklist of 300+ tips for protecting digital security

    Personal Security Checklist is a comprehensive, plain-language checklist for improving personal digital security and privacy across devices, accounts, and everyday workflows. It’s organized so that complete beginners can make quick, high-impact changes, while advanced users can dig into deeper hardening steps. The guidance spans topics like passwords, 2FA, device encryption, browser hygiene, network safety, backups, and incident response planning. Each section breaks recommendations into...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Docker Scout CLI

    Docker Scout CLI

    Docker Scout CLI

    ... they reach production. By detecting vulnerabilities early, it helps you ensure safer deployments and reduce the risk of security breaches in your applications.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    ThreatMapper

    ThreatMapper

    Open source cloud native security observability platform

    Thousands of companies trust Deepfence to secure their most critical cloud workloads and applications with a unified platform. Experience rapid threat detection and remediation, while significantly reducing non-critical security alerts by 90%. Deepfence ThreatMapper hunts for threats in your production platforms, and ranks these threats based on their risk of exploit. It uncovers vulnerable software components, exposed secrets, and deviations from good security practices. ThreatMapper uses...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    Minder by Stacklok is an open source platform that helps development teams and open source communities build more secure software, and prove to others that what they’ve built is secure. Minder helps project owners proactively manage their security posture by providing a set of checks and policies to minimize risk along the software supply chain and attest their security practices to downstream consumers. Minder allows users to enroll repositories and define policies to ensure repositories...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Kubescape

    Kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE

    ... an in-depth view of what is going on in the cluster. Kubescape includes misconfiguration and vulnerability scanning as well as risk analysis and security compliance indicators. All results are presented in context and users get many cues on what to do based on scan results. Targeted at the DevSecOps practitioner or platform engineer, it offers an easy-to-use CLI interface, flexible output formats, and automated scanning capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Conscrypt

    Conscrypt

    Conscrypt is a Java Security Provider

    ... connections by construction. Because it builds on BoringSSL’s audited primitives and constant-time implementations, it reduces the risk of subtle side-channel issues while improving handshake and bulk crypto throughput. Conscrypt also exposes platform accelerations (like AES-GCM and ChaCha20-Poly1305) and supports features important to HTTP/2 and HTTP/3 stacks. Its goal is pragmatic: deliver a fast, well-maintained TLS provider that behaves like modern browsers and mobile stacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Kubernetes Dashboard

    Kubernetes Dashboard

    General-purpose web UI for Kubernetes clusters

    ... and graphs to be available. Make sure that you know what you are doing before proceeding. Granting admin privileges to Dashboard's Service Account might be a security risk. In most cases after provisioning cluster using kops, kubeadm or any other popular tool, the ClusterRole cluster-admin already exists in the cluster. We can use it and create only ClusterRoleBinding for our ServiceAccount. If it does not exist then you need to create this role first and grant required privileges manually.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Nano ID

    Nano ID

    A secure, URL-friendly, unique string ID generator for JavaScript

    Nano ID is a library for generating random IDs. Likewise UUID, there is a probability of duplicate IDs. However, this probability is extremely small. Meanwhile, a lot of projects generate IDs in small numbers. For those projects, the ID length could be reduced without risk. This calculator aims to help you realize the extent to which the ID length can be reduced. Instead of using the unsafe Math.random(), Nano ID uses the crypto module in Node.js and the Web Crypto API in browsers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Ultimate AppLocker Bypass List

    Ultimate AppLocker Bypass List

    The most common techniques to bypass AppLocker

    UltimateAppLockerByPassList is a community-curated repository that collects known techniques, patterns, and candidate binaries that have been observed or proposed to bypass Microsoft AppLocker and similar executable control policies. The project functions as a living catalog: entries list binaries, script hosts, and patterns that researchers have tested or reported in the wild, along with notes about context, platform constraints, and mitigation ideas. It is aimed primarily at defenders,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    KubiScan

    KubiScan

    A tool to scan Kubernetes cluster for risky permissions

    ..., automating traditional manual processes and giving administrators the visibility they need to reduce risk.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    Secure Password Manager

    Portable app designed to securely manage and protect passwords.

    Secure Password Manager is a portable application designed to help you securely manage your passwords with advanced encryption. It offers an intuitive interface, making it simple to store, manage, and retrieve your passwords securely. The software includes a password generator to create strong, unique passwords, minimizing the risk of unauthorized access. With no installation required, the application can be run directly from any location. Additionally, Secure Password Manager supports...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    Mossawir Password Manager

    Mossawir Password Manager offers solution for managing passwords

    ... enhance the overall user experience. By centralizing password management, Mossawir Password Manager not only simplifies the process of keeping track of multiple credentials but also significantly reduces the risk of password-related security breaches. With its strong emphasis on security and usability, it stands out as an essential tool for anyone looking to safeguard their digital identity.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Bootleg AES-256 CBC File Encrypter

    Bootleg AES-256 CBC File Encrypter

    A simple file encryption software that utilizes the AES-256 CBC

    A simple file encrypter written in C/C++. Tested sucessfully with 0.5 GB file. Despite having well-functioning cryptographic features, it may not be reliable. This application is provided with no warranty or guarantees of any kind. Use it at your own risk! Source code is available at: https://github.com/Northstrix/Bootleg-AES-256-CBC-File-Encrypter Made with the help of Perplexity Similar projects: https://sourceforge.net/projects/sta-file-encrypter/ https://sourceforge.net...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next