Tags : Browse Projects

Select a tag to browse associated projects and drill deeper into the tag cloud.

owasp-esapi-java

Compare

Claimed by Open Web Application Securi... Analyzed about 3 hours ago

OWASP ESAPI for Java: Strong, Simple Security Controls for Java Developers Don’t write your own security controls! Reinventing the wheel when it comes to developing security controls for every web application or web service leads to wasted time and massive security holes. The OWASP Enterprise ... [More] Security API (ESAPI) Toolkits help software developers guard against security‐related design and implementation flaws. For more information, please visit our Wiki. You can view the latest version of our Javadocs here. You can see the status of what we are working on for the next release here. Other language versions: PHP .NET Python Classic ASP Cold Fusion Haskell [Less]

39K lines of code

8 current contributors

about 2 months since last commit

15 users on Open Hub

Low Activity
3.33333
   
I Use This

OpenIAM Identity and Access Governance

Compare

  No analysis available

OpenIAM's Identity and Access Manager provides a comprehensive Identity and Access Management solution which allows organizations to to manage the full user life cycle. Features includes: User provisioning and de-provisioning, active synchronization, access review, certification, workflow, password ... [More] management, audit, self service and delegated administration and single-sign-on. Community edition includes connectors for LDAP, Active Directory, Google Apps and Relational Databases and linux servers [Less]

0 lines of code

0 current contributors

0 since last commit

3 users on Open Hub

Activity Not Available
5.0
 
I Use This
Mostly written in language not available
Licenses: gpl3

owasp-esapi-php

Compare

Claimed by Open Web Application Securi... Analyzed 1 day ago

OWASP ESAPI for PHP: Strong, Simple Security Controls for PHP Developers Don’t write your own security controls! Reinventing the wheel when it comes to developing security controls for every web application or web service leads to wasted time and massive security holes. The OWASP Enterprise ... [More] Security API (ESAPI) Toolkits help software developers guard against security‐related design and implementation flaws. You can find Subversion checkout information here. You can find current assignments here. You can find technical guidance for ongoing work here. Questions/Suggestions? Ask Mike. Other language versions: Java EE .NET Python Classic ASP Cold Fusion Haskell [Less]

73.9K lines of code

0 current contributors

about 1 year since last commit

2 users on Open Hub

Very Low Activity
0.0
 
I Use This

AuthZForce Server (Community Edition)

Compare

  Analyzed 1 day ago

AuthZForce Server (Community Edition) provides a multi-tenant RESTful API to Policy Administration Points (PAP) and Policy Decision Points (PDP) as defined in the OASIS XACML 3.0 standard. AuthZForce Server is also the Reference Implementation (GEri) of FIWARE Authorization PDP Generic Enabler ... [More] (GE). More info on the FIWARE catalogue. The manuals are available as downloadable HTML/PDF from the Github releases page, or online on readthedocs.org. If you are interested in using an embedded XACML-compliant PDP in your Java applications, go to the authzforce-ce-core project. WARNING: 'upgrader/src/test' and 'webapp/src/test' directories are deliberately ignored by Open Hub code analysis. [Less]

6.39K lines of code

4 current contributors

3 months since last commit

2 users on Open Hub

Very Low Activity
5.0
 
I Use This

Zorp GPL

Compare

  Analyzed about 10 hours ago

Zorp is a new generation proxy firewall suite and as such its core architecture is built around today's security demands: it uses application level proxies, it is modular and component based, it uses a script language to describe policy decisions, it makes it possible to monitor encrypted traffic ... [More] , it let's you override client actions, it let's you protect your servers with its built in IDS capabilities... The list is endless. It gives you all the power you need to implement your local security policy. [Less]

91.6K lines of code

1 current contributors

over 3 years since last commit

2 users on Open Hub

Inactive
0.0
 
I Use This

cids Toolkit

Compare

  Analyzed about 6 hours ago

The cids toolkit is a geospatial integration platform and a powerful tool to build sustainable information systems for industry and public bodies. The cids toolkit consists of a set of services, applications, software components, management tools, development tools, and application programming ... [More] interfaces (APIs) for the management, integration, and development of heterogeneous information systems with a special focus on interactive geo-spatial systems. It already provides and supports a considerable number of functionalities required for complex geospatial information systems, including user management and access control, search and discovery of relevant information and advanced interactive 2D visualisation (OGC WMS and WFS clients). [Less]

347K lines of code

4 current contributors

16 days since last commit

2 users on Open Hub

Moderate Activity
5.0
 
I Use This
Licenses: gpl3_or_l..., lgpv3_or_...

AuthZForce XACML PDP engine (Community Edition)

Compare

  Analyzed about 12 hours ago

Authorization Core PDP (Policy Decision Point) engine implementing the OASIS XACML v3.0. Java projects may use AuthZForce Core to instantiate an embedded Java PDP. If you are interested in using a XACML PDP/PAP as a server with a RESTful API, see the authzforce-ce-server project. WARNING: ... [More] 'src/test' directory is deliberately ignored by Open Hub analysis. [Less]

77.4K lines of code

2 current contributors

5 months since last commit

2 users on Open Hub

Low Activity
5.0
 
I Use This

girar

Compare

  Analyzed 4 months ago

This project implements server engine initially developed for git.alt, including management of git repositories, building of packages and access control management.

16.3K lines of code

4 current contributors

over 1 year since last commit

2 users on Open Hub

Activity Not Available
4.5
   
I Use This

webappsec-nutshell

Compare

  Analyzed about 18 hours ago

An ultra-compact intro (or refresher) to Web Application Security.

11.6K lines of code

0 current contributors

about 6 years since last commit

1 users on Open Hub

Inactive
0.0
 
I Use This

DevGuide

Compare

Claimed by Open Web Application Securi... Analyzed about 16 hours ago

The OWASP Guide is for architects and developers to securely engineer applications, primarily focusing on modern web apps and mobile applications. We are in the process of a massive re-write and are looking for contributors. Please come and help!

4.76K lines of code

0 current contributors

10 months since last commit

1 users on Open Hub

Very Low Activity
5.0
 
I Use This