souvenir
Tag cloud
Picture wall
Daily
RSS Feed
  • RSS Feed
  • Daily Feed
Filters

Links per page

  • 20 links
  • 50 links
  • 100 links

Filters

Untagged links
page 39 / 82
OWASP Mutillidae II https://sourceforge.net/projects/mutillidae/
10/05/2016 cluster icon
  • BeEF : The Browser Exploitation Framework (BeEF) is a powerful professional security tool. BeEF is pioneering techniques that provide the experienced penetra...
  • TruffleHog : TruffleHog is an open-source SAST (static application security testing) tool for detecting secrets in various sources. While GitHub and GitLab reposit...
  • The Big List of Naughty Strings : The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
  • sqlmap : sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of databa...
  • Burp Suite : Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the en...

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF, Rapid7 Metasploitable-2, and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

security test learning
vue.js https://vuejs.org/
09/05/2016 cluster icon
  • JavaScript Templates : For web application developers, the '''JavaScript Templates''' engine from TrimPath is a lightweight APL / GPL open-source component that lets you hav...
  • Bliss.js : Want to use Vanilla JS but find native APIs a bit unwieldy? Bliss is for you
  • Zepto.js : Zepto is a minimalist JavaScript library for modern browsers with a largely jQuery-compatible API. If you use jQuery, you already know how to use Zept...
  • DOMAssistant : The modular lightweight JavaScript library, with CSS selectors, event handling, AJAX and complete Unicode support
  • Anime.js : Anime.js is a fast, multipurpose and lightweight JavaScript animation library with a simple, yet powerful API. It works with CSS properties, SVG, DOM ...

Vue.js is a library for building interactive web interfaces. It provides data-reactive components with a simple and flexible API. Core features include:

Dead simple, unobtrusive reactivity using plain JavaScript objects.
Component-oriented development style with tooling support
Lean and extensible core
Flexible transition effect system
Fast without the need for complex optimization
javascript template webcomponents dom library
SeaLion https://sealion.com/
06/05/2016 cluster icon
  • Sympl : Sympl is a collection of open-source scripts and templates which allow you to automatically and efficiently configure your website and email on a virt...
  • Sensu : Sensu is an infrastructure and application monitoring and telemetry solution. Sensu provides a framework for monitoring infrastructure, service & appl...
  • Laravel Health Panel : This package checks if the application resources are running as they should and creates a service status panel. It has the following main points: Hig...
  • Sensu : An open source monitoring framework.
  • New Relic : New Relic’s SaaS-based Application Performance Monitoring helps you build, deploy, and maintain great web software. Also, server monitoring, and more.

View raw output for critical events across servers. SeaLion gives you a graphical overview of server activity. View performance of system/custom metrics across multiple servers at a glance. The horizon charts makes it easy for you to identify patterns and find critical issues.

linux server monitoring
ReactPHP http://reactphp.org/
03/05/2016 cluster icon
  • Motty : Motty provides the simpler way to test your client services. It is a web application which gives you ability to create your own custom responses. So y...
  • Kraken Framework : Kraken is the first and only multi-processed, multi-threaded, fault-tolerant framework for PHP. It has been written to provide easy and reliable API f...
  • Blackfire : Blackfire Profiler automatically instruments your code to gather data about consumed server resources like memory, CPU time, and I/O. But Blackfire Pr...
  • RoadRunner : RoadRunner is an open source (MIT licensed), high-performance PSR-7 PHP application server, load balancer and process manager. It supports service mod...
  • H2O : H2O is a new generation HTTP server providing quicker response to users when compared to older generation of web servers. The server takes full advant...
thumbnail

Event-driven, non-blocking I/O with PHP.

React is a low-level library for event-driven programming in PHP. At its core is an event loop, on top of which it provides low-level utilities, such as: Streams abstraction, async dns resolver, network client/server, http client/server, interaction with processes. Third-party libraries can use these components to create async network clients/servers and more.

php http events server realtime asynchronous
Ratchet http://socketo.me/
03/05/2016 cluster icon
  • PHP unified diff patcher : A powerful class which allows to create and merge unified diff patches into any file. Fully written in PHP, uses the GNU standard unified diff format ...
  • JpGraph : JpGraph is an Object-Oriented Graph creating library for PHP >= 5.1 The library is completely written in PHP and ready to be used in any PHP scripts (...
  • PHPExcel : OpenXML - Create Excel2007 documents in PHP - Spreadsheet engine
  • HTML_QuickForm2 : This PHP package provides methods to create, validate and render HTML forms.
  • vfsStream : vfsStream is a stream wrapper for a virtual file system that may be helpful in unit tests to mock the real file system. It can be used with any unit t...

WebSockets for PHP

Ratchet is a loosely coupled PHP library providing developers with tools to create real time, bi-directional applications between clients and servers over WebSockets. This is not your Grandfather's Internet.

php websocket library realtime
Diffee Checker http://una.im/diffee/
02/05/2016 cluster icon
  • Galen Framework : Automated testing of look and feel for your responsive websites. Layout testing seemed always a complex task. Galen Framework offers a simple solution...
  • * { CSS:resetr } : To help you find the perfect CSS-reset styles, CSSresetr lets you try all the best CSS Resets on a variety of web pages – even your own.
  • Micoo : Micoo is a pixel based screenshots comparison solution for visual regression test
  • Diagnostic.css : Diagnostic.css is a stylesheet which allows the user to test for common errors in a page's markup. Also : https://github.com/karlgroves/diagnostic.css
  • BackstopJS : Breaking CSS is easy. Checking every responsive page element is hard. That’s why there's BackstopJS.

Instant visual diffing with CSS blend modes!
Simply enter the sites you want to compare. Locally hosted addresses and files also work (so you can see how your local changes affect current pages or previous versions).

css test diff
Security Headers https://securityheaders.com/
02/05/2016 cluster icon
  • mitmproxy : mitmproxy is your swiss-army knife for debugging, testing, privacy measurements, and penetration testing. It can be used to intercept, inspect, modify...
  • OpenVAS : OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low ...
  • Report URI : Report URI was founded to take the pain out of monitoring security policies like CSP and HPKP. When you can easily monitor what's happening on your si...
  • HTTP Security Report : Get an instant report of how your website measures up to the best practices. Check connection encryption, content security, information disclosure and...
  • REDbot : REDbot is lint for HTTP resources; it tests protocol correctness, cacheability, content negotiation and more. REDbot checks HTTP resources to see how ...
thumbnail

I built securityheaders.io after deploying security headers like CSP and HSTS to my own site. I wanted a quick and easy way to check if other sites were using these headers and I figured I'd turn it into a useful tool for everyone to use!
There are services out there that will analyse the HTTP response headers of other sites but I also wanted to add a rating system to the results. The HTTP response headers that this site analayses provide huge levels of protection and it's important that sites deploy them. Hopefully, by providing an easy mechanism to assess them, and further information on how to deploy missing headers, we can drive up the usage of security based headers across the web.

http security test scan service
Onsen https://onsen.io/
30/04/2016 cluster icon
  • Enyo : JavaScript Application Framework
  • jQuery Mobile : jQuery Mobile is a HTML5-based user interface system designed to make responsive web sites and apps that are accessible on all smartphone, tablet and ...
  • Superpowers : 2D+3D game making for indies
  • PhoneGap : Easily create apps using the web technologies you know and love: HTML, CSS, and JavaScript. PhoneGap is a free and open source framework that allows y...
  • Mobello : Mobello is high performance javascript UI framework for HTML5 mobile app
thumbnail

Open source HTML5 hybrid app framework for PhoneGap & Cordova
Mobile-optimized HTML5, CSS and JavaScript with Web components
Responsive layout, Material and Flat design

cordova mobile html5 framework javascript responsive
Passbolt https://www.passbolt.com/
30/04/2016 cluster icon
  • gopass : gopass is a simple but powerful CLI password manager for your terminal with teams in mind.
  • Mattermost : Mattermost is a self-hosted solution for bringing all your team communication to one place, and making it searchable and accessible anywhere
  • Backstage : Backstage is an open platform for building developer portals. Powered by a centralized software catalog, Backstage restores order to your microservice...
  • Vaultier : Easy and secure password and credentials sharing across teams.
  • Hackable-devices : The hackable-devices project is coming from the willingness to make available to hackers and makers materials that correspond to them. Much more than ...

Passbolt is a free and open source password manager that allows team members to store and share credentials securely. Passbolt is free, open source and respectful of your privacy. It is also extensible thanks to its restful API. It's based on OpenPGP and has a Firefox extension.

password manager opensource team
Snyk https://snyk.io/
25/04/2016 cluster icon
  • Yarn : Fast, reliable, and secure dependency management tool for javascript.
  • Poetry : Python packaging and dependency management made easy
  • Bandit : Bandit is a tool designed to find common security issues in Python code. To do this Bandit processes each file, builds an AST from it, and runs approp...
  • Lerna : A tool for managing JavaScript projects with multiple packages.
  • asdf : Extendable version manager with support for Ruby, Node.js, Elixir, Erlang & more
thumbnail

Snyk helps you use open source and stay secure.
Continuously find & fix vulnerabilities in your dependencies.

security tool npm python ruby php javascript dependency
stylefmt https://github.com/morishitter/stylefmt
25/04/2016 cluster icon
  • Prettier : Prettier is an opinionated code formatter. It enforces a consistent style by parsing your code and re-printing it with its own rules that take the max...
  • Position Is Everything : Modern browser bugs explained in detail!
  • RECESS : Developed at Twitter to support our internal styleguide, RECESS is a simple, attractive code quality tool for CSS built on top of LESS. Incorporate it...
  • ProCSSor : Advanced CSS Prettifier
  • ruff : An extremely fast Python linter and code formatter, written in Rust.
thumbnail

stylefmt is a tool that automatically formats your stylesheets.

css lint formatting code
google webfonts helper https://google-webfonts-helper.herokuapp.com/fonts
25/04/2016 cluster icon
  • TellForm : An opensource alternative to TypeForm that can create stunning mobile-ready forms , surveys and questionnaires.
  • Pa11y : Monitor the accessibility of your websites with pa11y-dashboard, and protect against accessibility errors creeping into your codebase.
  • sovereign : A set of Ansible playbooks to build and maintain your own private cloud: email, calendar, contacts, file sync, IRC bouncer, VPN, and more.
  • droppy : droppy is a self-hosted file storage server with a web interface and capabilites to edit files and view media directly in the browser. It is particula...
  • Bookie Website : Python based delicious.com replacement

A Hazzle-Free Way to Self-Host Google Fonts

google webfont selfhosted
Concourse https://concourse.ci/
23/04/2016 cluster icon
  • Sonar : Sonar is an open platform to manage code quality.
  • Drone : Drone is an open source Continuous Delivery platform that automates your testing and release workflows. It is built on container technology. Every bui...
  • LiquidFeedback : LiquidFeedback is an open-source software, powering internet platforms for proposition development and decision making
  • Opentape : Opentape is a free, open-source package that lets you make and host your own mixtapes on the web. Upload songs (via web or FTP), reorder, rename, cust...
  • Robomongo : Shell-centric cross-platform MongoDB management tool (MongoDB Admin UI)

Concourse is a pipeline-based CI system written in Go.
Rather than a myriad of checkboxes, pipelines are defined as a single declarative config file, composing together just three core concepts.
As your project grows, your pipeline will grow with it, and remain understandable.

continuousintegration go software
Huginn https://github.com/cantino/huginn
18/04/2016 cluster icon
  • Home Assistant : Open source home automation that puts local control and privacy first. Powered by a worldwide community of tinkerers and DIY enthusiasts. Perfect to r...
  • BounCA : BounCA is a tool to manage your personal SSL certificates and authorities in a central and easy to use interfaces. It provides an easy accessible web ...
  • Task : Task is a task runner / build tool that aims to be simpler and easier to use than, for example, GNU Make.
  • Selenium : Selenium automates browsers. That's it! What you do with that power is entirely up to you. Primarily, it is for automating web applications for testin...
  • LessPass : Stateless Password Manager : Stop wasting your time synchronizing your encrypted vault. Remember one master password to access your passwords, anywher...
thumbnail

Huginn is a system for building agents that perform automated tasks for you online. They can read the web, watch for events, and take actions on your behalf. Huginn's Agents create and consume events, propagating them along a directed graph. Think of it as a hackable Yahoo! Pipes plus IFTTT on your own server. You always know who has your data. You do.

automation tool selfhosted webhook
Drone https://drone.io/
18/04/2016 cluster icon
  • Testcontainers : Testcontainers is an open source library for providing throwaway, lightweight instances of databases, message brokers, web browsers, or just about any...
  • Batect : Batect allows you to define your development tasks (building, running, testing, linting and more) in terms of one or more Docker containers, run those...
  • dotmesh : Dotmesh captures snapshots from stateful Docker and Kubernetes applications as ’datadots‘, and gives you the ability to label, store and share them as...
  • Container Structure Tests : The Container Structure Tests provide a powerful framework to validate the structure of a container image. These tests can be used to check the output...
  • Buildbot : Buildbot is an open-source framework for automating software build, test, and release processes.

Drone is an open source Continuous Delivery platform that automates your testing and release workflows. It is built on container technology. Every build is executed inside an ephemeral Docker container, giving developers complete control over their build environment with guaranteed isolation.

docker software continuousintegration test container
sqlmap http://sqlmap.org/
17/04/2016 cluster icon
  • Lynis : Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your ...
  • Kali Linux : Penetration Testing Linux OS containing tools to test the security of system or a network.
  • TruffleHog : TruffleHog is an open-source SAST (static application security testing) tool for detecting secrets in various sources. While GitHub and GitLab reposit...
  • OpenVAS : OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low ...
  • Skipfish : Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursi...

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

sql security test tool
WhatWeb http://www.morningstarsecurity.com/research/whatweb
17/04/2016 cluster icon
  • Zed Attack Proxy : The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be...
  • BounCA : BounCA is a tool to manage your personal SSL certificates and authorities in a central and easy to use interfaces. It provides an easy accessible web ...
  • OpenSCAP : The OpenSCAP ecosystem provides multiple tools to assist administrators and auditors with assessment, measurement, and enforcement of security baselin...
  • SpiderFoot : With almost 200 modules and growing, SpiderFoot provides an easy-to-use interface that enables you to automatically collect Open Source Intelligence (...
  • OpenVAS : OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low ...
thumbnail

WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 900 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.

web scan tool analysis security
Kali Linux https://www.kali.org/
17/04/2016 cluster icon
  • sqlmap : sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of databa...
  • Gitleaks : Gitleaks is an open-source SAST (static application security testing) command line tool for detecting and preventing hardcoded secrets like passwords,...
  • OpenVAS : OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated testing, authenticated testing, various high level and low ...
  • Skipfish : Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursi...
  • TruffleHog : TruffleHog is an open-source SAST (static application security testing) tool for detecting secrets in various sources. While GitHub and GitLab reposit...

Penetration Testing Linux OS containing tools to test the security of system or a network.

security test os tool
git-deploy https://github.com/mislav/git-deploy
13/04/2016 cluster icon
  • Gitkube : Gitkube is a tool for building and deploying docker images on Kubernetes using git push.
  • scriv : Scriv is a command-line tool for helping developers maintain useful changelogs. It manages a directory of changelog fragments. It aggregates them into...
  • Flux : Flux is a set of continuous and progressive delivery solutions for Kubernetes that are open and extensible.
  • Commitsar : Tool to make sure your commits are compliant with conventional commits. It is aimed mainly at CIs to prevent branches with commits that don’t comply. ...
  • Sup : Sup is a simple deployment tool that performs given set of commands on multiple hosts in parallel. It reads Supfile, a YAML configuration file, which ...
thumbnail

Straightforward, Heroku-style, push-based deployment. Your deploys can become as simple as this:

$ git push production master

git deployment tool
React Storybook https://github.com/kadirahq/react-storybook
11/04/2016 cluster icon
  • Expo : Expo is a framework and a platform for universal React applications. It is a set of tools and services built around React Native and native platforms ...
  • Reapp : An easier, faster way to build apps with React and JavaScript. Built from the ground up to target multiple platforms. Customize every piece of it from...
  • Redux : Redux is a predictable state container for JavaScript apps. It helps you write applications that behave consistently, run in different environments (c...
  • Next.js : A minimalistic framework for server-rendered React applications
  • Jest : Jest is used by Facebook to test all JavaScript code including React applications. Complete and easy to set-up JavaScript testing solution. Works out ...
thumbnail

Isolate your React UI Component development from the main app. Now you can develop and design React UI components without running your app. You just load your UI components into the React Storybook and start developing them.
This functionality allows you to develop UI components rapidly without worrying about the app. It will improve your team’s collaboration and feedback loop.

react stories javascript webcomponents
page 39 / 82
1634 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service by the Shaarli community - Theme by kalvn