Open Source Linux Security Software - Page 5

Security Software for Linux

View 587 business solutions
  • Everything Your Small Business Needs to Succeed | Connecteam Icon
    Everything Your Small Business Needs to Succeed | Connecteam

    Connecteam is an award-winning all-in-one employee management solution for daily operations, communications, and human resource management.

    Easily engage and manage non-desk employees with Connecteam’s mobile-first platform that helps improve communication, enhance daily processes and increase productivity with custom checklists, forms, and reports. Schedule shifts and track accurate work hours with Connecteam’s automated GPS time clock and easily export approved timesheets to payroll. Connecteam helps you keep your employees sharp thanks to knowledge base centers and advanced training courses. Raise morale with employee recognition rewards and keep the entire company updated through the main news feed.
  • Migrate to innovate with Red Hat Enterprise Linux on Azure Icon
    Migrate to innovate with Red Hat Enterprise Linux on Azure

    Streamline your IT modernization journey with a holistic environment running Red Hat Enterprise Linux on Azure.

    With Red Hat Enterprise Linux on Azure, businesses can confidently modernize their IT environment, knowing they don’t have to compromise on security, scalability, reliability, and ease of management. Securely accelerate innovation and unlock a competitive edge with enterprise-grade modern cloud infrastructure.
  • 1
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists by modifying multiple configuration files, adding your own dictionary, using leet mode, filter by length, char occur times, types of different char, regex, and even add customized encode scripts in /lib/encode/ folder, add your own plugin script in /plugins/ folder, add your own tool script in /tools/ folder.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Bitwarden Browser Extension

    Bitwarden Browser Extension

    The Bitwarden browser extension vault

    Bitwarden Browser Extension lets you integrate Bitwarden directly into your browser of choice. Bitwarden is an open source password management solution that stores all your sensitive information securely in an encrypted vault. With this extension, you will be able to easily and conveniently access Bitwarden through your browser. Bitwarden Browser Extension is written using the Web Extension API and Angular, and supports a variety of browsers. These include Chrome, Firefox, Opera, Edge, Safari and many other popularly used browsers.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    Python Outlier Detection

    Python Outlier Detection

    A Python toolbox for scalable outlier detection

    PyOD is a comprehensive and scalable Python toolkit for detecting outlying objects in multivariate data. This exciting yet challenging field is commonly referred as outlier detection or anomaly detection. PyOD includes more than 30 detection algorithms, from classical LOF (SIGMOD 2000) to the latest COPOD (ICDM 2020) and SUOD (MLSys 2021). Since 2017, PyOD [AZNL19] has been successfully used in numerous academic researches and commercial products [AZHC+21, AZNHL19]. PyOD has multiple neural network-based models, e.g., AutoEncoders, which are implemented in both PyTorch and Tensorflow. PyOD contains multiple models that also exist in scikit-learn. It is possible to train and predict with a large number of detection models in PyOD by leveraging SUOD framework. A benchmark is supplied for select algorithms to provide an overview of the implemented models. In total, 17 benchmark datasets are used for comparison, which can be downloaded at ODDS.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    SimpleX

    SimpleX

    The first messaging platform operating without user identifiers

    Other apps have user IDs: Signal, Matrix, Session, Briar, Jami, Cwtch, etc. SimpleX does not, not even random numbers. This radically improves your privacy. The video shows how you connect to your friend via their 1-time QR-code, in person or via a video link. You can also connect by sharing an invitation link. Temporary anonymous pairwise identifiers SimpleX uses temporary anonymous pairwise addresses and credentials for each user contact or group member. It allows to deliver messages without user profile identifiers, providing better meta-data privacy than alternatives. Many communication platforms are vulnerable to MITM attacks by servers or network providers. To prevent it SimpleX apps pass one-time keys out-of-band when you share an address as a link or a QR code. Double-ratchet protocol. OTR messaging with perfect forward secrecy and break-in recovery. NaCL cryptobox in each queue to prevent traffic correlation between message queues if TLS is compromised.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Enterprise and Small Business CRM Solution | Clear C2 C2CRM Icon
    Enterprise and Small Business CRM Solution | Clear C2 C2CRM

    Voted Best CRM System with Top Ranked Customer Support. CRM Management includes Sales, Marketing, Relationship Management, and Help Desk.

    C2CRM consists of four modules that integrate to provide a comprehensive CRM solution: Relationship Management, Sales Automation, Marketing Automation, and Customer Service. Only buy what each user needs.
  • 5
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web application components such as: parameters, authentication, forms, directories/files, headers, etc.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 6
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 7
    Open source DKIM library, MTA filter implementation and associated tools.
    Leader badge
    Downloads: 261 This Week
    Last Update:
    See Project
  • 8
    AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11b WEP networks. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
    Leader badge
    Downloads: 245 This Week
    Last Update:
    See Project
  • 9
    Brakeman

    Brakeman

    A static analysis security vulnerability scanner for Ruby on Rails app

    Brakeman is a free vulnerability scanner specifically designed for Ruby on Rails applications. It statically analyzes Rails application code to find security issues at any stage of development. Brakeman now uses the parallel gem to read and parse files in parallel. By default, parallel will split the reading/parsing into a number of separate processes based on number of CPUs. In testing, this has dramatically improved speed for large code bases, around 35% reduction in overall scan time. Brakeman will now track and return very simple literal values (e.g. strings, hashes of literals, arrays of literals) from very simple class methods (e.g. single line). Since ActiveRecord enums essentially generate some class (and instance) methods that return fixed literal values, the above class method return values is also used to support enum.
    Downloads: 9 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser plugins, hardware events or file hashes.Osquery queries your devices like a database. Osquery uses basic SQL commands to leverage a relational data-model to describe a device. Frequently, attackers will leave a malicious process running but delete the original binary on disk. This query returns any process whose original binary has been deleted, which could be an indicator of a suspicious process.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11
    Rundeck

    Rundeck

    Enable self-service operations, give specific users access

    Rundeck is an open-source automation service with a web console, command line tools and a WebAPI. It lets you easily run automation tasks across a set of nodes. There are several top-level targets for a full Rundeck build, but there are also ways to only build the lower-level components during development or testing. Rundeck is the leading runbook automation platform. Delegate self-service automation to operate faster and eliminate toil. Rundeck is the open source core of Rundeck products. It's great for small teams and getting started with runbook automation. Interact with fellow Community members, ask product questions, make feature requests, and get swag!
    Downloads: 9 This Week
    Last Update:
    See Project
  • 12
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 1,069 This Week
    Last Update:
    See Project
  • 13
    Anti-Adblock Killer

    Anti-Adblock Killer

    Keep your Ad-Blocker active, when you visit a website and it asks you

    Helps you keep your Ad-Blocker active, when you visit a website and it asks you to disable. Composed of a user script «AakScript» written in javascript and a filter list «AakList» using the same syntax as lists AdBlock and AdBlock Plus, the two are complementary and unlock different website. Check if you have only one Adblocker enabled. (Adblock, Adblock Plus or uBlock Origin). Check if the script manager is enabled (Greasemonkey, Tampermonkey, NinjaKit, etc...). Check if you have installed the latest version of Anti-Adblock Killer Script. Check if you have subscribed to Anti-Adblock Killer List. Enable only the filter lists you need, too many can make your browser unresponsive.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    Cryptomator

    Cryptomator

    Multi-platform transparent client-side encryption for your cloud files

    Cryptomator is a free and open source project that offers multi-platform, transparent client side encryption of your files in the cloud. It works with just about any cloud storage service; is totally transparent so you can work with your files how you normally would; and secure with a 256-bit key length AES encryption. It’s also simple and easy to use with no need for different accounts, key management, cloud access grants or cipher configurations.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 15
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root account or cap_net_raw capability. ICMP/FakeTCP headers help you bypass UDP blocking, UDP QOS or improper UDP NAT behavior on some ISPs. In ICMP header mode,udp2raw works like an ICMP tunnel. UDP headers are also supported. In UDP header mode, it behaves just like a normal UDP tunnel, and you can just make use of the other features (such as encryption, anti-replay, or connection stalization).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 16
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect clients safely from a wireless network. Because these management packets are unencrypted, you just need the MAC to address of the Wi-Fi router and of the client device which you want to disconnect from the network. You don’t need to be in the network or know the password, it’s enough to be in its range. With the 802.11w-2009 updated standards, management frames are encrypted by default.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability detection, and system hardening. Test that Docker image, or improve the hardening of your deployed web application. Run daily health scans to discover new weaknesses. Show colleagues or clients what can be done to improve security. Discover security weaknesses on systems of your clients, that may eventually result in system compromise. Lynis runs on almost all UNIX-based systems and versions.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 18
    The Digital Forensic Tool Testing (DFTT) project creates test images for digital forensic acquisition and analysis tools. These images can be used by a tool developers and owners to test their software.
    Leader badge
    Downloads: 582 This Week
    Last Update:
    See Project
  • 19
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 169 This Week
    Last Update:
    See Project
  • 20
    OWASP Mantra - Security Framework

    OWASP Mantra - Security Framework

    Free and Open Source Browser based Security Framework

    OWASP Mantra - Free and Open Source Browser based Security Framework, is a collection of free and open source tools integrated into a web browser, which can become handy for penetration testers, web application developers, security professionals etc.
    Leader badge
    Downloads: 171 This Week
    Last Update:
    See Project
  • 21
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment. Some of the tools included are Inflator, Aircrack-ng, Minidwep GTK, XFE, wifite and feeding bottle. Supported cards include RTL8187L, RT3070, AR9271 and many more.
    Leader badge
    Downloads: 225 This Week
    Last Update:
    See Project
  • 22
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 23
    Luakit

    Luakit

    Fast, small, webkit based browser framework extensible by Lua

    Luakit is a highly configurable browser framework based on the WebKit web content engine and the GTK+ toolkit. It is very fast, extensible with Lua, and licensed under the GNU GPLv3 license. It is primarily targeted at power users, developers and anyone who wants to have fine-grained control over their web browser’s behavior and interface. While switching to the WebKit 2 API means a vastly improved security situation, not all distributions of Linux package the most up-to-date version of WebKitGTK+, and several package very outdated versions that have many known vulnerabilities. As of September 2019, Arch, Debian, Fedora, Gentoo, and Ubuntu all have the latest version of WebKitGTK+, but OpenSUSE ships an outdated and vulnerable version in their stable channel. If you use Luakit for browsing, it is your responsibility to ensure that your distribution packages an up-to-date version of WebKitGTK+!
    Downloads: 7 This Week
    Last Update:
    See Project
  • 24
    Proxify

    Proxify

    A versatile and portable proxy for capturing HTTP/HTTPS traffic

    Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally, a replay utility allows to import the dumped traffic (request/responses with correct domain name) into BurpSuite or any other proxy by simply setting the upstream proxy to proxify.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 25
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically pipes ports into Nmap. RustScan is a modern take on the port scanner. Sleek & fast. All while providing extensive extendability to you. Not to mention RustScan uses Adaptive Learning to improve itself over time, making it the best port scanner for you. Speed is guaranteed via RustScan. However, if you want to run a slow scan due to stealth that is possible too. We have tests that check to see if RustScan is significantly slower than the previous version.
    Downloads: 7 This Week
    Last Update:
    See Project