Open Source Security Software - Page 4

  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • Most modern and flexible cloud platform for MLM companies Icon
    Most modern and flexible cloud platform for MLM companies

    ERP-class software for multi-level marketing

    For direct selling (MLM) companies, from startup to well established enterprises with millions of distributors across the world
  • 1
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics dashboards and data visualization
    Downloads: 63 This Week
    Last Update:
    See Project
  • 2
    ArcThemALL!
    It supports files and folders multi-compression (UPX, ZIP, 7Z) and archives extraction (several formats). It includes an intelligent UPX compression mode, self-extracting archive creation, encryption/decryption, external compressors and much more.
    Leader badge
    Downloads: 66 This Week
    Last Update:
    See Project
  • 3
    VPN Lifeguard
    To protect yourself when your VPN disconnects. It blocks Internet access and any others specified applications. It prevents unsecured connections after your VPN connection goes down and reload applications when reconnecting the VPN.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 4
    Universal Password Manager

    Universal Password Manager

    Store all your passwords in one secure encrypted database.

    Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and security (uses 128bit AES encryption). UPM is available on Android, Windows, OS X & Linux.
    Leader badge
    Downloads: 49 This Week
    Last Update:
    See Project
  • PropellerAds Display and Mobile Advertising Platform Icon
    PropellerAds Display and Mobile Advertising Platform

    For media buyers, agencies, brand owners, and affiliate marketers

    PropellerAds is a multisource advertising platform providing access to unique traffic sources and AI-based ad-serving/optimization tools for media buyers, agencies, brand owners, and affiliate marketers. This includes advanced Demographic and Interests Targeting to find matching audiences, CPA Goal pricing model for automatic bidding and optimization, efficient ad formats (Push, In-Page Push, Interstitial, Popunder) with unique templates for customization, and more.
  • 5
    iDecryptIt

    iDecryptIt

    iOS firmware tools

    Project has been moved to GitHub: https://github.com/colejohnson66/iDecryptIt iDecryptIt is a tool to decrypt the root filesystem of an IPSW.
    Leader badge
    Downloads: 64 This Week
    Last Update:
    See Project
  • 6
    HFV (Hidden Folder Virus) Cleaner Pro

    HFV (Hidden Folder Virus) Cleaner Pro

    A Small Utility programmed to destroy Win32:Atraps-PZ[Trojan]

    Many a times when we connect our PenDrive to a PC or Laptop, wedon't see our files and folders, instead see one or multiple shortcuts. Assuming these shortcuts as innocent, we launch them which in turn infects our PC or laptop with a virus which the geeks call Win32:Atraps-PZ[Trojan] Simply speaking, the shortcut creates a backdoor to your system so that it can access all your files,services and privileges within that system & all others connected to it without your permission. This is where HFV comes to help...Simply paste the location of your Infected directory on the box & click Delete virus to get rid of virus. As a safety precaution, keep this software backed up on system as well since the virus which hides all files and creates a shortcut can also hide this software as well. P.S.It can also be used to hide your private data from Neighbors and Roommates;)
    Downloads: 48 This Week
    Last Update:
    See Project
  • 7
    kpcli

    kpcli

    KeePass Command Line Interface

    KeePass Command Line Interface (CLI) / interactive shell. Use kpcli to access and manage your KeePass databases from a Unix-like command line. It supports all version 1.x (*.kdb) and 2.x (*.kdbx) prior to the KDBX 4.0 update.
    Leader badge
    Downloads: 91 This Week
    Last Update:
    See Project
  • 8
    UltraDDOS-v2

    UltraDDOS-v2

    DDOS tool

    One of the most overpowered DDOS weapon on the internet. This software is mainly for pen testing websites or servers. Slava Ukraine!
    Downloads: 118 This Week
    Last Update:
    See Project
  • 9
    File system/directory monitoring utilities with loggin and task processing support (can execute files or make a WCF service call). Multiple configuration options. Source code libraries can be used to create a custom file system monitor.
    Leader badge
    Downloads: 39 This Week
    Last Update:
    See Project
  • Secured Signing enables businesses to securely sign or notarize documents Icon
    Secured Signing enables businesses to securely sign or notarize documents

    Experience document workflow with legally-binding and tamper-proof digital signing, notarization, and document delivery.

    Founded in 2010, Secured Signing provides a simple, smart, and secured digital platform to organizations (both large and medium sized), seeking cost-effective, flexible, trusted, and tamper-proof solutions to their legally binding document management needs.
  • 10
    Enchanted Keyfinder
    NOTE PROJECT MIGRATED TO GITHUB - https://github.com/samrocketman/ekeyfinder is a Magical Jelly Bean Keyfinder fork. It is a utility that retrieves the product key used to install Windows from your registry or from an unbootable Windows installation. It works on Windows 9X, ME, NT/2K/XP, and Vista/Win7 and for other software.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 11
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30 combination tests per second. Feel free to make suggestions or contribute by implementing features and translating the tool into your native language!
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 12
    The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, view allocated and deleted data from NTFS, FAT, FFS, EXT2, Ext3, HFS+, and ISO9660 images.
    Downloads: 30 This Week
    Last Update:
    See Project
  • 13
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 54 This Week
    Last Update:
    See Project
  • 14

    md5deep and hashdeep

    Recursively compute and match cryptographic hashes

    Development of this project has been moved to https://github.com/jessek/hashdeep. This site has been left for historical purposes ONLY. Please visit the GitHub site for current development. Computes the MD5, SHA-1, SHA-256, Tiger, or Whirlpool message digest for any number of files while optionally recursively digging through the directory structure. Can also match input files against lists of known hashes in a variety of formats.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 15
    CloseTheDoor
    CloseTheDoor indentifies all the listening ports TCP/UDP over IPv4/v6 and the associated program files. This will help you to detect security holes and close backdoors when you want to prevent remote attacks.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 16
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 30 This Week
    Last Update:
    See Project
  • 17
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 18
    jpcap is a set of Java classes which provide an interface and system for network packet capture. A protocol library and tool for visualizing network traffic is included. jpcap utilizes libpcap, a widely deployed system library for packet capture.
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 19
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 20
    Untangle
    Untangle is a Linux-based network gateway with pluggable modules for network applications like spam blocking, web filtering, anti-virus, anti-spyware, intrusion prevention, bandwidth control, captive portal, VPN, firewall, and more. Visit http://untangle.com
    Downloads: 26 This Week
    Last Update:
    See Project
  • 21
    A library help for signing data with PKCS11 token (certificates with SHA1withRSA Sign Algorithm) and create CMS packages. It uses Bouncy Castle Crypto API and SUNPKCS11. Also it verify the signed data and verify signing certificate's OCSP control.
    Leader badge
    Downloads: 141 This Week
    Last Update:
    See Project
  • 22
    Swf Reader

    Swf Reader

    Adobe Flash SWF file reader, editor

    Adobe Flash SWF editor which can read and edit bytecode.
    Leader badge
    Downloads: 77 This Week
    Last Update:
    See Project
  • 23
    Portable Apps For Dummies

    Portable Apps For Dummies

    Portable applications development. Makers, creators etc.

    Our site is created to collect in one place information about portable app development. We hope that people who need this information will find it on our site. We are not limited to one method of creating portable applications, we want to write about them all. If you know the methods that we don't have, let us know about them. And we will inform about them our visitors.
    Leader badge
    Downloads: 138 This Week
    Last Update:
    See Project
  • 24
    Recursive computing and matching of Context Triggered Piecewise Hashing (aka Fuzzy Hashing). Supports Windows, *nix, BSD, OS X, etc.
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 25
    The JWA library aims to provide a conversion from C to Delphi of as many headers as possible from the PSDK etc. The JWSCL (security library) is an advanced object-oriented framework for programming with the Windows security features (ACL, Tokens, etc.)
    Downloads: 47 This Week
    Last Update:
    See Project