Open Source Linux Security Software - Page 3

Security Software for Linux

View 618 business solutions
  • Bare Metal Cloud Servers Icon
    Bare Metal Cloud Servers

    Cloud-native dedicated servers powered by automation

    phoenixNAP is a global IaaS provider delivering world-class infrastructure solutions from strategic edge locations in the U.S., Europe, Asia-Pacific, Australia, and Latin America.
  • Automate your rental payments with PayProp. Icon
    Automate your rental payments with PayProp.

    Rent collection, accounting and banking platform for property managers

    PayProp is an automated transactional platform for real estate agents that is both easier to use and more powerful than existing solutions offered by banks and traditional software vendors. We hit upon the idea of PayProp in 2004 when confronted with the complexity, fragmentation and lack of trust surrounding payments in the residential rental market. Building on GivenGain’s processing platform, we delivered a solution that automatically and securely collects payments from tenants and seamlessly pays all property owners, third parties and agents’ commissions – directly into their bank accounts. PayProp eliminates inefficiencies in back-office operations, lowers administrative costs per transaction and applies leading technologies to automate entire process cycles. PayProp’s advanced technology enables property managers to collect and make fully reconciled payments.
  • 1
    Downloads: 629 This Week
    Last Update:
    See Project
  • 2
    Mullvad VPN desktop and mobile app

    Mullvad VPN desktop and mobile app

    The Mullvad VPN client app for desktop and mobile

    In a society that is increasingly determined to weaken that right, a fast, reliable and easy-to-use VPN connection is a good first step towards achieving this. By connecting to the Internet with Mullvad, we ensure that traffic to and from your device is encrypted to the highest standards, even when using public Wi-Fi in a coffee shop or hotel. We do not keep activity logs or ask for personal information, and we even encourage anonymous payments using cash or any of the accepted cryptocurrencies. Your IP address will be replaced with one of ours, ensuring that device activity and location are not linked to your user. Using Mullvad is quick and easy - just download and install the app. Don't spend time on complicated setup and multi-step registration processes. We designed Mullvad to be easy to use. Privacy is essential in a well-functioning society, as it allows norms, ethics and laws to be safely debated and challenged. Without privacy, a free and open society cannot flourish or exist.
    Downloads: 54 This Week
    Last Update:
    See Project
  • 3
    Steghide is a steganography program that is able to hide data in various kinds of image- and audio-files. The color- respectivly sample-frequencies are not changed thus making the embedding resistant against first-order statistical tests.
    Leader badge
    Downloads: 1,421 This Week
    Last Update:
    See Project
  • 4
    Rootkit Hunter, security monitoring and analyzing tool for POSIX compliant systems.
    Leader badge
    Downloads: 406 This Week
    Last Update:
    See Project
  • Macaw Insurance Agency Software Icon
    Macaw Insurance Agency Software

    Macaw AMS is for selling Insurance. Brokers, MGAs, MGUs, Program Managers and Lloyds Coverholders can use Macaw AMS to automate their operating model.

    Nest Innovative Solutions has a great mix of insurance industry knowledge, technology, project management and ability to implement change quickly that made vendor selection a very simple process for our MGA. They are not only a technology vendor, but a business partner.
  • 5
    motionEyeOS

    motionEyeOS

    A video surveillance OS for single-board computers

    motionEyeOS is a Linux distribution that turns a single-board computer into a video surveillance system. The OS is based on BuildRoot and uses motion as a backend and motionEye for the frontend. Compatible with most USB cameras as well as with the Raspberry PI camera module. Motion detection with email notifications and working schedule. JPEG files for still images, AVI files for videos. Connects to your local network using ethernet or wifi. File storage on SD card, USB drive or network SMB share. Uploading of media files to cloud storage services (Google Drive, Dropbox), media files are visible in the local network as SMB shares. Media files can also be accessed through the built-in FTP server or SFTP server.
    Downloads: 50 This Week
    Last Update:
    See Project
  • 6
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 224 This Week
    Last Update:
    See Project
  • 7
    AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11b WEP networks. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
    Leader badge
    Downloads: 258 This Week
    Last Update:
    See Project
  • 8
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 218 This Week
    Last Update:
    See Project
  • 9
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 243 This Week
    Last Update:
    See Project
  • Case Management Software for Human Services Agencies Icon
    Case Management Software for Human Services Agencies

    FAMCare is powerful, cloud-based case management software for human services agencies

    Your agency’s success is tied to your ability to integrate best practices in everyday caseworker activities. Casework isn't simple, but it can be easier.
  • 10
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 215 This Week
    Last Update:
    See Project
  • 11
    theHarvester

    theHarvester

    E-mails, subdomains and names

    theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 12
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    Kraken is an online distributed brute force password cracking tool. It allows you to parallelize dictionaries and crunch word generator-based cracking across multiple machines both as a web app in a web browser and as a standalone electron-based client. Kraken aims to be easy to use, fault-tolerant and scalable. Kraken is a dockerized application using docker-compose which will launch the db (Postgres), s3-compliant file storage (Minio), the server and the browser client. You can find the docker-compose file in the root directory of the repository. To upload password lists or dictionaries, upload them to Minio Console at localhost:9001. View the steps explained for a detailed guide Otherwise, you can generate word lists dynamically using crunch. Window EXE portable client needs to run in the folder with its hashcat dependencies. Hashcat files can be downloaded from their home page.
    Downloads: 41 This Week
    Last Update:
    See Project
  • 13
    SecLists

    SecLists

    The Pentester’s Companion

    SecLists is the ultimate security tester’s companion. It is a collection of various types of lists commonly used during security assessments, all in one place. SecLists helps to increase efficiency and productivity in security testing by conveniently providing all the lists a security tester may need in one repository. List types include those for usernames, passwords, URLs, fuzzing payloads, sensitive data patterns, web shells, and many more. All the tester will have to do is pull this repo onto a new testing box and he’ll have access to every type of list he may require.
    Downloads: 41 This Week
    Last Update:
    See Project
  • 14
    Open source DKIM library, MTA filter implementation and associated tools.
    Leader badge
    Downloads: 200 This Week
    Last Update:
    See Project
  • 15
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 278 This Week
    Last Update:
    See Project
  • 16
    c-icap is an implementation of an ICAP server. It can be used with HTTP proxies that support the ICAP protocol such as the Squid 3.x HTTP proxy server to implement content adaptation/filtering services.
    Leader badge
    Downloads: 352 This Week
    Last Update:
    See Project
  • 17
    SilentEye
    SilentEye is a cross-platform application design for an easy use of steganography. It provides a pretty nice interface and an easy integration of new steganography algorithm and cryptography process.
    Leader badge
    Downloads: 532 This Week
    Last Update:
    See Project
  • 18
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on macOS/Windows/iOS/Android are all GUIs. Usually, if you use Brook, you will need a combination of Server and Client, Of course Brook CLI also has many other independent functions. The Brook CLI file is an independent command file, it can be said that there is no concept of installation, just download this file to your computer, run it after granting it executable permissions in the command line interface.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 19
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has followed Firefox guidelines to use the Promise-based WebExtension/BrowserExt API being standardized by the W3 Browser Extensions group, and is using webextension-polyfill to provide cross-browser compatibility with no changes.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 20
    Algo VPN

    Algo VPN

    Set of Ansible scripts that simplifies the setup of a personal VPN

    Introducing Algo, a self-hosted personal VPN server designed for ease of deployment and security. Algo automatically deploys an on-demand VPN service in the cloud that is not shared with other users, relies on only modern protocols and ciphers, and includes only the minimal software you need. And it’s free. For anyone who is privacy conscious, travels for work frequently, or can’t afford a dedicated IT department, this one’s for you. Really, the paid-for services are just commercial honeypots. If an attacker can compromise a VPN provider, they can monitor a whole lot of sensitive data. Paid-for VPNs tend to be insecure: they share keys, their weak cryptography gives a false sense of security, and they require you to trust their operators. Even if you’re not doing anything wrong, you could be sharing the same endpoint with someone who is. In that case, your network traffic will be analyzed when law enforcement makes that seizure.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 21
    Buster

    Buster

    Captcha solver extension for humans

    Save time by asking Buster to solve captchas for you. Buster is a Firefox extension which helps you to solve difficult captchas by completing reCAPTCHA audio challenges using speech recognition. Challenges are solved by clicking on the extension button at the bottom of the reCAPTCHA widget. It is not guaranteed that challenges are always solved, the limitations of the technology need to be considered. The continued development of Buster is made possible thanks to the support of awesome backers. If you'd like to join them, please consider contributing with Patreon, PayPal or Bitcoin. The success rate of the extension can be improved by simulating user interactions with the help of a client app. Follow the instructions from the extension's options to download and install the client app on Windows, Linux and macOS, or get the app from this repository.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 22
    King Phisher

    King Phisher

    Phishing Campaign Toolkit

    King Phisher is an open source tool that can simulate real world phishing attacks. It has an easy-to-use, flexible architecture that allows for full control over both emails and server content. It is useful for running awareness campaigns and training, and can only be used for legal applications when the explicit permission of the targeted organization has been obtained.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 23
    MOSINT

    MOSINT

    An automated e-mail OSINT tool

    MOSINT is the fastest OSINT Tool for emails. It helps you gather information about the target email. Email validation, check social accounts, check data breaches and password leaks, finding related emails and domains, scan Pastebin Dumps. Google Search and DNS Lookup.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 24
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year as the input with the -d option which would bruteforce all 365 days of the year in DDMMYYYY format which is a pretty commonly used password format for PDFs. Just give a number range like 5000-100000 with the -n option and it would bruteforce with the whole range.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 25
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script for those brave souls that want transform their stock Ubuntu into a virtual dojo. Bow to your sensei! username: dojo password: dojo
    Leader badge
    Downloads: 248 This Week
    Last Update:
    See Project