Showing 4615 open source projects for "mac security"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    Code Quality and Security for C#

    Code Quality and Security for C#

    Code analyzer for C# and VB.NET projects

    Sonar offers a single cohesive solution with a consistent set of metrics and hundreds of static analysis rules to detect your coding issues early. Plus fast and high-precision analysis means high value, low noise, and reliable results always. A single solution for dozens of popular languages, development frameworks and IaC platforms. Our powerful language-specific analysis not only detects coding issues but also helps you understand what's wrong and how to fix it. Our publicly available...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Security Code Scan

    Security Code Scan

    Vulnerability Patterns Detector for C# and VB.NET

    Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (XXE), etc. Inter-procedural taint analysis for input data. Continuous Integration (CI) support for GitHub and GitLab pipelines. Stand-alone runner or through MSBuild for custom integrations. Analyzes .NET and .NET Core projects in the background (IntelliSense) or during a build. Works with Visual Studio 2019 or higher. Visual Studio...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    aws-security-viz

    aws-security-viz

    Visualize your aws security groups

    Need a quick way to visualize your current aws/amazon ec2 security group configuration? aws-security-viz does just that based on the EC2 security group ingress configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    Docker Bench For Security

    Docker Bench For Security

    A script that checks for dozens of common best-practices around Docker

    The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production. The tests are all automated, and are based on the CIS Docker Benchmark v1.3.1. We are making this available as an open-source utility so the Docker community can have an easy way to self-assess their hosts and docker containers against this benchmark. We packaged docker bench as a small container for your convenience. Note that this container is being run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Security VMS

    VMS for IP Cameras

    Downloads: 65 This Week
    Last Update:
    See Project
  • 7
    Tor Browser

    Tor Browser

    Browser for using Tor on Windows, Mac OS X or Linux

    Tor Browser enables you to use Tor on Windows, Mac OS X, or Linux without needing to install any software. Tor is a software that bounces your communications around a distributed network of relays run by volunteers. This effectively prevents anyone watching your Internet connection from learning what sites you visit; it prevents the sites you visit from learning your physical location; and allows you access to sites which are blocked. Tor Browser can run off a USB flash drive, comes with a pre...
    Downloads: 938 This Week
    Last Update:
    See Project
  • 8
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 446 This Week
    Last Update:
    See Project
  • 9
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    Code Quality and Security for Java

    Code Quality and Security for Java

    SonarSource Static Analyzer for Java Code Quality and Security

    Hundreds of unique rules to find Java bugs, code smells & vulnerabilities. Sonar static analysis helps you build and maintain high-quality Java code. Covering popular build systems, standards and versions, Sonar elevates your coding game while keeping vulnerabilities at bay. With each Java version, we create dedicated rules so you learn shiny, new features and avoid pitfalls. Consistently find tricky, hard-to-spot issues in your regular expressions. Allow you to effortlessly repair your Java...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 209 This Week
    Last Update:
    See Project
  • 12
    DBeaver

    DBeaver

    Free universal database tool

    DBeaver is a free, multi-platform database tool that supports any database having a JDBC driver. It is useful for developers, SQL programmers, database administrators and analysts. DBeaver comes with plenty of great features such as metadata and SQL editors, ERD, data export/import/migration and more. Plugins are available for certain databases, and there are also several database management utilities. DBeaver’s Enterprise Edition provides even more features and supports non-JDBC datasources.
    Downloads: 393 This Week
    Last Update:
    See Project
  • 13
    Awakened PoE Trade

    Awakened PoE Trade

    Path of Exile trading app for price checking

    Path of Exile trading app for price checking. If you run PoE client as Admin, OS security boundaries take effect. In order for Awakened PoE Trade to have access to the PoE window, it must be started with Administrator rights. Not compatible with “GeForce Now” or any other cloud gaming service that do not forward clipboard data. When you press Ctrl + C Path of Exile copies the item’s text (under cursor, if any) to the clipboard. All that remains is to parse text in Awakened PoE Trade and show...
    Downloads: 339 This Week
    Last Update:
    See Project
  • 14
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 118 This Week
    Last Update:
    See Project
  • 15
    iTextSharp

    iTextSharp

    .NET port of the iText library

    iTextSharp consists of several dlls. .NET port of the iText library, only security fixes will be added.
    Downloads: 160 This Week
    Last Update:
    See Project
  • 16
    Arduino IDE

    Arduino IDE

    Arduino IDE library

    ... to provide a frictionless upgrade. If you need assistance, see the Help Center and browse the forum. If you think you found a vulnerability or other security-related bug in this project, please read our security policy and report the bug to our Security Team. The builds are generated every day at 03:00 GMT from the main branch and should be considered unstable.
    Downloads: 149 This Week
    Last Update:
    See Project
  • 17
    MOSINT

    MOSINT

    An automated e-mail OSINT tool

    MOSINT is the fastest OSINT Tool for emails. It helps you gather information about the target email. Email validation, check social accounts, check data breaches and password leaks, finding related emails and domains, scan Pastebin Dumps. Google Search and DNS Lookup.
    Downloads: 72 This Week
    Last Update:
    See Project
  • 18
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 59 This Week
    Last Update:
    See Project
  • 19
    Gophish

    Gophish

    Open-Source Phishing Framework

    Gophish is a powerful open-source phishing toolkit that makes it easy to test an organization’s exposure to phishing. Designed for businesses and penetration testers, Gophish lets you quickly and easily set up and launch phishing campaigns, track results and set up security awareness training. Gophish works on most platforms, including Windows, Mac OS X and Linux.
    Downloads: 51 This Week
    Last Update:
    See Project
  • 20
    Proxyman

    Proxyman

    Web Debugging Proxy for macOS, iOS, and Android

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, built with meticulous attention to detail. Comprehensive Guideline to set up with iOS simulator and iOS and Android devices. Proxyman acts as a man-in-the-middle server that capture the traffic between your applications and SSL Web Server. With built-in macOS setup, so you can inspect your HTTP/HTTPS Request and...
    Downloads: 101 This Week
    Last Update:
    See Project
  • 21
    frida

    frida

    Dynamic instrumentation toolkit for developers

    Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. Works on Windows, macOS, GNU/Linux, iOS, Android, and QNX. Install the Node.js bindings from npm, grab a Python package from PyPI, or use Frida through its Swift...
    Downloads: 91 This Week
    Last Update:
    See Project
  • 22
    uBlock Origin

    uBlock Origin

    An efficient blocker for Chromium and Firefox

    An efficient blocker add-on for various browsers. Fast, potent, and lean. uBlock Origin is not an "ad blocker", it is a wide-spectrum blocker, which happens to be able to function as a mere "ad blocker". The default behavior of uBlock Origin, when newly installed, is to block ads, trackers and malware sites through EasyList, EasyPrivacy, Peter Lowe’s ad/tracking/malware servers, Online Malicious URL Blocklist, and uBlock Origin's own filter lists. uBlock Origin (or uBlock₀) is not an ad...
    Downloads: 103 This Week
    Last Update:
    See Project
  • 23
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an application that allows you to bypass firewalls to use your favorite applications and access your favorite websites. Lantern does not cooperate with any law enforcement in any country. Lantern encrypts all of your traffic to blocked sites and services to protect your data and privacy. Lantern passed multiple third party white box security audits...
    Downloads: 82 This Week
    Last Update:
    See Project
  • 24
    drawio-desktop

    drawio-desktop

    Security-first diagramming for teams

    Security-first diagramming for teams. Bring your storage to our online tool, or go max privacy with the desktop app. Works with Google Drive and Google Workplace (G Suite). Use add-ons for Docs, Sheets and Slides. Works with OneDrive and Sharepoint. Office 365 app for Word, Powerpoint and Excel. Highest-rated Confluence app in the Atlassian Marketplace. Works in Jira too. Works with GitHub, GitLab and Dropbox for visual documentation in distributed teams. Download diagrams.net Desktop...
    Downloads: 84 This Week
    Last Update:
    See Project
  • 25
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    ...-in, and allowing open influence on product direction. Greenplum reduces data silos by providing you with a single, scale-out environment for converging analytic and operational workloads, like streaming ingestion. All major Greenplum contributions are part of the Greenplum Database project and share the same database core, including the MPP architecture, analytical interfaces, and security capabilities.
    Downloads: 62 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next