Showing 9877 open source projects for "security"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Network Performance Monitoring | Statseeker Icon
    Network Performance Monitoring | Statseeker

    Statseeker is a powerful network performance monitoring solution for businesses

    Using just a single server or virtual machine, Statseeker can be up and running within minutes, and discovering your entire network in less than an hour, without any significant effect on your bandwidth availability.
  • 1
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    Code Quality and Security for C#

    Code Quality and Security for C#

    Code analyzer for C# and VB.NET projects

    Sonar offers a single cohesive solution with a consistent set of metrics and hundreds of static analysis rules to detect your coding issues early. Plus fast and high-precision analysis means high value, low noise, and reliable results always. A single solution for dozens of popular languages, development frameworks and IaC platforms. Our powerful language-specific analysis not only detects coding issues but also helps you understand what's wrong and how to fix it. Our publicly available...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Security Code Scan

    Security Code Scan

    Vulnerability Patterns Detector for C# and VB.NET

    Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (XXE), etc. Inter-procedural taint analysis for input data. Continuous Integration (CI) support for GitHub and GitLab pipelines. Stand-alone runner or through MSBuild for custom integrations. Analyzes .NET and .NET Core projects in the background (IntelliSense) or during a build. Works with Visual Studio 2019 or higher. Visual Studio...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    aws-security-viz

    aws-security-viz

    Visualize your aws security groups

    Need a quick way to visualize your current aws/amazon ec2 security group configuration? aws-security-viz does just that based on the EC2 security group ingress configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 5
    OWASP Mobile Security Testing Guide

    OWASP Mobile Security Testing Guide

    Manual for mobile app security development and testing

    We are writing a security standard for mobile apps and a comprehensive testing guide that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases that enables testers to deliver consistent and complete results. The MSTG is a comprehensive manual for mobile app security testing and reverse engineering for iOS and Android mobile security testers. The OWASP Mobile Application Security Verification Standard (MASVS...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 6
    Security Log Generator

    Security Log Generator

    Generates logs of typical formats that would often be found in a SOC

    Generates logs of typical formats that would often be found in a SOC. As of 31st January 2023, it supports IDS, Web Access and Endpoint log formats. Can generate a specific number of events in a linear fashion or use a waveform to add 'bumpiness' to your data. The code is modular and extensible, adding additional formats can be done with relative ease.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Docker Bench For Security

    Docker Bench For Security

    A script that checks for dozens of common best-practices around Docker

    The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production. The tests are all automated, and are based on the CIS Docker Benchmark v1.3.1. We are making this available as an open-source utility so the Docker community can have an easy way to self-assess their hosts and docker containers against this benchmark. We packaged docker bench as a small container for your convenience. Note that this container is being run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 258 This Week
    Last Update:
    See Project
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
  • 10
    Rufus

    Rufus

    Utility to create bootable USB flash drives

    Rufus is a standalone app designed to format and create a bootable USB drive for a large variety of ISOs. The app is just over 1MB in size and is notably faster than similar competitor apps such as the Windows 7 USB utility, Universal USB Installer, and UNetbootin. Rufus can come in handy when you need to simply format a USB drive, install an OS on a machine that lacks a CD/DVD-ROM drive, or when you need to boot an operating system temporarily without intentions of actually installing the...
    Downloads: 3,803 This Week
    Last Update:
    See Project
  • 11
    mimikatz

    mimikatz

    A little tool to play with Windows security

    mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket or build Golden tickets; play with certificates or private keys, vault and more.
    Downloads: 240 This Week
    Last Update:
    See Project
  • 12

    Security VMS

    VMS for IP Cameras

    Downloads: 65 This Week
    Last Update:
    See Project
  • 13
    ProtonVPN for Android

    ProtonVPN for Android

    ProtonVPN Android app

    The Proton VPN app for Android is intuitive to use, offers lots of useful features, and keeps you secure and private when surfing the internet. Once the app is installed, open it and log in with your Proton VPN username and password. If you are a Proton Mail user, you can access the Proton VPN Free plan by logging in with your Proton Mail username and password. Touch the Quick Connect button to automatically connect to the fastest VPN server for your location. You can also choose to connect...
    Downloads: 1,619 This Week
    Last Update:
    See Project
  • 14
    Tor Browser

    Tor Browser

    Browser for using Tor on Windows, Mac OS X or Linux

    Tor Browser enables you to use Tor on Windows, Mac OS X, or Linux without needing to install any software. Tor is a software that bounces your communications around a distributed network of relays run by volunteers. This effectively prevents anyone watching your Internet connection from learning what sites you visit; it prevents the sites you visit from learning your physical location; and allows you access to sites which are blocked. Tor Browser can run off a USB flash drive, comes with a...
    Downloads: 938 This Week
    Last Update:
    See Project
  • 15
    Huorong Security

    Huorong Security

    antivirus software

    ... being affected Enterprise products: manage enterprise terminals and provide exclusive services While managing terminals and maintaining enterprise security, it provides a fast problem-solving channel, allowing enterprises to enjoy exclusive and professional services Personal product: quiet, simple and easy to operate, focusing on defense It seamlessly integrates functions such as virus killing, system defense, firewall, device control, etc., and the default configuration can protect nearly
    Leader badge
    Downloads: 42 This Week
    Last Update:
    See Project
  • 16
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 446 This Week
    Last Update:
    See Project
  • 17
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    OWASP Mobile Application Security

    OWASP Mobile Application Security

    Manual for mobile app security testing and reverse engineering

    The OWASP Mobile Application Security (MAS) flagship project provides a security standard for mobile apps (OWASP MASVS) and a comprehensive testing guide (OWASP MASTG) that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases that enables testers to deliver consistent and complete results. MAS Advocates are industry adopters of the OWASP MASVS and MASTG who have invested a significant and consistent amount of resources...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Code Quality and Security for Java

    Code Quality and Security for Java

    SonarSource Static Analyzer for Java Code Quality and Security

    Hundreds of unique rules to find Java bugs, code smells & vulnerabilities. Sonar static analysis helps you build and maintain high-quality Java code. Covering popular build systems, standards and versions, Sonar elevates your coding game while keeping vulnerabilities at bay. With each Java version, we create dedicated rules so you learn shiny, new features and avoid pitfalls. Consistently find tricky, hard-to-spot issues in your regular expressions. Allow you to effortlessly repair your Java...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 209 This Week
    Last Update:
    See Project
  • 21
    Optimizer

    Optimizer

    The finest Windows Optimizer

    Advanced configuration utility that helps you restore your privacy and increase your security. Optimizer is recommended after a fresh, clean installation of Windows to achieve maximum privacy and security. Depending on your version of Windows, Optimizer will also allow you to perform some specific tweaks.
    Downloads: 401 This Week
    Last Update:
    See Project
  • 22
    DBeaver

    DBeaver

    Free universal database tool

    DBeaver is a free, multi-platform database tool that supports any database having a JDBC driver. It is useful for developers, SQL programmers, database administrators and analysts. DBeaver comes with plenty of great features such as metadata and SQL editors, ERD, data export/import/migration and more. Plugins are available for certain databases, and there are also several database management utilities. DBeaver’s Enterprise Edition provides even more features and supports non-JDBC datasources.
    Downloads: 393 This Week
    Last Update:
    See Project
  • 23
    Awakened PoE Trade

    Awakened PoE Trade

    Path of Exile trading app for price checking

    Path of Exile trading app for price checking. If you run PoE client as Admin, OS security boundaries take effect. In order for Awakened PoE Trade to have access to the PoE window, it must be started with Administrator rights. Not compatible with “GeForce Now” or any other cloud gaming service that do not forward clipboard data. When you press Ctrl + C Path of Exile copies the item’s text (under cursor, if any) to the clipboard. All that remains is to parse text in Awakened PoE Trade and show...
    Downloads: 339 This Week
    Last Update:
    See Project
  • 24
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 118 This Week
    Last Update:
    See Project
  • 25
    OpenSSH

    OpenSSH

    Win32 port of OpenSSH

    OpenSSH is a complete implementation of the SSH protocol (version 2) for secure remote login, command execution and file transfer. It includes a client ssh and server sshd, file transfer utilities scp and sftp as well as tools for key generation (ssh-keygen), run-time key storage (ssh-agent) and a number of supporting programs. This is a port of OpenBSD's OpenSSH to most Unix-like operating systems, including Linux, OS X and Cygwin. Portable OpenSSH polyfills OpenBSD APIs that are not...
    Downloads: 238 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next