Cybersecurity Tools for Linux

View 90 business solutions

Browse free open source Cybersecurity tools and projects for Linux below. Use the toggles on the left to filter open source Cybersecurity tools by OS, license, language, programming language, and project status.

  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 1
    Ghidra

    Ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Ghidra is a free and open-source reverse engineering framework developed by the NSA for analyzing compiled software. It supports a wide array of instruction sets and executable formats, offering features such as decompilation, disassembly, scripting, and interactive graphing. Designed for security researchers and analysts, Ghidra provides a robust environment for understanding malware, auditing code, and performing software forensics. It includes both GUI-based and headless analysis modes.
    Downloads: 191 This Week
    Last Update:
    See Project
  • 2
    HydraPWK GNU/Linux

    HydraPWK GNU/Linux

    HydraPWK GNU/Linux Official SourceForge Pages.

    Leader badge
    Downloads: 1,045 This Week
    Last Update:
    See Project
  • 3
    Greenplum Database

    Greenplum Database

    Massive parallel data platform for analytics, machine learning and AI

    Rapidly create and deploy models for complex applications in cybersecurity, predictive maintenance, risk management, fraud detection, and many other areas. With its unique cost-based query optimizer designed for large-scale data workloads, Greenplum scales interactive and batch-mode analytics to large datasets in the petabytes without degrading query performance and throughput. Based on PostgreSQL, Greenplum provides you with more control over the software you deploy, reducing vendor lock-in, and allowing open influence on product direction. Greenplum reduces data silos by providing you with a single, scale-out environment for converging analytic and operational workloads, like streaming ingestion. All major Greenplum contributions are part of the Greenplum Database project and share the same database core, including the MPP architecture, analytical interfaces, and security capabilities.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 4
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Downloads: 118 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    Burp Suite Professional

    Burp Suite Professional

    Burp Suite Professional for Linux

    Burp Suite Professional (Cracked) and wrapped into a Universal Package Format (AppImage) with Java open-jdk-18. Only for Linux.
    Downloads: 49 This Week
    Last Update:
    See Project
  • 6
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By deploying a WAF in front of a web application, a shield is placed between the web application and the Internet. While a proxy server protects a client machine’s identity by using an intermediary, a WAF is a type of reverse-proxy, protecting the server from exposure by having clients pass through the WAF before reaching the server. A WAF protects your web apps by filtering, monitoring, and blocking any malicious HTTP/S traffic traveling to the web application.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Watcher

    Watcher

    Open Source Cybersecurity Threat Hunting Platform

    Watcher is a file integrity monitoring tool that detects unauthorized changes to files, helping organizations maintain compliance and security.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    MalbianLinux

    MalbianLinux

    GNU/Linux Distribution for Malware Analysis and Reverse Engineering.

    Malbian is a Light-weight Debian Based GNU/Linux Distribution for Malware Analysis and Reverse Engineering designed to aid the user in both Static and Dynamic analysis of malware samples. 100% Free to use and distribute. About: https://github.com/MalbianLinux Installation Guide in: https://github.com/MalbianLinux/Malbian-ISOs/
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    cyborg hawk v 1.0

    cyborg hawk v 1.0

    The World's most advanced penetration testing distribution ever

    The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • Photo and Video Editing APIs and SDKs Icon
    Photo and Video Editing APIs and SDKs

    Trusted by 150 million+ creators and businesses globally

    Unlock Picsart's full editing suite by embedding our Editor SDK directly into your platform. Offer your users the power of a full design suite without leaving your site.
    Learn More
  • 10
    BunkerWeb

    BunkerWeb

    Next-generation and open-source Web Application Firewall (WAF).

    Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 11
    Burp Suite Community Edition

    Burp Suite Community Edition

    Burp Suite Community with java wrapped in a single file

    A Universal Package Format (AppImage) for Burp Suite Community Edition with Java (openjdk-18) wrapped in a single file. It can be easily executed by a single click!
    Downloads: 12 This Week
    Last Update:
    See Project
  • 12
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects/javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download Credentials for the VM: ------------------------ Username: root Password: cspf Stand-alone file: (Run the Jar file directly) -------------- http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13
    PVPLE
    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" Will also run on the ProxMox server to understand how to do it pls refer to the doc in the zip named "Cybersecurity Lab Deployment on Proxmox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7. WordPress We are adding more labs in few days
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    S2OPC - Safe & Secure OPC UA

    S2OPC - Safe & Secure OPC UA

    An Open Source Safe & Secure OPC UA stack

    ## S2OPC OPC UA Toolkit - Safe: IEC61508 and EN50128 integration ready, - Secure: CSPN certification, IEC62443 targeted, - Open-source: Apache 2.0 (non contaminating, no copy-left, no paid version), - Embedded: multiplatform (Linux, Windows, FreeRTOS, Zephyr), optimized footprint, real-time capable, - Industrial support by Systerel: support, training, specific integration and developments, certification support. For more information about support pricing, please contact us at `s2opc@systerel.fr` Its demo server is certified by the OPC Foundation (see Certification). ### About Systerel Systerel has been creating, designing, and implementing innovative solutions for over 20 years in the area of real-time and safety-critical systems.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Knife Fishmonger
    KFishMonger O anonimato em primeiro lugar Build Status Enquanto a sociedade evolui, a liberdade se apaga, KFishMonger é uma solução para um cenário perverso, permite. Automação em montagem de ambientes anônimos Um projeto para se discutir e evoluir o anonimato ✨MNONIMATO✨ Recursos Automação em inicialização de VPN Montagem automática de serviços TOR Configuração de DNSCrypt Layout moderno para monitorar o ambiente De fácil customização PARA INSTALAR veja essa playlist: https://www.youtube.com/playlist?list=PLzoythjsH3QPj762VSc8SHlk25Zfw0bQk
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL Redirection *Server Side Includes(SSI) Injection and more... Java version of this application can be found here: https://sourceforge.net/p/javavulnerablelab/
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    BypassHash

    BypassHash

    This tool downloads an executable and bypasses hash-based virus checks

    This tool downloads an executable, ELF (Linux) and PE (Windows), modify metadata to bypasses hash-based virus checks and protect against identification with metadata (like rich headers, timestamps, ...).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    justniffer
    justniffer is a TCP sniffer. It reassembles and reorders packets and displays the tcp flow in a customizable way. It can log network traffic in web server log format. It can also log network services performances (e.g. web server response times) and extract http content (images, html, scripts, etc)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Falcon_ArchLinux

    Falcon_ArchLinux

    Falcon ArchLinux pruple team tools cyber security

    uses repo BlackArchlinux and ArchLinux
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Midbar ESP32 CYD Firebase Edition

    Midbar ESP32 CYD Firebase Edition

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash.

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash. It keeps the cryptographic keys in the ESP32 RAM and stores the ciphertexts (encrypted data) in the Google Firebase. The tutorial is available at: https://www.instructables.com/How-to-Turn-ESP32-CYD-Into-a-Secure-IoT-Data-Vault/ WebFlash for ESP32-CYD: https://northstrix.github.io/Midbar-ESP32-CYD-Firebase-Edition/flash WebFlash for ESP32-CYD2USB: https://northstrix.github.io/Midbar-ESP32-CYD2USB-Firebase-Edition/flash
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Ultramarker

    Ultramarker

    Ultramarker assessment criteria, marking and report generation system

    Is a Windows (and Linux) based application that allows educators and assessors to design criteria based assessment rubrics. It specifically allows generic feedback to be defined based upon common errors and individualised feedback. Grading schema can be easily designed to define levels of achievment or compliance to standards . Multiple weighted criteria can be included in the assessment and the same criteria used for multiple sessions. Sessions may be used to assess typically laboratory based work where common criteria are used to assess a number of similar lab sessions. Defined criteria can be used to assess systems or students and a feedback report generated that can contain a number of items including specific feedback comments. A summary of marks for a group can also be generated. See Files for help on installation and additional support files to download. See: https://youtube.com/playlist?list=PLkgslO9jUVjFDXB8HlXjeiWEC6GC2P_Bm Web site: https://ultramarker.wordpress.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX. **USERNAME** - root **PASSWORD** - bing.google12
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    tirreno

    tirreno

    Open Source Security Analytics

    The open-source security analytics. tirreno helps you to understand, monitor, and protect your platforms from cyber fraud, account threats, and abuse. Proactively defend against internal and external threats, ensure sovereignty through on-premises deployment, and secure your digital platforms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.