Showing 340 open source projects for "security"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Context for your AI agents Icon
    Context for your AI agents

    Crawl websites, sync to vector databases, and power RAG applications. Pre-built integrations for LLM pipelines and AI assistants.

    Build data pipelines that feed your AI models and agents without managing infrastructure. Crawl any website, transform content, and push directly to your preferred vector store. Use 10,000+ tools for RAG applications, AI assistants, and real-time knowledge bases. Monitor site changes, trigger workflows on new data, and keep your AIs fed with fresh, structured information. Cloud-native, API-first, and free to start until you need to scale.
    Try for free
  • 1
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Symfony Security Core

    Symfony Security Core

    Symfony Security Component - Core Library

    Part of the Symfony framework, the Security Core component provides the foundational tools for managing authentication, authorization, and access control in PHP applications. It’s framework-agnostic and can be used independently in any PHP project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    DefectDojo

    DefectDojo

    DefectDojo is a DevSecOps and vulnerability management tool

    DefectDojo is a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    drozer

    drozer

    The Leading Security Assessment Framework for Android

    drozer (formerly Mercury) is the leading security testing framework for Android. drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS. drozer provides tools to help you use, share and understand public Android exploits. It helps you to deploy a drozer Agent to a device through exploitation or social engineering.
    Downloads: 33 This Week
    Last Update:
    See Project
  • All-in-one security tool helps you prevent ransomware and breaches. Icon
    All-in-one security tool helps you prevent ransomware and breaches.

    SIEM + Detection and Response for IT Teams

    Blumira’s detection and response platform enables faster resolution of threats to help you stop ransomware attacks and prevent data breaches. We surface real threats, providing meaningful findings so you know what to prioritize. With our 3-step rapid response, you can automatically block known threats, use our playbooks for easy remediation, or contact our security team for additional guidance. Our responsive security team helps with onboarding, triage and ongoing consultations to continuously help your organization improve your security coverage.
    Learn More
  • 5
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 7
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    Cross-platform high-level cryptographic library. Themis helps to build simple and complex cryptographic features easily, quickly, and securely. It’s a perfect fit for multi-platform apps. Themis hides cryptographic details and eliminates popular mistakes. Themis provides ready-made building blocks (“cryptosystems”) for secure data storage, message exchange, socket connections, and authentication. Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    BeEF

    BeEF

    The browser exploitation framework project

    ...It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Laravel Sentinel

    Laravel Sentinel

    A framework agnostic authentication & authorization system

    Sentinel is a PHP 8.1+ framework agnostic fully-featured authentication & authorization system. It also provides additional features such as user roles and additional security features.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Say goodbye to broken revenue funnels and poor customer experiences Icon
    Say goodbye to broken revenue funnels and poor customer experiences

    Connect and coordinate your data, signals, tools, and people at every step of the customer journey.

    LeanData is a Demand Management solution that supports all go-to-market strategies such as account-based sales development, geo-based territories, and more. LeanData features a visual, intuitive workflow native to Salesforce that enables users to view their entire lead flow in one interface. LeanData allows users to access the drag-and-drop feature to route their leads. LeanData also features an algorithms match that uses multiple fields in Salesforce.
    Learn More
  • 10
    Mythril

    Mythril

    Security analysis tool for EVM bytecode. Supports smart contracts

    Mythril is a security analysis tool for EVM bytecode. It detects security vulnerabilities in smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains. It uses symbolic execution, SMT solving and taint analysis to detect a variety of security vulnerabilities. It's also used (in combination with other tools and techniques) in the MythX security analysis platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Osmedeus Core Engine

    Osmedeus Core Engine

    A Workflow Engine for Offensive Security

    Osmedeus is a Workflow Engine for Offensive Security. It was designed to build a foundation with the capability and flexibility that allows you to build your own reconnaissance system and run it on a large number of targets. Efficiently to customize and optimize your recon process. Seamlessly integrate with new public and private tools. Easy to synchronize the results across many places.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 12
    koa-helmet

    koa-helmet

    Important security headers for koa

    koa-helmet is a wrapper for helmet to work with koa. It provides important security headers to make your app more secure by default.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    OpenSSH

    OpenSSH

    Win32 port of OpenSSH

    OpenSSH is a complete implementation of the SSH protocol (version 2) for secure remote login, command execution and file transfer. It includes a client ssh and server sshd, file transfer utilities scp and sftp as well as tools for key generation (ssh-keygen), run-time key storage (ssh-agent) and a number of supporting programs. This is a port of OpenBSD's OpenSSH to most Unix-like operating systems, including Linux, OS X and Cygwin. Portable OpenSSH polyfills OpenBSD APIs that are not...
    Downloads: 233 This Week
    Last Update:
    See Project
  • 14
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    ...Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth. Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    Pterodactyl® is a free, open-source game server management panel built with PHP, React, and Go. Designed with security in mind, Pterodactyl runs all game servers in isolated Docker containers while exposing a beautiful and intuitive UI to end users. Stop settling for less. Make game servers a first-class citizen on your platform. Security is a first-class citizen on this platform with bcrypt hashing, AES-256-CBC encryption, and HTTPS support out of the box.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 16
    Dockle

    Dockle

    Container Image Linter for Security

    Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start. You can install dockle with the asdf version manager with this plugin, which automates the process of installing (and switching between) various versions of github release binaries. With asdf already installed, run commands to install dockle. You can scan your built image with Dockle in Travis CI/CircleCI.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 17
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    ...Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 18
    Laravel Notify

    Laravel Notify

    Flexible Flash notifications for Laravel

    Laravel Notify is a package that lets you add custom notifications to your project. A diverse range of notification designs is available.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Metarget

    Metarget

    Framework for automatic construction of vulnerable infrastructures

    Metarget = meta- + target, a framework providing automatic constructions of vulnerable infrastructures, used to deploy simple or complicated vulnerable cloud native targets swiftly and automatically. During security research, we might find that the deployment of a vulnerable environment often takes much time, while the time spent on testing PoC or ExP is comparatively short. In the field of cloud-native security, thanks to the complexity of cloud-native systems, this issue is more terrible. There are already some excellent security projects like Vulhub, and VulApps in the open-source community, which pack vulnerable scenes into container images so that researchers could utilize them and deploy scenes quickly. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    CodeIgniter 4

    CodeIgniter 4

    Open Source PHP Framework (originally from EllisLab)

    CodeIgniter4 is a powerful PHP framework designed for building web applications. It is a next-generation version of the popular CodeIgniter framework, offering enhanced features and improved performance. CodeIgniter4 follows the MVC (Model-View-Controller) pattern and is built to be lightweight, with a focus on simplicity and speed. It comes with a rich set of libraries and tools for developing dynamic web applications.
    Downloads: 56 This Week
    Last Update:
    See Project
  • 21
    Spiral Framework

    Spiral Framework

    High-Performance PHP Framework for large scale applications

    Born out of real-world software development projects, Spiral Framework is a modern PHP framework designed to power faster, cleaner, superior software development. Due to its design and sophisticated application server, Spiral Framework will execute your code up to 10 times faster than Laravel or Symfony without compromising code quality or compatibility with commonly-used libraries. Spiral Framework provides all the tools you need to write secure applications with embedded encryption, CSRF...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    FATE

    FATE

    An industrial grade federated learning framework

    ...FedAI is a community that helps businesses and organizations build AI models effectively and collaboratively, by using data in accordance with user privacy protection, data security, data confidentiality and government regulations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Pomerium

    Pomerium

    Pomerium is an identity and context-aware access proxy

    Secure, context-aware access that just works. Access internal resources securely. Implement zero trust. Achieve compliance. All without the headache of a VPN. For teams that prefer a hosted solution while keeping data governance. For organizations that need advanced scaling, access control, and governance capabilities. IT and developers need a scalable access control solution to keep users productive, happy, and secure. Pomerium uses identity and context to ensure secure access to internal...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Brim

    Brim

    Application to efficiently search and analyze super-structured data

    ...Zed is a system that makes data easier by utilizing our new super-structured data model. Brim is a desktop app to explore, query, and shape the data in your super-structured data lake. Brim is an open source desktop application for security and network specialists. Brim makes it easy to search and analyze data from packet captures, like those created by Wireshark, and structured logs, especially from the Zeek network analysis framework. Brim is especially useful to security and network operators that need to handle large packet captures, especially those that are cumbersome for Wireshark, tshark, or other packet analyzers. ...
    Downloads: 18 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next