Showing 4561 open source projects for "mac security"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Alibaba Dragonwell8

    Alibaba Dragonwell8

    Alibaba Dragonwell8 JDK

    Over the years, more than a billion lines of Java code have been written in Alibaba. While adopting OpenJDK to run these applications, we have found a need to customize it specifically for large-scale Java application deployments. Our customization has been well-tested in our environment. We are now contributing some of our work into the Java community. Alibaba Dragonwell, as a downstream version of OpenJDK, is the in-house OpenJDK implementation at Alibaba. It is optimized for online...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Artillery

    Artillery

    Cloud-scale load testing. Fully serverless, test any stack

    Artillery is cloud-native, open source, and integrates with your favorite monitoring and CI/CD stack. Load test anything, at any scale. The most advanced load-testing platform in the world. Get started and run a test in minutes from your local machine. Then scale it out effortlessly. Free & open-source. Artillery scales like no other. Run your tests from your own AWS account with no infra to set up or manage. Use Playwright to load test with real browsers. Test HTTP, WebSocket, Socket.io,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    elevenlabs-api

    elevenlabs-api

    elevenlabs-api is an open source Java wrapper around the ElevenLabs

    Elevenlabs-api is an open-source Java wrapper around the ElevenLabs Voice Synthesis and Cloning Web API. Compiled JARs are available via the Releases tab. To access your ElevenLabs API key, head to the official website, you can view your xi-API-key using the 'Profile' tab on the website. To set up your ElevenLabs API key, you must register it with the ElevenLabsAPI Java API. For any public repository security, you should store your API key in an environment variable, or external from your...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    OneKey

    OneKey

    Secure, open source and community driven crypto wallet

    Secure, open source and community-driven crypto wallet runs on all platforms and trusted by millions. OneKey is your smartest choice to secure, buy, exchange and grow your crypto assets. Use OneKey App separately to store and use your crypto assets in a secure and convenient manner. Each user's assets are appropriately secured and stored locally. Hardware wallets take the security of digital assets to another level. From physically isolating hackers to preventing Trojan horses and software...
    Downloads: 3 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 5
    Amethyst

    Amethyst

    Automatic tiling window manager for macOS à la xmonad

    Tiling window manager for macOS along the lines of xmonad. Amethyst is available for direct download on the releases page or using homebrew cask. Amethyst now is only supported on macOS 10.12+. Amethyst must be given permissions to use the accessibility APIs under the Privacy tab of the Security & Privacy preferences pane. Amethyst uses two modifier combinations. Amethyst allows you to cycle among several different window layouts. Layouts can also be enabled/disabled to control whether...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Kubernetes Dashboard

    Kubernetes Dashboard

    General-purpose web UI for Kubernetes clusters

    ... and graphs to be available. Make sure that you know what you are doing before proceeding. Granting admin privileges to Dashboard's Service Account might be a security risk. In most cases after provisioning cluster using kops, kubeadm or any other popular tool, the ClusterRole cluster-admin already exists in the cluster. We can use it and create only ClusterRoleBinding for our ServiceAccount. If it does not exist then you need to create this role first and grant required privileges manually.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    UTMStack

    UTMStack

    Customizable SIEM and XDR powered by Real-Time correlation

    Welcome to the UTMStack open-source project! UTMStack is a unified threat management platform that merges SIEM (Security Information and Event Management) and XDR (Extended Detection and Response) technologies. Our unique approach allows real-time correlation of log data, threat intelligence, and malware activity patterns from multiple sources, enabling the identification and halting of complex threats that use stealthy techniques. UTMStack stands out in threat prevention by surpassing...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Tarantool

    Tarantool

    Get your data in RAM, get compute close to data, enjoy the performance

    ... synchronous replication, affords easy scalability, and includes tools to develop efficient applications. The Tarantool community helps with any practical questions regarding the Community Edition. Large enterprises have demanding requirements for information safety and security. Besides modules for integrating with the company's existing technological suite, Tarantool Enterprise Edition provides tools for administration, deployment, and security management.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    OpenSign

    OpenSign

    🔥 The free & Open Source DocuSign alternative

    The premier open source document signing solution (DocuSign alternative). Welcome to OpenSign, the premier open source docusign alternative - document e-signing solution designed to provide a secure, reliable and free alternative to commercial esign platforms like DocuSign, PandaDoc, SignNow, Adobe Sign, Smartwaiver, SignRequest, HelloSign & Zoho sign. Our mission is to democratize the document signing process, making it accessible and straightforward for everyone.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
    Learn More
  • 10
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    Minder by Stacklok is an open source platform that helps development teams and open source communities build more secure software, and prove to others that what they’ve built is secure. Minder helps project owners proactively manage their security posture by providing a set of checks and policies to minimize risk along the software supply chain and attest their security practices to downstream consumers. Minder allows users to enroll repositories and define policies to ensure repositories...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Gophish

    Gophish

    Open-Source Phishing Framework

    Gophish is a powerful open-source phishing toolkit that makes it easy to test an organization’s exposure to phishing. Designed for businesses and penetration testers, Gophish lets you quickly and easily set up and launch phishing campaigns, track results and set up security awareness training. Gophish works on most platforms, including Windows, Mac OS X and Linux.
    Downloads: 56 This Week
    Last Update:
    See Project
  • 12
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things. I am not responsible for the misuse of this tool. Sippts...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    nodejsscan

    nodejsscan

    nodejsscan is a static security code scanner for Node.js applications

    Static security code scanner (SAST) for Node.js applications powered by libsast and semgrep. nodejsscan is a static security code scanner for Node.js applications.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    ThreatMapper

    ThreatMapper

    Open source cloud native security observability platform

    Thousands of companies trust Deepfence to secure their most critical cloud workloads and applications with a unified platform. Experience rapid threat detection and remediation, while significantly reducing non-critical security alerts by 90%. Deepfence ThreatMapper hunts for threats in your production platforms, and ranks these threats based on their risk of exploit. It uncovers vulnerable software components, exposed secrets, and deviations from good security practices. ThreatMapper uses...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Mythril

    Mythril

    Security analysis tool for EVM bytecode. Supports smart contracts

    Mythril is a security analysis tool for EVM bytecode. It detects security vulnerabilities in smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains. It uses symbolic execution, SMT solving and taint analysis to detect a variety of security vulnerabilities. It's also used (in combination with other tools and techniques) in the MythX security analysis platform. If you are a smart contract developer, we recommend using MythX tools which...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Bottlerocket OS

    Bottlerocket OS

    An operating system designed for hosting containers

    Bottlerocket is a free and open-source Linux-based operating system meant for hosting containers. Bottlerocket focuses on security and maintainability, providing a reliable, consistent, and safe platform for container-based workloads. This is a reflection of what we've learned building operating systems and services at Amazon. The base operating system has just what you need to run containers reliably, and is built with standard open-source components. Bottlerocket-specific additions focus...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Jitsi Meet Electron

    Jitsi Meet Electron

    Jitsi Meet desktop application powered by electron

    Desktop application for Jitsi Meet built with Electron. End-to-End Encryption support (BETA). Works with any Jitsi Meet deployment. Builtin auto-updates. Remote control (currently disabled due to security issues). Always-On-Top window. A warning will show up mentioning the app is unsigned upon first install. This is expected. On macOS Catalina a warning will be displayed on first install. The app won't open unless "open" is pressed. This dialog is only shown once. Note that screen-sharing...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    eCapture

    eCapture

    Capturing SSL/TLS plaintext without a CA certificate using eBPF

    Capture SSL/TLS text content without a CA certificate using eBPF. Supports Linux/Android kernel versions x86_64 4.18 and above, aarch64 5.5 and above. Does not support Windows and macOS systems.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Jinja

    Jinja

    Ultra fast and expressive template engine

    ... escaping system for utmost security. Internally Jinja is based on Unicode and will run on a wide range of Python versions.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking. Download the latest release and unpack it in the desired location. Please remember to use 7z x when unpacking the archive from the command line to ensure full file...
    Downloads: 209 This Week
    Last Update:
    See Project
  • 24
    Arcjet

    Arcjet

    Arcjet JS SDKs. Rate limiting, bot protection, email verification

    Arcjet helps developers protect their apps in just a few lines of code. Implement rate limiting, bot protection, email verification, and defense against common attacks. Native security for Bun, Next.js, Node.js, SvelteKit, Vercel, Netlify, Fly.io, and other modern platforms. Customizable protection for signup forms, login pages, API routes, and your whole app. Test security rules locally. Protection that works in every environment. No agent is required.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    nsjail

    nsjail

    A lightweight process isolation tool that utilizes Linux namespaces

    A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security. It utilizes Linux namespace subsystem, resource limits, and the seccomp-bpf syscall filters of the Linux kernel.
    Downloads: 1 This Week
    Last Update:
    See Project