Open Source Perl Security Software - Page 2

Perl Security Software

View 5022 business solutions

Browse free open source Perl Security Software and projects below. Use the toggles on the left to filter open source Perl Security Software by OS, license, language, programming language, and project status.

  • iDeals Virtual Data Room | Efficient, Secure Data Sharing Icon
    iDeals Virtual Data Room | Efficient, Secure Data Sharing

    Over 1,000,000 professionals from 175,000 companies have shared documents securely with iDeals

    Share and collaborate on business-critical documents in a secure way.
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • 1
    IKECrack is an IKE/IPSec crack tool designed to perform Pre-Shared-Key [password] analysis of RFC compliant aggressive mode authentication.
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 2
    Octopussy: Log Management Solution

    Octopussy: Log Management Solution

    Log Management Solution

    Logs Analyzer, Alerter & Reporter with a Web Interface
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    fwknop

    fwknop

    Single Packet Authorization, Port Knocking

    fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports iptables and firewalld on Linux, ipfw on FreeBSD and Mac OS X, and PF on OpenBSD) and libpcap. SPA is essentially next-generation port knocking (more on this below). The design decisions that guide the development of fwknop can be found in the blog post "Single Packet Authorization: The fwknop Approach".
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Network Tracking Database

    Network Tracking Database

    Track your ARP/MAC table changes and so much more

    The Network Tracking Database (NetDB for short) tracks all changes to the MAC address tables on your switches and the ARP tables on your routers over time stored in MySQL. It supports extensive switch, VLAN and vendor code reports from a CLI or Web App. NetDB can generate CSV reports, track the usage of static IP addresses, record neighbor discovery data and much more. There is now a VM "appliance" with easier upgrades available in the Files section. See the http://netdbtracking.sourceforge.net for more details.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
  • 5
    Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.
    Downloads: 22 This Week
    Last Update:
    See Project
  • 6
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    This project is the home of tools associated with the book "Windows Forensic Analysis", as well as other subsequent tools I've written and offer to the IR/CF community. These tools include RegRipper, etc.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 8
    Simple Event Correlator (SEC) is a lightweight event correlator for network management, log file monitoring, security management, fraud detection, and other tasks which involve event correlation.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 9
    A general purpose set of tools, C library and CPAN modules to help DomainKeys developers. The goal is that these tools and library can be easily adopted by all MTAs, LDAs and possibly MUAs. This project is about conforming to the DomainKeys standard,
    Downloads: 13 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its configuration is made entirely by the web interface.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 11
    Bypass is an IP forwarding/tunneling tool which can be used where limited bypassing of a firewall is necessary, but relaxing the restrictions in the actual firewall is not an option. The aim is for bypass to be automatic and transparent.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 12
    A collection of tools to assist with the forensic analysis of computer systems.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Publish your junit test report in pdf format. Plug and Play integration. Home page: http://junitpdfreport.sourceforge.net/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 15
    netleak is a collection of small perlscripts that detects connectivity between network segments. It is mostly useful to detect "leaks" in large organizations that have private network segments physically separated from the Internet.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    PADS is a signature based detection engine used to passively detect network assets. It is designed to complement IDS technology by providing context to IDS alerts.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17
    sqlsus is an open source (My)SQL injection tool, written in perl. It focuses on speed and efficiency, optimising the available injection space. It provides an easy to use interface with lots of neat features. For more information, please visit http://sqlsus.sf.net
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Web Scanner is a command-line program that is designed to scans web servers to find default and potentially vulnerable web pages. 2.0 - Java, 1.3 - Perl Web scanner supports both HTTP and HTTPS protocols and can be configured to use custom data files.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 19
    Darkjumper.py Developed by : mywisdom & gunslinger_ This tool will try to find every website that host at the same server at your target Then check for every vulnerability of each website that host at the same server
    Downloads: 8 This Week
    Last Update:
    See Project
  • 20
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses CIDR and text filters to split rulebases / policies into target sections and identify connectivity for further analysis. 360-FAAR supports, policy to log association, object translation, rulebase reordering and simplification, rule moves and duplicate matching automatically. Allowing you to move rules to where you need them. Build new rulebases from scratch with a single 'any' rule and log files, with the 'res' and 'name' options. Switch into DROPS mode to analyse drop log entries.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Moscrack is a perl application designed to facilitate cracking WPA keys on a cluster of computers. This is accomplished with any one of Mosix clustering software, ssh, rsh or Pyrit connectivity to nodes. Cluster nodes can run any Un*x variant (includ
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    NetSPOC is a Network Security POlicy Compiler. A tool for simplified security management of networks with multiple security domains. NetSPOC takes a description of toplogogy, services and rules and generates access lists for multiple packet filters.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 23
    Introduction Sudoscriptd/sudoshell are a pair of Perl scripts that provide an audited shell using sudo(8) and script(1).
    Downloads: 6 This Week
    Last Update:
    See Project
  • 24

    opendmarc

    Open source DMARC implementation

    This is an open source implementation of the draft DMARC specification.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 25
    AfterGlow is a scripts which facilitates the process of generating link graphs from CSV input. AfterGlow is written in Perl and generates output that can be read by GraphViz, Gephi, etc. Source: https://github.com/zrlram/afterglow Tarball: http://pixlcloud.com/afterglow-2
    Downloads: 3 This Week
    Last Update:
    See Project