Showing 5196 open source projects for "linux is"

View related business solutions
  • Vibes don’t ship, Retool does Icon
    Vibes don’t ship, Retool does

    Start from a prompt and build production-ready apps on your data—with security, permissions, and compliance built in.

    Vibe coding tools create cool demos, but Retool helps you build software your company can actually use. Generate internal apps that connect directly to your data—deployed in your cloud with enterprise security from day one. Build dashboards, admin panels, and workflows with granular permissions already in place. Stop prototyping and ship on a platform that actually passes security review.
    Build apps that ship
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 1
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    ...This software aims in assisting automated auditing, hardening, software patch management, vulnerability and malware scanning of Unix/Linux based systems. It can be run without prior installation, so inclusion on read only storage is possible (USB stick, cd/dvd). Lynis assists auditors in performing Basel II, GLBA, HIPAA, PCI DSS and SOx (Sarbanes-Oxley) compliance audits, by automation of control testing. Extended support for companies is available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    JPA Security is an Access Control Solution for the Java Persistence API. JPA Security enables you to configure access control to your JPA Entity Beans based on the currently authenticated user and its roles via XML or Annotations.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Grafana: The open and composable observability platform Icon
    Grafana: The open and composable observability platform

    Faster answers, predictable costs, and no lock-in built by the team helping to make observability accessible to anyone.

    Grafana is the open source analytics & monitoring solution for every database.
    Learn More
  • 5
    Send OTP SMS PHP

    Send OTP SMS PHP

    Send OTP SMS to your Registered Members

    Send Bulk OTP SMS in PHP using SMS Gateway Center HTTP API You need to be registered member with https://www.smsgatewaycenter.com/ and then you can use this script to send OTP SMS to your clients and peers. This script is just an example to send sms and validate OTP using session. But you can use it with your database to get users and send out OTP SMS to registered members and have them validated. About SMSGatewayCenter.com SMS Gateway Center is one of the leading Bulk SMS Gateway...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Katana : Multi-Boot Security Suite
    Katana packages security / ethical hacking distributions (like Backtrack, Ophcrack, & UBCD) together with portable Windows applications (like Metasploit, NMAP, Cain & Able, & Wireshark) to run off a single USB flash drive.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 9
    Supplementary files for Georgia Weidman's Penetration Testing: A Hands-On Guide to Hacking (No Starch Press, 2014) https://www.nostarch.com/pentesting
    Downloads: 2 This Week
    Last Update:
    See Project
  • Dominate AI Search Results Icon
    Dominate AI Search Results

    Generative Al is shaping brand discovery. AthenaHQ ensures your brand leads the conversation.

    AthenaHQ is a cutting-edge platform for Generative Engine Optimization (GEO), designed to help brands optimize their visibility and performance across AI-driven search platforms like ChatGPT, Google AI, and more.
    Learn More
  • 10
    ChiHulk DoS Tool

    ChiHulk DoS Tool

    Edited version of the DDoS / DoS tool called HULK(.py).

    Written in python 2.7 Version 0.5 BETA **I am not responsible for anything you do with this.**
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11

    truecrypt-wxGTK3

    Truecrypt Ported to wxGTK3

    This is the final release of truecrypt (7.1a) ported to use wxGTK3 instead of 2.8. None of the underlying code has changed, instead the compile errors due to modern distros using and updated version of wxGTK have been resolved (for now).
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Smart-Card-Library-pyGlobalPlatform

    Smart-Card-Library-pyGlobalPlatform

    A free opensource globalplatform library for java card and smartcard.

    pyGlobalPlatform is a free open source GlobalPlatform library that can be used to JavaCard and other smartcards. You can use it to write python scripts for card resource management of GlobalPlatform cards. You can use 'pip' to install this smart card library. For more Details, you can visit
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13

    Ethical Hacking - Pokhara

    Educating Nepalese on about Cyber Security & Ethical Hacking.

    This project is basically based on giving free/paid workshop/training/seminar on "Cyber Security & Ethical Hacking", to the people/students of Nepal. Being Nepali, I always thought of helping people of Nepal in New and Rising Topic of World. Now, that topic is "Cyber Security & Ethical Hacking". My involvement in this Project can be found in detail in my own website here : http://www.bijayacharya.com/about-me/bj-as-hacker/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    OpenVPN for Docker

    OpenVPN for Docker

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA. Extensively tested on Digital Ocean $5/mo node and has a corresponding Digital Ocean Community Tutorial. Pick a name for the $OVPN_DATA data volume container. It's recommended to use the ovpn-data- prefix to operate seamlessly with the reference systemd service. Users are encourage to replace example with a descriptive name of their choosing. Initialize the $OVPN_DATA container that will hold the configuration files and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    AutoVPN

    AutoVPN

    Create on demand disposable OpenVPN endpoints on AWS

    Script that allows the easy creation of OpenVPN endpoints in any AWS region. Creating a VPN endpoint is done with a single command that takes ~3 minutes. It will create the proper security groups. It spins up a tagged ec2 instance and configures OpenVPN software. Once the instance is configured an OpenVPN configuration file is downloaded and ready to use. There is also functionality to see which instances are running in which region and the ability to terminate the instance when done....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Anti-Cryptography

    Juggernaut v1000 can crack MD4, MD5, MD6, SHA1, SHA256, SHA384, SHA512, HMAC-MD5, HMAC-SHA1 and also all the Base-64 version of them in minutes... but the cracking process depends in your password wordlist/dictionary.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    Password safe for Windows and Linux. If you want to manage your passwords (or other information) in one file and access that file with Windows and with Linux, this could be your choice. You create trees where each knot and leaf contains as many key/value pairs as you like. Then the whole thing is written encrypted to one file. Windows binaries and Debian32/64 binaries are downloadable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    BoarderZone ASNalyzer
    A 100% pure Java Swing ASN.1 analysis utility for inspecting arbitrary BER-encoded data files. It allows inspection of data with unknown structure, can drill down to any nesting level and allows to interpret embedded OCTET STRING data recursively.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    MEHARI

    MEHARI

    Méthode d'analyse de risques

    MEHARI est une méthode d'appréciation et de management des risques SI développée par le CLUSIF (Club de la Sécurité de l'Information Français). MEHARI est conforme aux exigences de la norme ISO/IEC 27005 pour la gestion des risques, et peut ainsi s'insérer dans une démarche ISO/IEC 27001.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 184 This Week
    Last Update:
    See Project
  • 21
    Rose Crypt provides users with a simplistic application that can be used for encrypting files in your computer using a custom passphrase. With its minimal design, Rose Crypt can be used by both advanced and beginner users. Once the encryption process is finished, you can access the newly created file from the location you previously selected.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    pkcs11-logger

    PKCS#11 logging proxy module

    This project provides stable releases of pkcs11-logger project hosted on github. Please visit project website - https://github.com/Pkcs11Interop/pkcs11-logger - for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    Infernal Wireless – Penetration testers tools Infernal Wireless Penetration testing tool is created to aid the penetration testers during wireless assessment. Having looked around we all see a lot of penetration testing suits which can automate the process of penetration testing easier for us during Web or other kind of audits, but I did not find one for wireless hacking, except some commercial tools. So, I thought how about to create a tool which automate many different type of...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24

    TLSBench

    A tool for benchmarking the TLS performance of Cloud database systems.

    TLSBench is a tool for benchmarking the performance of Transport Layer Security (TLS) in cloud storage systems / cloud database systems like Apache Cassandra, Apache HBase, and Amazon's DynamoDB. This tool is built for research purposes. A paper which describes the general benchmarking approach and some experiments is available here: http://www.aifb.kit.edu/images/5/58/IC2E2014-Performance_Overhead_TLS.pdf.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ENTRUST

    ENTRUST

    Role-based permissions for Laravel 5

    Entrust is a succinct and flexible way to add Role-based Permissions to Laravel 5. The default migration takes advantage of onDelete('cascade') clauses within the pivot tables to remove relations when a parent record is deleted. If for some reason you cannot use cascading deletes in your database, the EntrustRole and EntrustPermission classes, and the HasRole trait include event listeners to manually delete records in relevant pivot tables. In the interest of not accidentally deleting data,...
    Downloads: 1 This Week
    Last Update:
    See Project