Showing 10 open source projects for "java security for linux"

View related business solutions
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • Streamlined Transaction Processing for Growing Businesses Icon
    Streamlined Transaction Processing for Growing Businesses

    Zil Money is an all-in-one payment platform and accounts payable solution designed for SMEs.

    Zil Money, A simple and secure platform to move money seamlessly online on-demand.
    Learn More
  • 1
    SpotX

    SpotX

    SpotX patcher used for patching the desktop version of Spotify

    SpotX is a community-built Spotify desktop client patcher that blocks audio, video, and banner ads and unlocks premium-like features—such as unlimited skips and custom themes—on Windows, macOS, and Linux. It injects tweaks client-side to redefine the Spotify experience.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 2
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    malware-samples

    malware-samples

    A collection of malware samples and relevant dissection information

    This repo is a public collection of malware samples and related dissection/analysis information, maintained by InQuest. It gathers various kinds of malicious artifacts, executables, scripts, macros, obfuscated documents, etc., with metadata (e.g., VirusTotal reports), file carriers, and sample hashes. It’s intended for malware analysts/researchers to help study how malware works, how they are delivered, and how it evolves.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 4
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    This project explores USB device emulation attacks—commonly called BadUSB—by demonstrating how commodity USB hardware can impersonate keyboards, network adapters, or storage devices to perform scripted actions on a host. It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine. The codebase is frequently intended for...
    Downloads: 2 This Week
    Last Update:
    See Project
  • DriveStrike: Remote Wipe | Data Breach Protection Icon
    DriveStrike: Remote Wipe | Data Breach Protection

    . From Fortune 500 to small businesses with remote workers, every industry can gain from premium endpoint security.

    DriveStrike protects devices and data in the event of loss, theft, or use in remote locations. Remotely locate, lock, and wipe devices you manage to prevent data compromise. DriveStrike prevents data breaches to ensure confidentiality, compliance, and a competitive edge.
    Learn More
  • 5
    TigerSafe

    TigerSafe

    Free open source password manager

    TigerSafe is a free open source password manager. It allows to store passwords in a file, without internet, by encrypting them with a single password. The user can then use a different password for every website he wants to use, and only has to remember a single password: the one used to encrypt/decrypt the file storing his passwords. It is highly recommended to do backups of the file storing passwords with TigerSafe, for example copy/paste it in USB flash drives, cloud drives like Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    BloodHound Legacy

    BloodHound Legacy

    Six Degrees of Domain Admin

    BloodHound Legacy is the deprecated open‑source version of the BloodHound Active Directory attack path analysis tool. It uses graph theory to model and visualize privileged relationships in AD, Entra ID, and Azure environments. Security professionals use it to enumerate domain privilege escalation paths, misconfigurations, and attack surfaces in corporate networks
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    BloodHound is a single-page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a C# data collector. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Offensive Reverse Shell

    Offensive Reverse Shell

    Collection of reverse shells for red team operations

    The Offensive Reverse Shell Cheat Sheet is a compilation of reverse shell payloads useful for red team operations and penetration testing. It provides ready-to-use code snippets in various programming languages, facilitating the establishment of reverse shells during security assessments.​
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Security Datasets

    Security Datasets

    Re-play Security Events

    Security‑Datasets is a community-driven repository maintained by the Open Threat Research Forge (OTRF) that curates publicly available malicious and benign datasets for threat-hunting, machine learning, event analysis, and cybersecurity research. Datasets include Windows events, logs, alerts, and simulated attack data to support detection engineering and academic research.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Easy Way To Build A Referral Program Icon
    The Easy Way To Build A Referral Program

    Referral Factory is the #1 referral software used by SMEs and Marketers.

    Referral Factory offers over 1000 pre-built referral program templates you can use as your own, or you can build your own referral program from scratch. You get unlimited referral campaigns on all plans, and brilliant support from their team of referral marketing experts.
    Learn More
  • 10
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next