Open Source Rust Security Software

Rust Security Software

View 4967 business solutions

Browse free open source Rust Security Software and projects below. Use the toggles on the left to filter open source Rust Security Software by OS, license, language, programming language, and project status.

  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year as the input with the -d option which would bruteforce all 365 days of the year in DDMMYYYY format which is a pretty commonly used password format for PDFs. Just give a number range like 5000-100000 with the -n option and it would bruteforce with the whole range.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically pipes ports into Nmap. RustScan is a modern take on the port scanner. Sleek & fast. All while providing extensive extendability to you. Not to mention RustScan uses Adaptive Learning to improve itself over time, making it the best port scanner for you. Speed is guaranteed via RustScan. However, if you want to run a slow scan due to stealth that is possible too. We have tests that check to see if RustScan is significantly slower than the previous version.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 3
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities. If any problems are found, Cherrybomb gives you a detailed report with the exact location of the problem so you can fix it easily. With a configuration file, you can easily edit, view, Cherrybomb's options. The config file allows you to set the running profile, location of the oas file, the verbosity and ignore the TLS error. Config also allows you to override the server's URL with an array of servers, and add security to the request.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently computing their hashes and cross-referencing them with an extensive signature database to promptly alert users about potential threats, all while minimizing resource consumption on Raspberry Pi 3 devices.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 5
    Chromepass

    Chromepass

    Hacking Chrome Saved Passwords

    Chromepass is a python-based console application that generates a windows executable with the following features. Decrypt Google Chrome, Chromium, Edge, Brave, Opera and Vivaldi saved paswords and cookies. Send a file with the login/password combinations and cookies remotely (http server or email) Undetectable by AV if done correctly. Custom icon, custom error message, customize port. The new client build methodology practically ensures a 0% detection rate, even without AV-evasion tactics. If this becomes false in the future, some methods will be implemented to improve AV evasion. The dependencies are checked and installed automatically, so you can just skip to Usage. It's recommended that you use a clean VM, just to make sure there are no conflicts. If you don't have the dependencies and your internet isn't fast, this will take a while.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Codegroup

    Codegroup

    A Java application for transferring computer files in 5 letter groups

    Codegroup is a Java application that will allow one to convert binary (or text) computer files in to 5 letter codegroups for transmission over email, landline telephones, radioteletype or Morse Code. Codegroup has internal error correction & limited cryptography capabilities. Codegroup : ZZZZZ YBPIL AIAIG FMOPP CPAAA DGNGP GPGPA ADNJN ELJKO ELIMO GEOHF KIFGP IFBCB PKCPI YJMHE PHBHP PPOBH NCOHD AKLLL AGHFP DEGEF LKELC EAIJI ABAGP AHPPO IHHPH OHPDF YNFPB ALEPO KMPKP Once this program has a graphical user interface, an Enigma like subsystem must be devised for data whitening. For content encryption, the use of Java's facilities is being considered as a long term option. This project's initial sourcecode is related to : http://www.fourmilab.ch/codegroup/ http://winmorse.com/ https://bitbucket.org/bgneal/cpp-enigma http://www.whence.com/minimodem/ For the User Interface http://www.oracle.com/technetwork/java/javafx/tools/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Good Man in the Middle

    Good Man in the Middle

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP(S) requests and responses, supports JavaScript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Ockam

    Ockam

    Orchestrate end-to-end encryption, mutual authentication

    Ockam is a suite of open source tools, programming libraries, and managed cloud services to orchestrate end-to-end encryption, mutual authentication, key management, credential management, and authorization policy enforcement – at massive scale. Modern applications are distributed and have an unwieldy number of interconnections that must trustfully exchange data. To build trust for data-in-motion, applications need end-to-end guarantees of data authenticity, integrity, and confidentiality. To be private and secure by-design, applications must have granular control over every trust and access decision. Ockam allows you to add these controls and guarantees to any application. We are passionate about making powerful cryptographic and messaging protocols simple and safe to use for millions of builders. Create a mutually authenticated and end-to-end encrypted secure channel between two Ockam nodes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PassForge

    PassForge

    An Opensource Password Generator

    Downloads: 0 This Week
    Last Update:
    See Project
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 10
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    Next generation tracker and advertisement blocker. Privaxy is a MITM HTTP(s) proxy that sits in between HTTP(s) talking applications, such as a web browser and HTTP servers, such as those serving websites. By establishing a two-way tunnel between both ends, Privaxy is able to block network requests based on URL patterns and to inject scripts as well as styles into HTML documents. Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based blockers. A single instance of Privaxy on a small virtual machine, server or even, on the same computer as the traffic is originating from, can filter thousands of requests per second while requiring a very small amount of memory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    Tools: https://safeutils.com/barcode-generator https://safeutils.com/color-picker https://safeutils.com/qr-code-generator https://safeutils.com/qr-code-scanner https://safeutils.com/word-counter https://safeutils.com/base-64-decoder https://safeutils.com/diff-checker https://safeutils.com/hex-to-ascii https://safeutils.com/json-formatter https://safeutils.com/lorem-ipsum-generator https://safeutils.com/random-generator https://safeutils.com/time-converter https://safeutils.com/xml-formatter https://safeutils.com/ascii-to-binary https://safeutils.com/ascii-to-hex https://safeutils.com/base-64-encoder https://safeutils.com/binary-to-ascii https://safeutils.com/case-converter https://safeutils.com/csv-to-json https://safeutils.com/decimal-to-ascii https://safeutils.com/html-formatter https://safeutils.com/html-preview https://safeutils.com/html-to-markdown https://safeutils.com/id-generator https://safeutils.com/json-to-csv https://safeutils.com/json-to-xml
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    authoscope

    authoscope

    Scriptable network authentication cracker (formerly `badtouch`)

    authoscope is a scriptable network authentication cracker. While the space for common service bruteforce is already very well saturated, you may still end up writing your own python scripts when testing credentials for web applications. The scope of authoscope is specifically cracking custom services. This is done by writing scripts that are loaded into a lua runtime. Those scripts represent a single service and provide a verify(user, password) function that returns either true or false. Concurrency, progress indication, and reporting is magically provided by the authoscope runtime.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    cargo-crev

    cargo-crev

    A cryptographically verifiable code review system for the cargo

    A cryptographically verifiable code review system for the cargo (Rust) package manager. cargo-crev is an implementation of Crev as a command-line tool integrated with cargo. This tool helps Rust users evaluate the quality and trustworthiness of their package dependencies. Crev is a language and ecosystem agnostic, distributed code review system. Use reviews produced by other users. Increase the trustworthiness of your own code. Build a web of trust of other reputable users to help verify the code you use. Static binaries are available from the releases page. Crev is a system for verifying the security and reliability of dependencies based on collaborative code reviews. Crev users review the source code of packages/libraries/crates and share their findings with others. Crev then uses Web of Trust to select trusted reviews and judge the reputation of projects' dependencies.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    encrypted_fs

    An encrypted file system that mounts with FUSE on Linux

    An encrypted file system that mounts with FUSE on Linux. It can be used to create encrypted directories. It can then safely backup the encrypted folder on an untrusted server without worrying about the data being exposed. You can also store it in any clound storage like Google Drive, Dropbox, etc. and have it synced across multiple devices. Crate encrypted_fs on crates.io https://crates.io/crates/encrypted_fs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    please

    please, sudo like program with regex support written in rust

    Admin your machines without giving users full root shells, define roles with regex if you like. Most admins have experience of regex in one form or another, so lets configure access that way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    spotify-adblock

    spotify-adblock

    Adblocker for Spotify

    Spotify adblocker for Linux (macOS untested) works by wrapping getaddrinfo and cef_urlrequest_create. It blocks requests to domains that are not on the allowlist, as well as URLs that are on the denylist.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next