Open Source Unix Shell Security Software - Page 12

Unix Shell Security Software

View 5665 business solutions

Browse free open source Unix Shell Security Software and projects below. Use the toggles on the left to filter open source Unix Shell Security Software by OS, license, language, programming language, and project status.

  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    mIBB - my Iptables Blacklist Builder - is a small script written to be used through the crontab, that looks into /var/log/auth.log for failed logins and builds bad boys blacklist.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. Rootsector module allows you to automate some attacks over DNS_SPOOF + MitM (phishing - social engineering) using metasploit, apache2 and ettercap frameworks. Like the generation of payloads, shellcode, backdoors delivered using dns_spoof and MitM method to redirect a target to your phishing webpage. recent as introducted the scanner inurlbr (by cleiton)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    netseed

    A console script to provide functionality similar to ubuntu pollinate

    A console script to provide functionality similar to ubuntu pollinate and gather entropy from online sources to increase quality of randomness available to applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    sshvpn is a shell script based tool which uses openssh vpn tunneling feature to connect two private networks or attach a host to the remote private network securely over the internet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5

    organon

    This program focuses on automating the download, installation and compilation of pentest tools from source

    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Packet2sql will convert any text file/log file which contains ipchains packet logs into a stream of SQL inserts which can be used as the base for a firewall-analyzing database application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    pcapAnalyst

    A shell script that analyses a packet capture file

    pcapAnalyst.sh is a shell script that relies on open-source tool to analyze a pcap file and produce a summary report. It is meant to provide a quick overview of what is running on your network and flag potential security threats
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Este script saca claves de redes WLAN_XX y JAZZTEL_XX usando aircrack-ng, wepattack, wlandecrypter y jazzteldecrypter. Automágicamente. Tiene aún muchos bugs, para reportarlos usa el "Tracker" o el foro (anonymous bienvenidos).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Este é um projeto, onde estou criando um interface php para controle do servidor Radius, estou utilizando o freeradius. Ele ira contar com base de dados PostgresSql. Php e muitas funções rodando sobre o linux(Ubuntu server).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10

    phpkernel

    phpkernel

    Framework orientado a objeto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Extreamly restricted but very easy to use certificate authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Bandwidth measuring tool that works by pinging remote hosts much like plain old ping command.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    portaudit provides a list of published security vulnerabilities of FreeBSD ports and tools to check if installed ports are listed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Combined coded remote-administrative service with SSL secure port scan, anonymous routing and third-party plugin inbuilt for quick and automatic "scan and install" process. Easy to use and will work under firewalls and up to 1024 bit strong cipher
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    rTables was written primarally for security reasons and it's main purpose is firewalling. The tables are easily defined via user settable variables, thus making rTables very easy to configure. rTables also contains support for an "untrusted" LAN a
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This is rarbrute, a shell script to brute force encrypted rar files under unix and linux. A long wordlist and a paper about security in internet cafes is included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    rcf is an ipchains-based firewall with support for over 50 protocols, masquerading, portforwarding, IP accounting and various protections. Unlimited public, private, DMZ and MZ interfaces are supported. Rules are defined per interface and DMZ/MZ clusters.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    renamed to Whonix

    renamed to Whonix

    Due to trademark issues, TorBOX had to be renamed. Whonix is the new project name. Please go to https://www.whonix.org/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can never be too much paranoid about web security for a lot of good reasons. Too much time security is left on the background, or only by using some basic - but not sufficient - options and applications are front-faced to the big bad Internet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Sambascan2 allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    secheck is a script which imitates currently existing log checkers but with a focus on security. secheck does some basic system security checking, then emails to output to a given user.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    sechk - SEcurity CHecKer It is a powerful and useful tool to check if you got exploited and rooted, it will use checksum comparation via md5 sum, it exchanges file lists and csums from the sechk server. It\'s gonna work with all posixes and unixes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Shoki is a free, open source network intrusion detection system. The fundamental design goals are simplicity and modularity, and the focus is on traffic analysis rather than content inspection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    An extension and enhancement to the original SPIKE. SPIKIER is ment to be a continuous project of improvements to the block based fuzzer SPIKE.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project