Open Source Unix Shell Security Software - Page 2

Unix Shell Security Software

View 5667 business solutions

Browse free open source Unix Shell Security Software and projects below. Use the toggles on the left to filter open source Unix Shell Security Software by OS, license, language, programming language, and project status.

  • Grafana: The open and composable observability platform Icon
    Grafana: The open and composable observability platform

    Faster answers, predictable costs, and no lock-in built by the team helping to make observability accessible to anyone.

    Grafana is the open source analytics & monitoring solution for every database.
    Learn More
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • 1
    WordPress Hardened

    WordPress Hardened

    Secure and performant Wordpress installation on Kubernetes cluster

    Hardened version of official WordPress container, with special support for Kubernetes. You can skip installation wizard by installing WordPress on container startup. This container uses wp-cli to install WordPress and plugins allowing you to prepare a fully automated website. git-clone-controller is a Kubernetes controller allowing to clone a GIT repository before a Pod is launched, can be used to automatically fetch your website theme within just few seconds before Pod starts.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 4
    SoupToNuts is a repository of technical articles and example software covering Postfix, OpenSSH, C and C++, Live Linux CD, MySQL, SQLite, Berkeley DB, Bash and System Administration.
    Downloads: 45 This Week
    Last Update:
    See Project
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • 5
    ShellTer is an iptables-based firewall. What sets it apart from the rest is that it has built-in SSH brute force protection. It is easy to configure and has an interactive CLI installer.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6

    buck-security

    Collection of security checks for Linux

    Buck-Security is a security scanner for Debian and Ubuntu Linux. It runs a couple of important checks and helps you to harden your Linux system. This enables you to quickly overview the security status of your Linux system. As a system administrator you often get into situations where you have to take care of a server, that has been maintained by other people before. In this situation it is useful to get an idea of the security status of the system immediately. Buck Security was designed exactly for this. It runs a few important checks and returns the results. It was designed to be extremely easy to install, use and configure.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 7
    An iptables based firewall for systems running the Linux 2.4 or later kernel. Very flexible configuration allows the firewall to be used in a wide variety of firewall/gateway/router and VPN environments.
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    PVPLE
    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" Will also run on the ProxMox server to understand how to do it pls refer to the doc in the zip named "Cybersecurity Lab Deployment on Proxmox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7. WordPress We are adding more labs in few days
    Downloads: 18 This Week
    Last Update:
    See Project
  • 9
    AutoVPN

    AutoVPN

    Create on demand disposable OpenVPN endpoints on AWS

    Script that allows the easy creation of OpenVPN endpoints in any AWS region. Creating a VPN endpoint is done with a single command that takes ~3 minutes. It will create the proper security groups. It spins up a tagged ec2 instance and configures OpenVPN software. Once the instance is configured an OpenVPN configuration file is downloaded and ready to use. There is also functionality to see which instances are running in which region and the ability to terminate the instance when done. Additional functionality includes specifying instance type, generating ssh keypairs, specifying custom AMI, changing login user, and more to come. Create on-demand OpenVPN Endpoints in AWS that can easily be destroyed after done only pay for what you use.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 10
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark (49 checks) and has more than 100 additional checks related to GDPR, HIPAA, PCI-DSS, ISO-27001, FFIEC, SOC2, and others. +200 checks covering security best practices across all AWS regions and most AWS services. Get a direct colorful or monochrome report. Get an HTML, CSV, JUNIT, JSON, or JSON ASFF (Security Hub) format report.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7. WordPress We are adding more labs in few days🤗
    Downloads: 14 This Week
    Last Update:
    See Project
  • 12
    Active dictionary attack on WEP keys in WLAN networks.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 13
    Bypass is an IP forwarding/tunneling tool which can be used where limited bypassing of a firewall is necessary, but relaxing the restrictions in the actual firewall is not an option. The aim is for bypass to be automatic and transparent.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 14
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    MailCleaner Open Source Edition is now discontinued but will continue under the spamtagger project https://github.com/SpamTagger [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...)
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    BerserkArch

    BerserkArch

    A bleeding-edge, security-centric Arch-based Linux distribution.

    BerserkArch is a security-focused, performance-tuned Linux operating system (OS) based on Arch Linux, designed for developers, hackers, and technical users. A bleeding-edge, security-centric Arch-based Linux distribution crafted for hackers, developers, and nerds alike. Following the Arch Linux philosophy, it is designed to be highly customizable, allowing users to build their environment with only the components they need, rather than having a lot of pre-installed software like some other security distributions (e.g., Kali Linux). As an Arch-based distribution, it benefits from the rolling release model, providing users with the latest software versions and kernel updates. BerserkArch is a dist "designed to make you powerful" for specific use cases like reverse-engineering binaries and automating exploits, rather than being an easy-to-use distribution for general beginners.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 16
    BIP39-XOR

    BIP39-XOR

    Encrypt or decrypt 12, 15, 18, 21 or 24 BIP39 codewords array ("seed")

    Encrypt or decrypt 12, 15, 18, 21 or 24 BIP39 codewords array (so-called "seed phrase") using exclusive OR (XOR)/Vernam cipher (a.k.a. One Time Pad). If not input by a user, an encryption key is automatically generated at random. Encryption with such a key preserves integrity of BIP-39 checksums of all keys (that's distinct while also compatible with SeedXOR implementation).
    Downloads: 10 This Week
    Last Update:
    See Project
  • 17
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google Authenticator software tokens. SMS code sending is currently implemented for several providers (ASPSMS, Clickatell and IntelliSMS). The data storage of the command line utility is by default flat files based in order to simplify deployment in a few minutes, but MySQL backend is supported too. multiOTP can be easily integrated in RADIUS servers like FreeRADIUS under Linux/Windows or TekRADIUS LT under Windows. multiOTP is also the engine of the credential provider multiOTP Credential Provider.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 18
    sktrap (script kiddies trap) is a tiny intrusion detection system. Installed on the monitor server, it runs tests via ssh on its clients. Cracks very visible (files,open ports). Built in reply to and very succesful in finding real-world break-ins.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    CacheGuard-OS

    CacheGuard-OS

    Web Gateway Appliance

    CacheGuard-OS, amongst other functions, embeds a Web Gateway allowing you to have control over what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and blocks malware and other unwanted contents such as ads or adult websites at gateway even in an encrypted format (HTTPS). In addition, its caching capability allows you to cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web Gateway is distributed as an open source OS called CacheGuard-OS that you can install on a virtual or hardware machine of your choice. Once installed on a machine, CacheGuard-OS transforms that machine into a network appliance. In addition to the Web Gateway, CacheGuard-OS includes multitude of other services such as VPN, WAF and WAN optimization. CacheGuard products are especially designed to address SME requirements by providing functional solutions.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20

    cSploit

    cSploit - cyb3r gladiat0r's cPanel mass password changer.

    cSploit is a mass password changer interactive shell script for cpanel usernames along with their respective login passwords it also changes their FTP, MySQL passwords also. And save changed passwords with their respective usernames in a text file. It gives you flexibility to specify custom filename to save password. (This makes filename hard to guess.) This script also allows you to select the specific type of random generated passwords.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 21
    Linset

    Linset

    Linset Is Not a Social Enginering Tool

    Linset is a social engineering tool based on MITM to check the security (or ignorance) of the clients in our wireless network.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 22
    Tested Devices : 1.Samsung Galaxy Y 2.Samsung Galaxy Y Duos Procedure : 1.copy both files in root of memory card 2.Insert that memory card in your android device 3.Now switch off your device 4.Now press volume up + power + home button together to start recovery mode 5.In this mode touch will not work so navigate using volume up and down keys and select using home button 6.Now select ‘update zip from sd card’ 7.Now select 'cwm.zip' 8.Yellow coloured menu will appear 9.Select ‘install zip from sd card’ 10.Then select ‘choose zip from sd card’ 11.Select ‘ delete_passward.zip’ 12.Now select ‘yes’ 13.Then the process will complete after some time 14.Now press back and select ‘Reboot Device’ 15.Now Draw Any pattern your device will unlock 16.Now to set new pattern lo
    Downloads: 6 This Week
    Last Update:
    See Project
  • 23
    Bootable CD Forensics/Virus Scanning/Recovery/PenTesting platform
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    Knife Fishmonger
    KFishMonger O anonimato em primeiro lugar Build Status Enquanto a sociedade evolui, a liberdade se apaga, KFishMonger é uma solução para um cenário perverso, permite. Automação em montagem de ambientes anônimos Um projeto para se discutir e evoluir o anonimato ✨MNONIMATO✨ Recursos Automação em inicialização de VPN Montagem automática de serviços TOR Configuração de DNSCrypt Layout moderno para monitorar o ambiente De fácil customização PARA INSTALAR veja essa playlist: https://www.youtube.com/playlist?list=PLzoythjsH3QPj762VSc8SHlk25Zfw0bQk
    Downloads: 5 This Week
    Last Update:
    See Project