Showing 35 open source projects for "patterns"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Nonprofit Budgeting Software Icon
    Nonprofit Budgeting Software

    Martus Solutions provides seamless budgeting, reporting, and forecasting tools that integrate with accounting systems for real-time financial insights

    Martus' collaborative and easy-to-use budgeting and reporting platform will save you hundreds of hours each year. It's designed to make the entire budgeting process easier and create unlimited financial transparency.
    Learn More
  • 1
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    ...It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    SecLists

    SecLists

    The Pentester’s Companion

    ...SecLists helps to increase efficiency and productivity in security testing by conveniently providing all the lists a security tester may need in one repository. List types include those for usernames, passwords, URLs, fuzzing payloads, sensitive data patterns, web shells, and many more. All the tester will have to do is pull this repo onto a new testing box and he’ll have access to every type of list he may require.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 3
    Kubernetes Network Policy Recipes

    Kubernetes Network Policy Recipes

    Example recipes for Kubernetes Network Policies that you can just copy

    ...These recipes help secure Kubernetes clusters by ensuring that pods communicate only with allowed peers, reduce attack surfaces, and enforce least-privilege connectivity at the network layer. The recipes scale from simple “deny all traffic by default” policies to more advanced micro-segmentation patterns for multi-tier apps (frontend/backends) and platform-level isolation for CI/CD systems or service meshes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    ...Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins and SonarQube. Extensive references are given for each bug patterns with references to OWASP Top 10 and CWE.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn more customers into advocates. Icon
    Turn more customers into advocates.

    Fight skyrocketing paid media costs by turning your customers into a primary vehicle for acquisition, awareness, and activation with Extole.

    The platform's advanced capabilities ensure companies get the most out of their referral programs. Leverage custom events, profiles, and attributes to enable dynamic, audience-specific referral experiences. Use first-party data to tailor customer segment messaging, rewards, and engagement strategies. Use our flexible APIs to build management capabilities and consumer experiences–headlessly or hybrid. We have all the tools you need to build scalable, secure, and high-performing referral programs.
    Learn More
  • 5
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python scripts with the yara-python extension. YARA-CI may be a useful addition to your toolbelt. ...
    Downloads: 47 This Week
    Last Update:
    See Project
  • 6
    uBlacklist

    uBlacklist

    Blocks specific sites from appearing in Google search results

    uBlacklist is a Google Search filter for Chrome and Firefox. uBlacklist requires many site permissions on install. They are necessary to support all domains where Google Search is provided (google.com, google.ac, google.ad, ...). You can install uBlacklist from Chrome Web Store, Firefox Add-ons or Mac App Store. To block a site that you are looking at from appearing on the search result page, click the toolbar icon. A "Block this site" dialog will be shown. In recent versions of Chrome, the...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 7
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    ...IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern behavior detection system, written in Go. It stacks on Fail2ban's philosophy, but uses Grok patterns & YAML grammar to analyse logs, a modern decoupled approach (detect here, remedy there) for Cloud/Containers/VM based infrastructures. Once detected you can remedy threats with various bouncers (block, 403, Captchas, etc.) and blocked IPs are shared among all users to further improve their security. Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    Oso

    Oso

    Oso is a batteries-included framework for building authorization

    The Oso Library is a batteries-included framework for building authorization in your application. With Oso, you can. Model: Set up common permissions patterns like RBAC and relationships using Oso’s built-in primitives. Extend them however you need with Oso’s declarative policy language, Polar. Filter: Go beyond yes/no authorization questions. Implement authorization over collections too - e.g., “Show me only the records that Juno can see.” Test: Write unit tests over your authorization logic now that you have a single interface for it. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    novu

    novu

    The open-source notification infrastructure

    The open-source notification infrastructure for developers. Simple components and APIs for managing all communication channels in one place: Email, SMS, Direct, and Push. Select channels, add content with {{dynamic}} syntax, and custom rules to control the delivery of notifications. Use a built-in collection of popular providers - Sendgrid, Mailgun, Twilio and many more. Add API key and you're ready to go. Send an event trigger using one of our community-built SDK's, and we will handle it...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 10
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    ...The tool aggregates results into structured formats and can produce interactive graphs to highlight relationships between entities (e.g. domain → IP → cert → ASN). Analysts can filter, cluster, and explore these relationships to identify infrastructure patterns, potential subdomains, or attack surfaces. Integrations may include metadata like geolocation, WHOIS, and risk scoring to prioritize leads. GOAD helps teams transition from fragmented OSINT tools to a unified reconnaissance dashboard where exploration and filtering are first-class.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    KeePass

    KeePass

    A lightweight and easy-to-use password manager

    KeePass Password Safe is a free, open source, lightweight, and easy-to-use password manager for Windows, Linux and Mac OS X, with ports for Android, iPhone/iPad and other mobile devices. With so many passwords to remember and the need to vary passwords to protect your valuable data, it’s nice to have KeePass to manage your passwords in a secure way. KeePass puts all your passwords in a highly encrypted database and locks them with one master key or a key file. As a result, you only have to...
    Leader badge
    Downloads: 224,057 This Week
    Last Update:
    See Project
  • 12
    Eraser

    Eraser

    A security tool to remove sensitive data from your Windows hard drive

    Eraser is a secure data removal tool for Windows. It completely removes sensitive data from your hard drive by overwriting it several times with carefully selected patterns.
    Leader badge
    Downloads: 9,656 This Week
    Last Update:
    See Project
  • 13
    Ultimate AppLocker Bypass List

    Ultimate AppLocker Bypass List

    The most common techniques to bypass AppLocker

    UltimateAppLockerByPassList is a community-curated repository that collects known techniques, patterns, and candidate binaries that have been observed or proposed to bypass Microsoft AppLocker and similar executable control policies. The project functions as a living catalog: entries list binaries, script hosts, and patterns that researchers have tested or reported in the wild, along with notes about context, platform constraints, and mitigation ideas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Metlo

    Metlo

    Metlo is an open-source API security platform

    Metlo is an open source API security tool you can set up in < 15 minutes that inventories your endpoints, detects bad actors, and blocks malicious traffic in real time. Metlo passively listens to your API traffic and tags every malicous request. Our models are built on patterns of malicous requests to detect bad actors and API attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    ...Privaxy is a MITM HTTP(s) proxy that sits in between HTTP(s) talking applications, such as a web browser and HTTP servers, such as those serving websites. By establishing a two-way tunnel between both ends, Privaxy is able to block network requests based on URL patterns and to inject scripts as well as styles into HTML documents. Operating at a lower level, Privaxy is both more efficient as well as more streamlined than browser add-on-based blockers. A single instance of Privaxy on a small virtual machine, server or even, on the same computer as the traffic is originating from, can filter thousands of requests per second while requiring a very small amount of memory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    pyWhat

    pyWhat

    Identify emails, IP addresses, and more

    ...Given inputs such as hex strings, URLs, email addresses, IP addresses, credit card numbers, cryptocurrency wallets, or entire .pcap capture files, it scans for structured patterns and tells you what it finds. The tool is recursive: it can traverse files and directories to extract meaningful entities, which is useful when analyzing malware samples, network captures, or code repositories at scale. It offers powerful filters called “tags” and distributions that let you narrow results to specific categories like bug bounties, cryptocurrencies, or AWS-related artifacts. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can either add whitelists manually by analyzing nginx's error log, or (recommended) start the project with an intensive auto-learning phase that will automatically generate whitelisting rules regarding a website's behavior. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Active Directory Exploitation

    Active Directory Exploitation

    A cheat sheet that contains common enumeration and attack methods

    ...It aggregates short, copy-ready PowerShell, C, .NET and Python snippets as well as command examples so operators can quickly run checks or reproduce techniques in lab environments. The content also includes .NET payload patterns, reverse PowerShell helpers, notes on privileged accounts and groups, and practical tips for hunting or protecting high-value targets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hikari

    Hikari

    LLVM Obfuscator

    ...Designing an Obfuscator is hard, and keeping the source open definitely leaks the pattern to crackers which could potentially make the crackers' life easier if they have the right skillset. While every reasonable attempt has been made in Hikari to reduce such patterns from appearing, however, with overkill weapons like symbolic execution, binary obfuscation can still be defeated much easier, even so-called VM-based obfuscation. DOI 10.1145/2991079.2991114 explained this in great detail. I would implement a few anti-SE mechanisms in the future in an attempt to cause (even) more trouble to attackers, though.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Firing Range

    Firing Range

    Firing Range is a test bed for web application security scanners

    Firing Range is an intentionally vulnerable web application designed to evaluate the real-world effectiveness of web security scanners and training exercises. Deployed as a cloud-friendly app, it aggregates dozens of vulnerability patterns in repeatable, labeled routes so tools can be benchmarked on coverage and noise. The project doesn’t just include simple XSS forms; it spans variants such as DOM-based issues, context-sensitive sinks, template mishandling, CSRF, open redirects, and mixed content problems. Each scenario is crafted to reflect how bugs appear in production—behind frameworks, in odd encodings, or across redirects—so scanners must demonstrate accurate crawling and context understanding. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    BashBunny Payloads

    BashBunny Payloads

    The Official Bash Bunny Payload Repository

    ...Payloads demonstrate how the device can emulate human interface devices (keyboard/mouse), Ethernet adapters, serial gadgets, or mass storage to automate complex workflows once plugged into a host. The collection ranges from benign administrative automation to offensive security demonstrations used in penetration testing, showcasing patterns like keystroke automation, reverse shells, credential capture (for lab use), and lateral transport techniques. Each payload typically includes a payload.txt control file with stages and configurable parameters so operators can adapt behavior to different targets. Because the device and its payloads are powerful, the repository emphasizes responsible use—training, red-team engagements with authorization, and awareness of legal/ethical boundaries.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 22
    Google Authenticator OpenSource

    Google Authenticator OpenSource

    Open source version of Google Authenticator (except the Android app)

    Google Authenticator is the open-source counterpart of Google’s one-time passcode apps, implementing industry-standard OATH algorithms such as TOTP (time-based) and HOTP (counter-based) for two-factor authentication. The repository historically hosts code for mobile platforms like iOS and BlackBerry, demonstrating how to generate numeric codes locally without needing network access. Its core purpose is to help services and users add a second factor that’s simple to deploy yet resistant to...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Detekt

    Detekt

    Malware triaging tool

    Detekt is a free Python tool that scans your Windows computer (using Yara, Volatility and Winpmem) for traces of malware. Specifically, it can detect the presence of pre-defined patterns which are unique identifiers of commercial surveillance spyware FinFisher FinSpy and HackingTeam RCS. Note however, that Detekt may not be able to detect the most recent versions of those malware families. They may have been updated or have other versions not detected by this tool.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 24

    AlertWheel

    AlertWheel is a visualization-based analysis tool for Snort IDS logs

    AlertWheel is a new software application easing network analysis on large-scale networks. It is based on a novel radial visualization capable of simultaneously displaying several thousand alerts, emphasizing the most important alerts or patterns in the dataset. Among other things, AlertWheel offers a new technique for representing bipartite graphs (where links exist between two distinct node groups). Using this approach, links are positioned in a way to reduce occlusion in the visualization. AlertWheel simultaneously combines three link bundling techniques in a novel way to reduce cluttering on the interface. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    ANNFiD

    A forensic file identification tool using neural networks

    Just carved a bunch of bytes and have no idea what they could be? Maybe ANNFiD can help. ANNFiD uses neural network to identify byte patterns. It can be trained and has a GUI to help in the process. The tool is still on a very early stage, but could improve exponentially with the help of the developer community
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next