Showing 801 open source projects for "using"

View related business solutions
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • Vibes don’t ship, Retool does Icon
    Vibes don’t ship, Retool does

    Start from a prompt and build production-ready apps on your data—with security, permissions, and compliance built in.

    Vibe coding tools create cool demos, but Retool helps you build software your company can actually use. Generate internal apps that connect directly to your data—deployed in your cloud with enterprise security from day one. Build dashboards, admin panels, and workflows with granular permissions already in place. Stop prototyping and ship on a platform that actually passes security review.
    Build apps that ship
  • 1
    FlareSolverr

    FlareSolverr

    Proxy server to bypass Cloudflare protection

    ...With each request, a new browser is launched. It is also possible to use a permanent session. However, if you use sessions, you should make sure to close them as soon as you are done using them. It is recommended to install using a Docker container because the project depends on an external browser that is already included.
    Downloads: 53 This Week
    Last Update:
    See Project
  • 2
    Tor Browser

    Tor Browser

    Browser for using Tor on Windows, Mac OS X or Linux

    Tor Browser enables you to use Tor on Windows, Mac OS X, or Linux without needing to install any software. Tor is a software that bounces your communications around a distributed network of relays run by volunteers. This effectively prevents anyone watching your Internet connection from learning what sites you visit; it prevents the sites you visit from learning your physical location; and allows you access to sites which are blocked. Tor Browser can run off a USB flash drive, comes with...
    Downloads: 1,075 This Week
    Last Update:
    See Project
  • 3
    UFONet

    UFONet

    UFONet - Denial of Service Toolkit

    UFONet is a powerful and controversial Python-based toolkit for testing and conducting Distributed Denial of Service (DDoS) attacks using unconventional methods, such as leveraging third-party web applications as attack vectors. It automates the discovery of vulnerable targets and enables attackers or researchers to launch large-scale amplification attacks without directly using botnets. While primarily intended for penetration testing and educational purposes, UFONet emphasizes anonymity through the use of proxies, TOR, and encrypted command channels.
    Downloads: 53 This Week
    Last Update:
    See Project
  • 4
    PentestGPT

    PentestGPT

    Automated Penetration Testing Agentic Framework Powered by LLMs

    PentestGPT is an AI-powered autonomous penetration testing agent designed to perform intelligent, end-to-end security assessments using large language models. Published at USENIX Security 2024, it combines advanced reasoning with an agentic workflow to automate tasks traditionally handled by human pentesters. The platform supports multiple penetration testing categories, including web security, cryptography, reversing, forensics, privilege escalation, and binary exploitation.
    Downloads: 444 This Week
    Last Update:
    See Project
  • Outgrown Windows Task Scheduler? Icon
    Outgrown Windows Task Scheduler?

    Free diagnostic identifies where your workflow is breaking down—with instant analysis of your scheduling environment.

    Windows Task Scheduler wasn't built for complex, cross-platform automation. Get a free diagnostic that shows exactly where things are failing and provides remediation recommendations. Interactive HTML report delivered in minutes.
    Download Free Tool
  • 5
    KeePassXC

    KeePassXC

    KeePassXC is a cross-platform community-driven port

    Securely store passwords using industry-standard encryption, quickly auto-type them into desktop applications, and use our browser extension to log into websites. Complete database encryption using industry-standard 256-bit AES. Fully compatible with KeePass Password Safe formats. Your password database works offline and requires no internet connection. Every feature looks, feels, works, and is tested on Windows, macOS, and Linux.
    Downloads: 47 This Week
    Last Update:
    See Project
  • 6
    apk-mitm

    apk-mitm

    Application that automatically prepares Android APK files for HTTPS

    Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configuration introduced in Android 7 and app developers trying to prevent MITM attacks using certificate pinning, getting an app to work with an HTTPS proxy has become quite tedious.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7
    DVWA

    DVWA

    PHP/MySQL web application

    ...Damn Vulnerable Web Application is damn vulnerable! Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. It is recommended using a virtual machine (such as VirtualBox or VMware), which is set to NAT networking mode.
    Downloads: 620 This Week
    Last Update:
    See Project
  • 8
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    ...Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools. GPU support available for hashcat. Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 9
    Mullvad VPN desktop and mobile app

    Mullvad VPN desktop and mobile app

    The Mullvad VPN client app for desktop and mobile

    In a society that is increasingly determined to weaken that right, a fast, reliable and easy-to-use VPN connection is a good first step towards achieving this. By connecting to the Internet with Mullvad, we ensure that traffic to and from your device is encrypted to the highest standards, even when using public Wi-Fi in a coffee shop or hotel. We do not keep activity logs or ask for personal information, and we even encourage anonymous payments using cash or any of the accepted cryptocurrencies. Your IP address will be replaced with one of ours, ensuring that device activity and location are not linked to your user. Using Mullvad is quick and easy - just download and install the app. ...
    Downloads: 42 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 10
    syft

    syft

    CLI tool and library for generating a Software Bill of Materials

    ...Supports OCI, Docker and Singularity image formats. Linux distribution identification. Works seamlessly with Grype (a fast, modern vulnerability scanner). Able to create signed SBOM attestations using the in-toto specification. Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    ...It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires understanding the basics of forensic analysis and using command-line tools. This is not intended for end-user self-assessment. If you are concerned with the security of your device please seek expert assistance. Compare extracted records to a provided list of malicious indicators in STIX2 format. Generate JSON logs of extracted records, and separate JSON logs of all detected malicious traces.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 12
    Buster

    Buster

    Captcha solver extension for humans

    Save time by asking Buster to solve captchas for you. Buster is a Firefox extension which helps you to solve difficult captchas by completing reCAPTCHA audio challenges using speech recognition. Challenges are solved by clicking on the extension button at the bottom of the reCAPTCHA widget. It is not guaranteed that challenges are always solved, the limitations of the technology need to be considered. The continued development of Buster is made possible thanks to the support of awesome backers. If you'd like to join them, please consider contributing with Patreon, PayPal or Bitcoin. ...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 13
    theHarvester

    theHarvester

    E-mails, subdomains and names

    ...Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 14
    Betterlockscreen

    Betterlockscreen

    Sweet looking lockscreen for linux system

    Fast and sweet-looking lock screen for Linux systems with effects. Most i3lock wrapper scripts out there take an image, add some effect(s) then lock with the modified image as a locker background. Overall experience doesn't feel natural given the delay of 2-3 seconds. So Betterlockscreen was my attempt to solve this problem, as we don't need to change the lockscreen background frequently this script caches images with effect so the overall experience is simple and as fast as native i3lock....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    phpseclib

    phpseclib

    PHP secure communications library

    ...MIT-licensed pure-PHP implementations of SSH-2, SFTP, X.509, an arbitrary-precision integer arithmetic library, Ed25519 / Ed449 / Curve25519 / Curve449, ECDSA / ECDH (with support for 66 curves), RSA (PKCS#1 v2.2 compliant), DSA / DH, DES / 3DES / RC4 / Rijndael / AES / Blowfish / Twofish / Salsa20 / ChaCha20, GCM / Poly1305. The only requirement that phpseclib 3.0 has is that you must be using PHP 5.6+. Using phpseclib2_compat will actually bring a few enhancements to your dependency.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 16
    Bitwarden Server

    Bitwarden Server

    The core infrastructure backend of Bitwarden

    ...This includes APIs, database, Docker and other infrastructure items. Bitwarden is an open source password management solution that stores sensitive information in an encrypted vault. This project is written in C# using .NET Core with ASP.NET Core, while the database is written in T-SQL/SQL Server. Cross-platform, its codebase can be developed, built, run and deployed via Docker containers on Windows, macOS, and Linux distributions.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17
    Wiki.js

    Wiki.js

    A modern and powerful wiki app built on Node.js

    ...Built-in authentication with self-registration and password recovery capabilities. Use 3rd-party authentication services like Google, Facebook, Microsoft, GitHub, Discord, Slack and more. Add an extra layer of security using two-factor authentication for supported authentication modules.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    hashcat

    hashcat

    World's fastest and most advanced password recovery utility

    ...Please remember to use 7z x when unpacking the archive from the command line to ensure full file paths remain intact. Multi-Device-Types (Utilizing mixed device types in same system). Supports password candidate brain functionality. Supports distributed cracking networks (using overlay). Supports interactive pause / resume. Supports sessions. Supports restore. Supports reading password candidates from file and stdin. Supports hex-salt and hex-charset. Supports automatic performance tuning. Supports automatic keyspace ordering markov-chains.
    Downloads: 84 This Week
    Last Update:
    See Project
  • 19
    Kubeguard Guard

    Kubeguard Guard

    Kubernetes Authentication & Authorization WebHook Server

    Guard by AppsCode is a Kubernetes Webhook Authentication server. Using guard, you can log into your Kubernetes cluster using various auth providers. Guard also configures groups of authenticated user appropriately. This allows cluster administrators to setup RBAC rules based on membership in groups.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    OWASP Amass

    OWASP Amass

    In-depth attack surface mapping and asset discovery

    The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application security. The volume argument allows the Amass graph database to persist between executions and output files to be accessed on the host system. ...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 21
    proxy.py

    proxy.py

    Utilize all available CPU cores for accepting new client connections

    proxy.py is made with performance in mind. By default, proxy.py will try to utilize all available CPU cores to it for accepting new client connections. This is achieved by starting AcceptorPool which listens on configured server port. Then, AcceptorPool starts Acceptor processes (--num-acceptors) to accept incoming client connections. Alongside, if --threadless is enabled, ThreadlessPool is setup which starts Threadless processes (--num-workers) to handle the incoming client connections....
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP server using SIP protocol. You can freely use, modify and distribute. If modified, please put a reference to this site. Most security tools can be used for illegal purposes, but the purpose of this tool is to check the security of your own servers and not to use to do bad things.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    frida

    frida

    Dynamic instrumentation toolkit for developers

    ...We want to empower the next generation of developer tools, and help other free software developers achieve interoperability through reverse engineering. We are proud that NowSecure is using Frida to do fast, deep analysis of mobile apps at scale. Frida has a comprehensive test-suite and has gone through years of rigorous testing across a broad range of use-cases.
    Downloads: 70 This Week
    Last Update:
    See Project
  • 24
    kubelogin

    kubelogin

    kubectl plugin for Kubernetes OpenID Connect authentication

    ...The other install methods do this for you. If the cached ID token is valid, kubelogin just returns it. If the cached ID token has expired, kubelogin will refresh the token using the refresh token. If the refresh token has expired, kubelogin will perform re-authentication (you will have to login via browser again).
    Downloads: 29 This Week
    Last Update:
    See Project
  • 25
    uBlacklist

    uBlacklist

    Blocks specific sites from appearing in Google search results

    uBlacklist is a Google Search filter for Chrome and Firefox. uBlacklist requires many site permissions on install. They are necessary to support all domains where Google Search is provided (google.com, google.ac, google.ad, ...). You can install uBlacklist from Chrome Web Store, Firefox Add-ons or Mac App Store. To block a site that you are looking at from appearing on the search result page, click the toolbar icon. A "Block this site" dialog will be shown. In recent versions of Chrome, the...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next