Showing 1041 open source projects for "security"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 1
    Personal Security Checklist

    Personal Security Checklist

    A compiled checklist of 300+ tips for protecting digital security

    Personal Security Checklist is a comprehensive, plain-language checklist for improving personal digital security and privacy across devices, accounts, and everyday workflows. It’s organized so that complete beginners can make quick, high-impact changes, while advanced users can dig into deeper hardening steps. The guidance spans topics like passwords, 2FA, device encryption, browser hygiene, network safety, backups, and incident response planning.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Symfony Security Core

    Symfony Security Core

    Symfony Security Component - Core Library

    Part of the Symfony framework, the Security Core component provides the foundational tools for managing authentication, authorization, and access control in PHP applications. It’s framework-agnostic and can be used independently in any PHP project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Symfony Security Bundle

    Symfony Security Bundle

    Integration of the Security component into the Symfony framework

    Symfony Security Bundle is a powerful tool for adding authentication and authorization to Symfony applications. It provides mechanisms for managing user roles, password encryption, and access control. The bundle supports various authentication methods, including form login, HTTP basic auth, OAuth, and more. It also integrates with Symfony’s firewall and access control systems for secure application development.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
    Learn More
  • 5
    Code Quality and Security for C#

    Code Quality and Security for C#

    Code analyzer for C# and VB.NET projects

    Sonar offers a single cohesive solution with a consistent set of metrics and hundreds of static analysis rules to detect your coding issues early. Plus fast and high-precision analysis means high value, low noise, and reliable results always. A single solution for dozens of popular languages, development frameworks and IaC platforms. Our powerful language-specific analysis not only detects coding issues but also helps you understand what's wrong and how to fix it. Our publicly available...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Code Quality and Security for Java

    Code Quality and Security for Java

    SonarSource Static Analyzer for Java Code Quality and Security

    Hundreds of unique rules to find Java bugs, code smells & vulnerabilities. Sonar static analysis helps you build and maintain high-quality Java code. Covering popular build systems, standards and versions, Sonar elevates your coding game while keeping vulnerabilities at bay. With each Java version, we create dedicated rules so you learn shiny, new features and avoid pitfalls. Consistently find tricky, hard-to-spot issues in your regular expressions. Allow you to effortlessly repair your Java...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. ...
    Downloads: 125 This Week
    Last Update:
    See Project
  • 8
    Arduino IDE

    Arduino IDE

    Arduino IDE library

    ...This new IDE was developed with the goal of preserving the same interface and user experience of the previous major version in order to provide a frictionless upgrade. If you need assistance, see the Help Center and browse the forum. If you think you found a vulnerability or other security-related bug in this project, please read our security policy and report the bug to our Security Team. The builds are generated every day at 03:00 GMT from the main branch and should be considered unstable.
    Downloads: 737 This Week
    Last Update:
    See Project
  • 9
    SecLists

    SecLists

    The Pentester’s Companion

    SecLists is the ultimate security tester’s companion. It is a collection of various types of lists commonly used during security assessments, all in one place. SecLists helps to increase efficiency and productivity in security testing by conveniently providing all the lists a security tester may need in one repository. List types include those for usernames, passwords, URLs, fuzzing payloads, sensitive data patterns, web shells, and many more.
    Downloads: 33 This Week
    Last Update:
    See Project
  • AestheticsPro Medical Spa Software Icon
    AestheticsPro Medical Spa Software

    Our new software release will dramatically improve your medspa business performance while enhancing the customer experience

    AestheticsPro is the most complete Aesthetics Software on the market today. HIPAA Cloud Compliant with electronic charting, integrated POS, targeted marketing and results driven reporting; AestheticsPro delivers the tools you need to manage your medical spa business. It is our mission To Provide an All-in-One Cutting Edge Software to the Aesthetics Industry.
    Learn More
  • 10
    frida

    frida

    Dynamic instrumentation toolkit for developers

    Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. Works on Windows, macOS, GNU/Linux, iOS, Android, and QNX. Install the Node.js bindings from npm, grab a Python package from PyPI, or use Frida through its Swift bindings, .NET bindings, Qt/Qml bindings, or C API. ...
    Downloads: 348 This Week
    Last Update:
    See Project
  • 11
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 105 This Week
    Last Update:
    See Project
  • 12
    DefectDojo

    DefectDojo

    DefectDojo is a DevSecOps and vulnerability management tool

    DefectDojo is a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    Minder by Stacklok is an open source platform that helps development teams and open source communities build more secure software, and prove to others that what they’ve built is secure. Minder helps project owners proactively manage their security posture by providing a set of checks and policies to minimize risk along the software supply chain and attest their security practices to downstream consumers. Minder allows users to enroll repositories and define policies to ensure repositories and artifacts are configured consistently and securely. Policies can be set to alert only or autoremediate. ...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    drozer

    drozer

    The Leading Security Assessment Framework for Android

    drozer (formerly Mercury) is the leading security testing framework for Android. drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS. drozer provides tools to help you use, share and understand public Android exploits. It helps you to deploy a drozer Agent to a device through exploitation or social engineering.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 15
    SonarQube

    SonarQube

    Continuous inspection

    ...Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team. Catch tricky bugs to prevent undefined behavior from impacting end-users. Fix vulnerabilities that compromise your app, and learn AppSec along the way with Security Hotspots. Make sure your codebase is clean and maintainable, to increase developer velocity! We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and pro-actively raises a hand when the quality or security of your codebase is at risk. ...
    Downloads: 85 This Week
    Last Update:
    See Project
  • 16
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    bearer

    bearer

    Code security scanning tool (SAST) to discover security risks

    Welcome to the Bearer documentation. Bearer is a static application security testing (SAST) tool that scans your source code and analyzes your data flows to discover, filter and prioritize security risks and vulnerabilities leading to sensitive data exposures (PII, PHI, PD). We provides built-in rules against a common set of security risks and vulnerabilities, known as OWASP Top 10. Leakage of sensitive data through cookies, internal loggers, third-party logging services, and into analytics environments. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 18
    Wiki.js

    Wiki.js

    A modern and powerful wiki app built on Node.js

    ...Built-in authentication with self-registration and password recovery capabilities. Use 3rd-party authentication services like Google, Facebook, Microsoft, GitHub, Discord, Slack and more. Add an extra layer of security using two-factor authentication for supported authentication modules.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 19
    Falco

    Falco

    Malicious activity detection for Cloud-native applications

    Falco is a open source project to detect abnormal application behavior in a cloud native environment like Kubernetes. This cloud native runtime security project allows you to detect unexpected application behavior and alerts on threats.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 22
    GuardDog

    GuardDog

    GuardDog is a CLI tool to Identify malicious PyPI and npm packages

    guarddog is an open-source security tool by DataDog designed to detect risks in open-source dependencies. It helps developers analyze software supply chain risks and prevent malicious or vulnerable packages from being used.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
    Django Hijack

    Django Hijack

    With Django Hijack, admins can log in and work on behalf of others

    With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. This version provides a security-first design, easy integration, customization, out-of-the-box Django admin support and dark mode. It is a complete rewrite and all former APIs are broken. A form is used to perform a POST including a CSRF-token for security reasons. The field user_pk is mandatory and the value must be set to the target users' primary key. The optional field next determines where a user is forwarded after a successful hijack. ...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24
    Infosec Reference

    Infosec Reference

    An Information Security Reference That Doesn't Suck

    ...Because security spans many domains, Infosec Reference helps consolidate high-value, battle-tested knowledge into one place, reducing the need to scour scattered blogs or notes. It often contains links to external references, example commands, common workflows, and template policies or checklists. For newer security professionals or teams looking to build a shared reference, it serves as a catalog of contextually verified insights, a starting point for training, or a hub for standardized practices.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web.
    Downloads: 6 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next