InstallFix Security Suite
Uses NSIS as a coding language to create tiny installer-like programs that remove cookies, junk, and adware. While no longer in development, it remains useful
Enter
XML-Security Plug-In
The Eclipse XML-Security Plug-In allows you to experiment with the W3C recommendations on digital signatures and encryption and to learn all about their backgr
Enter
Inscribe | Data Security and Privacy
Make your data encrypted in a few clicks! Inscribe by Crypto Ststems helps you cut down development time by providing you with a flexible data encryptor interf
Enter
JDS: Data Security
JDS is a powerful tool for data protection. Documents are encrypted using a special algorithm. The data encryption algorithm is constantly updated to improve s
Enter
visualNets Graphical Network Security
visualNets is a log analysis utility that graphically plots network packets over time. Plot source or destination IP or port addresses in a graphical format wi
Enter
Acegi Security System for Spring
Spring Security (formerly Acegi Security) is now hosted on the Spring Framework website: http: //www.springframework.org/spring-security/. Audience: Developers
Enter
WS-Security Wrapper
WS-Security Wrapper is an adapter between XML applications and SOAP Web services implementing WS-Security. It handles all aspects of SOAP/WS-Security encoding
Enter
SIP Proxy - VoIP Security Test Tool
With SIP Proxy you will have the opportunity to eavesdrop and manipulate SIP traffic. Furthermore, predefined security test cases can be executed to find weak
Enter
Folder Security Viewer
This software supports network administrators to access the correct security role for a specific folder without having to load windows explorer which will load
Enter
JPA Security
JPA Security is an Access Control Solution for the Java Persistence API. JPA Security enables you to configure access control to your JPA Entity Beans based on
Enter
project Cubic Security
Audience: Security. User interface: Win32 (MS Windows). Programming Language: C#. Database Environment: SQL-based. Categories: Desktop Publishing
Enter
Network Security Scorebot
Scorebot is a scoring framework which monitors the integrity of various network services for the purpose of scoring a network security exercise. Audience: Gove
Enter
JWT Spring Security Demo
This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the co
Enter
Huorong Security
Operation mode: EDR operation system, network-wide threat awareness With the Huorong terminal as the cornerstone, while protecting users, it detects various th
Enter
Spring Security
Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applic
Enter
kkp NetBIOS Security Tool
kkp is a security tool based on a vulnerability in handling of the NetBIOS protocol by the Microsoft Windows 9x platform. It is meant to be the most reliable a
Enter
phpcs-security-audit v3
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code. It currently has core PHP rul
Enter
SecSy: Security-oriented Log Synthesis
SecSy is a tool for security-oriented log synthesis. Besides basic synthesis properties (cases per day, office hours, randomized activity duration, .), its det
Enter
OWASP Find Security Bugs
The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It ca
Enter
Security Tools Collection
Collection of open source security tools that enhance the ability of people and companies to secure their environment. These tools will build upon the foundati
Enter
phpBB-Security Enhanced
A phpBB BBS modded version, with security in mind. If you are looking for a secure phpBB, you are in the right Project. Audience: End Users/Desktop. Programmin
Enter
AAA Security Framework for Avalon
A security framework for providing AAA functionality for Avalon based applications. The pluggable architecture for underlying datastores and Authentication, Au
Enter
JAK Security Suite
Open Source Security Suite Verschl�ssselung mit Blowfish/Twofish/ AES. Datenl�schung mit Guttmann (Default)/Pseudorandom Data/US DoD 5220-22.M Methode. User in
Enter
Security-Tools Database
Security-Tools Database is an easy to use tool to manage tool-tipps (e.g. from the SecurityFocus.com Newsletters and other sources). Simply copy + paste tipps
Enter
Fatsec Security Driver
Emulate filesystem security on Windows 9x systems with FAT16/32 filesystems. Files, directories, and drives can be assigned read/write/execute permissions whic
Enter
Security Center
This toolkit has complete security Package start from Tweak manager , Updater , Virus scanner ,Proxy server and many more This will be help full for user from
Enter
Opportunistic E-Mail-Security-System
Securing mails without involving user. Secures them as often as possible if it is possible. Shows security-state and process of mails and mail-partners. Audien
Enter
SMSec - Simplicity Makes Security
SMSec is a free , open source, GPLed implementation of two-factor authentication via SMS (Short Message Service). It uses SMSD to "talk" to GSM modems,
Enter
Secure layers for improving security
Squrelayerproxy is a project aimed for adding more privacy for existing messengers, proxy and security features. For windows you have a free and good HTTP prox
Enter
hack://src Security Suite
Software repository of the hack: //src project. Includes security related software for crypto, vulnerability/patch notification & management, and ultra low
Enter
Security Code Scan
Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (X
Enter
Enterprise Laptop Security System
It was made for Universities/Colleges to manage their students' laptops in order to prevent theft cases. If your university or college is prone to such cas
Enter
iSpy Camera Security Software
iSpy uses your USB webcams, IP cams, capture cards, desktops and microphones to detect and record movement or sound and provides security, surveillance, monito
Enter
Code Quality and Security for C#
Sonar offers a single cohesive solution with a consistent set of metrics and hundreds of static analysis rules to detect your coding issues early. Plus fast an
Enter
Code Quality and Security for Java
Hundreds of unique rules to find Java bugs, code smells & vulnerabilities. Sonar static analysis helps you build and maintain high-quality Java code. Cover
Enter
Deffend.net Otus
Deffend.net Otus aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for m
Enter
Sihas
Deffend.net Sihas aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for
Enter
SEWOL: Security-oriented Workflow Lib
SEWOL provides support for the handling of workflow traces. It allows to specify the shape and content of process traces in terms of entries representing the e
Enter
Agnitio
A tool to help developers and security professionals conduct manual security code reviews in a consistent and repeatable way. Agnitio aims to replace the adhoc
Enter
Advanced Persistent Security
The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and
Enter
Prowler
Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and fo
Enter
ZAP
The OWASP Zed Attack Proxy (ZAP) is one of the world�s most popular free security tools and is actively maintained by a dedicated international team of volunte
Enter
AAT Direct Connect Hub Project
Scripts and hub mods written to enhance OpenDCHub. The Hub-Security script filters unregistered users by country, and adds op commands and security features. S
Enter
Mythril
Mythril is a security analysis tool for EVM bytecode. It detects security vulnerabilities in smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roost
Enter
Eolos VoipAudit
Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. T
Enter
TinySecuritySuite
Tiny Security Suite is a simple collection of portable security tools that are essentials. It consist of Clamwin Antivrius, PAPI Firewall, and the developer ow
Enter
VeraCrypt
VeraCrypt is a free disk encryption software brought to you by IDRIX (https: //www.idrix.fr) and based on TrueCrypt 7.1a. It adds enhanced security to the algo
Enter
LibreWolf-for-Void
A fork of Firefox, focused on privacy, security and freedom. This project is an independent fork of Firefox, with the primary goals of privacy, security and us
Enter
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure. As you embrace Infras
Enter
NetSPOC
NetSPOC is a Network Security POlicy Compiler. A tool for simplified security management of networks with multiple security domains. NetSPOC takes a descriptio
Enter
openGalaxy
This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transm
Enter
Tsunami
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When s
Enter
Enlightn
Enlightn scans your Laravel app code to provide you actionable recommendations on improving its performance, security & more. We'll perform over 100 ch
Enter
Catnip
Servlet container extensions that help web developers write full featured Java web applications. Features: Security: XSS Filter/Valve infrastructure for Apache
Enter
SIGOF
SIGOF (Security Information Graphics Oriented Forensic) aims at synthetizing security log, stored in a acid/base database schema, in order to provide a graphic
Enter
Abdal Header Analyzer
Abdal Header Analyzer is a software for analyzing site and web server headers. As you know, headers contain information that security experts and hackers use t
Enter
firejail
Firejail is a SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces a
Enter
WiFi Password Recovery
WiFi Password Recovery is a free utility to recover the passwords of the WiFi networks saved on your computer. For example if you forgot the password of a WiFi
Enter
Prueba
This is an application that can also be fetched from https: //sourceforge.net/projects/prueba/. It has been hosted in OnWorks in order to be run online in an e
Enter
OWASP Amass
The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset d
Enter
SOMAP.org
Security Officers Management and Analysis Project (SOMAP) is all about defining security management work methods and supplying Security Officers with tools to
Enter
SSH-MITM
ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in
Enter
Sippts
Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows us to check the security of a VoIP
Enter
pfyshnet
Pfyshnet is a public anonymous peer to peer network and file-system. Security is its primary concern, and it provides security for all aspects of participating
Enter
passlog
Passlog is a Visual Basic program to allow windows access to be logged to syslog. While it is not intended to be a high security program it can provide some ba
Enter
Universal Password Manager
Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and securi
Enter
Algo VPN
Introducing Algo, a self-hosted personal VPN server designed for ease of deployment and security. Algo automatically deploys an on-demand VPN service in the cl
Enter
Sobelow
Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-
Enter
FedStage FedSAML
FedStage FedSAML is a software aiming to implement security SAML2.0 standard, supporting low ((de)serialization) and higher level (easy way of creating and ver
Enter
Nokia Firewall Manager
The goal of this project is to allow a network security professional to manage multiple Nokia security devices simultaneously. Check Home Page at http: //nfm.s
Enter
thc-hydra
Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and s
Enter
Ragna Scribe
Ragna Scribe is a versatile text editor which can hold multiple documents at the same time and each document organises a set of articles in a tree order. The d
Enter
SIPVicious
SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. Open-
Enter
jGuard
jGuard is written in java. his goal is to provide a security framework based on jaas (java authentication and authorization security) . this framework is writt
Enter
amazon-vpc-resource-controller-k8s
Controller for managing Trunk & Branch Network Interfaces on EKS Cluster using Security Group For Pod feature and IPv4 Addresses for Windows Node. Controll
Enter
GridTrust
The objective of the GridTrust project is to develop new Grid Security technologies in order to manage Trust and Security in Grid for the Next Generation Grids
Enter
httpshell
httpshell is an interactive https command exploit to test the perimeter security of your network. This is a customized HTTPS encrypted reverse shell. It illust
Enter
AWS EKS Terraform module
Terraform module which creates AWS EKS (Kubernetes) resources. Windows-based node support is limited to a default user data template that is provided due to th
Enter
Lighthouse Ethereum
Lighthouse is an Ethereum consensus client that connects to other Ethereum consensus clients to form a resilient and decentralized proof-of-stake blockchain. L
Enter
secure-electron-template
A current electron app template with the most popular frameworks, designed and built with security in mind. Once cloned, install the dependencies for the repo
Enter
Cibet
The cibet framework provides developers with functionality of the following topics: - Dual Control (4-Eyes Principle .) - Extended Authorisation (Enhance Sprin
Enter
Role Manager
Role Manager is a security management framework based on the NIST model for Role Based Access Control (RBAC) and the Java[TM] 2 Platform security standards. Th
Enter
Vault
Manage secrets and protect sensitive data. Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets
Enter
PHP thumbnail Photo Gallery
A graphical PHP coded thumbnail image gallery using either a simple text file database OR Mysql database. really easy to install. features include multiple ima
Enter
Drive Badger
Drive Badger is a software tool for data exfiltration � which means, for copying data from the computer to external USB drive. Unlike many other tools from IT
Enter
Nebular
Nebular is a customizable Angular UI library that contains 40+ UI components, four visual themes, and Auth and Security modules. Recognized at the prestigious
Enter
U-Tranz
U-Tranz is a free application developed on the characteristics of UDP allows the transmission of unlimited file size. Most of the applications based on UDP res
Enter
Simple Event Correlator
Simple Event Correlator (SEC) is a lightweight event correlator for network management, log file monitoring, security management, fraud detection, and other ta
Enter
smartIDS
The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include D
Enter
Media-Cert
The Re-launch is now ready and live. Feel free to try and enjoy it out. Should you experience any issues just create a ticket and I will look into it asap. The
Enter
xxxxxxxxxxxxxxxxxx
Features: Portable.Simple, fast and user friendly interface.Implements 256-bit AES to encrypt files.Effective password protection.Uninstalling/Removing will no
Enter
Not Another MAC Address Generator
NAMAG (Not Another MAC Address Generator) Generates using (OUI) Verified MAC Addresses using oui.csv - OUI = Organizationally unique identifier from Standards.
Enter
UserUnlock
There is an age old issue with security / windows domains / shared workstations. If several users share a workstation, then from an audit / security standpoint
Enter
Falco
Falco is a open source project to detect abnormal application behavior in a cloud native environment like Kubernetes. This cloud native runtime security projec
Enter
FileHashler
Java based API and console utility for cross-platform file encryption and archiving (currently encrypts single files up to 9.2 EB length). Uses Twofish (CBC) a
Enter
BrowserBox
Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy wit
Enter
Secure P2P Framework (SePP)
This project develops a secure P2P framework in Java (SePP). Existing P2P frameworks are not covering security by design but rather implement only some high la
Enter
nuclei
Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuc
Enter
bearer
Welcome to the Bearer documentation. Bearer is a static application security testing (SAST) tool that scans your source code and analyzes your data flows to di
Enter
ANNFiD
Just carved a bunch of bytes and have no idea what they could be? Maybe ANNFiD can help. ANNFiD uses neural network to identify byte patterns. It can be traine
Enter
Commius
Community-based interoperability Utility for SMEs. Commius main objective is to support the SMEs with a zero, or very low-cost, entry into interoperability, ba
Enter
YASeMI
YASeMI (Yet Another Security Monitoring Interface) consists of a Web interface that can be of aid to SysAdmins and Security Admins, in detecting possible anoma
Enter
CaptfEncoder
Captfencoder is a rapid cross-platform network security tool suite, providing network security-related code conversion, classical cryptography, cryptography, a
Enter
MBMLog
MBM-Log allows to look deeply in collected logs (not only Top 10). All charts are generated on demand. You can easily filter data. MBM-Log can help you with Fo
Enter
QuickPasswordGenerator
This program generate random password of a specified length, with numbers, upper and lowercase letters and special symbols. Features: Small size.Easy interface
Enter
Effacor
When a file is deleted from a device the space for that file is merely de-allocated. In short: The DATA contained in that file still remains, and can be recove
Enter
APIthet
APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare t
Enter
Infection Monkey
Infection Monkey is a open source automated security testing tool for testing a network's security baseline. Monkey is a tool that infects machines and pro
Enter
inventory-scoring
A tool (adobe air) to do maturity scoring of solutions. This is an offspring of projet ESIS, we use this tool with customer to assess which solutions could be
Enter
nodejsscan
Static security code scanner (SAST) for Node.js applications powered by libsast and semgrep. nodejsscan is a static security code scanner for Node.js applicati
Enter
Aircrack-ng Windows GUI
This is mainly just an interface tweak. Added function of mac address changer. If you have problems getting the mac changer to work, try using a mac address th
Enter
OWASP Juice Shop
It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWAS
Enter
Bandit
Bandit is a tool designed to find common security issues in Python code. To do this, Bandit processes each file, builds an AST from it, and runs appropriate pl
Enter
Open Help Desk Tools
Open Help Desk Tools aims to help IT departments to solve users problems with Windows stations. It could be also helpfull for security audits. IT allows to: -
Enter
IPRARU
Computer security tool for the information gathering stage, obtaining the IP address through redirection and social engineering. Features: FastSimpleFreeSecure
Enter
Payloads All The Things
A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques. The API key is a unique identifier
Enter
CryptoLibraryRefImpl
This library exposes security functionality to the programmer, such as random number generation, hashing, salted hashing, message authentication code, symmetri
Enter
Zeek
Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name �Bro� as a means t
Enter
Visual Figaro
Visual Figaro is an integrated environment to develop component libraries for the dependability modeling tool KB3 used by EDF (http: //www.edf.fr/recherche/cod
Enter
Interwhat?
A Firefox tutorial add-on for adult absolute beginners, to provide information on and to build up understanding of the threats and features of the web. Suggest
Enter
Cipherbox
Cipherbox is what I consider to be a cryptographic swiss knife. It utilizes six encryption algorithms, and it's also a vault that's locked with four RF
Enter
Aqeria
Aqeria is a documentation and records-management utility for psychiatric clinics, designed to expedite creation, management, and viewing of patient records, pr
Enter
boundman
Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and b
Enter
Mobile Verification Toolkit
Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potentia
Enter
Powerful files and text searcher
Last release: 29/7/2023. Enhanced program. The interface font size is big for ease of access. You can download source code that can be found in 'source cod
Enter
phpStickyBoard
phpStickyBoard aimed at creating a forum program in simple, quick and easy-to-use interfaces. Security(of structure, contents) is concerned as the most importa
Enter
Java Sec Code
Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulne
Enter
Java Client for Google Maps Services
This library brings the Google Maps API Web Services to your server-side Java application. Each Google Maps Web Service request requires an API key. API keys a
Enter
FOSUserBundle
The FOSUserBundle adds support for a database-backed user system in Symfony2+. It provides a flexible framework for user management that aims to handle common
Enter
FMSec
FMSec (File Manager SECurity) is a set of extensions to file managers that enable some security-related operations to be easily performed. The operations are:
Enter
rkt
rkt (pronounced like a "rocket") is a CLI for running application containers on Linux. rkt is designed to be secure, composable, and standards-based. S
Enter
Django Hijack
With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. Th
Enter
SSH Access Manager
SSH Access Manager is a comprehensive access security management platform that permits IT professionals to easily establish and maintain an enterprise-wide SSH
Enter
drozer
drozer (formerly Mercury) is the leading security testing framework for Android. drozer allows you to search for security vulnerabilities in apps and devices b
Enter
OpenWAF
The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection
Enter
SonarQube
SonarQube empowers all developers to write cleaner and safer code. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, a
Enter
Slim Toolkit
Inspect, Optimize and Debug Your Containers. You don't have to change anything in your application images to make them smaller! Keep doing what you are doi
Enter
Password Keeper + Generator
Free portable cross-platform multi-user password manager, 100%-pure Java. DB for each pkg-user is encrypted and protected by pkg-user hash. In addition - passw
Enter
nebula
Nebula is a scalable overlay networking tool with a focus on performance, simplicity and security. It lets you seamlessly connect computers anywhere in the wor
Enter
truffleHog
truffleHog searches through git repositories for high entropy strings and secrets, digging deep into commit history. TruffleHog runs behind the scenes to scan
Enter
Rancher
From datacenter to cloud to edge, Rancher lets you deliver Kubernetes-as-a-Service. Rancher is a complete software stack for teams adopting containers. It addr
Enter
Rocket.Chat
Real-time conversations with your colleagues, other companies or customers. Enable teams to collaborate with real-time chat, audio, file sharing and Video call
Enter
Sureness
Sureness allows you to security any server written with jvm modern frameworks such as Spring, Spring Boot, Spring WebFlux, Javalin, Quarkus, Micronaut, Solon,
Enter
Fake Name Generator
Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file cal
Enter
Tattle Trail
Catch bad visitors to your php website that are looking for admin access or exploitable web scripts, automatically lookup abuse information for their IP addres
Enter
Lantern
Can't access your favorite apps? Download Lantern to easily access videos, messaging, and other popular apps while at school or work. Lantern is an applica
Enter
CrowdSec
CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also le
Enter
JMEDS (Java Multi Edition DPWS Stack)
JMEDS is a lightweight, modular and extendable software framework for using the "Devices Profile for Web-Services (DPWS)" in Java based environments. I
Enter
Secure Internet Live Conferencing
See http: //silcnet.org/ for detailed information. SILC provides common chat and conferencing services like private messages, instant messages, channels and gr
Enter
DVWA
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their
Enter
Keeper Wallet
High-security wallet with swapping capabilities. Keeper Wallet is your entry point to the Waves blockchain and Waves-powered web services. Seed phrases and pri
Enter
Is My Download Broken?
It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5
Enter
Visitor ID Management System
Everything You Need to Print Professional-Quality Cards Set up your card printing system and begin producing photo IDs in minutes with this Solution�no softwar
Enter
Wapiti
Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execut
Enter
CloudQuery
CloudQuery extracts, transforms and loads your cloud assets into normalized PostgreSQL tables. CloudQuery enables you to assess, audit, and monitor the configu
Enter
Ajv JSON schema validator
Security and reliability for JavaScript applications. Ensure your data is valid as soon as it's received. Instead of having your data validation and saniti
Enter
waircut
Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and
Enter
Startfox
Startfox is a security product to disable IE. Categories: Internet, Other/Nonlisted Topic, Security, System
Enter
InQL Scanner
A security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Sinc
Enter
F-Talk P2P Encrypted Secure Voip
This project connect to two peers directly ( using without any central server, stun server ) together with 128bit encrypted secure voip communication. http: //
Enter
Zero Site Protector
The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized acces
Enter
MbsaFU
Security updates and service packs deployment tool for Windows, based on the output of Microsoft Baseline Security Analyzer. Audience: System Administrators. P
Enter
PSIA
The Physical Security Interoperability Alliance (PSIA) was founded to promote the interoperability of IP enabled security devices and systems using freely avai
Enter
WinCHMod
This project is still in development and will be updated as it progesses. Audience: Information Technology, Advanced End Users, System Administrators, Security
Enter
Rocket.Chat Community Version
Own your Communication with the all-in-one platform made for customer support and team collaboration. Lead with the open-source power: data security and flexib
Enter
Pfsau
PhpFairlySecureAuthenticationUtility Fairly Secure and *simple* to use user and group authentication library for web site security written in php. Audience: De
Enter
microsoft telemetry-tools
complete set of tools for windows security analysis and protection. Categories: Security, Vulnerability Scanners
Enter
XOR encrypt v2.0
This software provides an easy graphical way to encrypt your text documents from source code , text files ,scripts even jpeg files .It is a enhanced version of
Enter
mod_csrf
mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms. Audience: System Administrators, Secur
Enter
libike
Libike is a cross-platform C library for managing IKE negotiations.The library implements RFC-standard ISAKMP/IKE exchanges and utilizes callbacks to delegate
Enter
Evi-comp
Audience: Information Technology, Security. User interface: Console/Terminal. Programming Language: Java. Database Environment: Project is a database abstracti
Enter
AIVIS
A.I. security app. Development ceased. Audience: Information Technology, System Administrators. User interface: Web-based. Programming Language: Java, Lisp, PH
Enter
OSA::net
OSA: : net project main goal is to create an extensible, scalable framework for management of security related devices in middle-sized and large computer netwo
Enter
SGJabSh
SGJabSh allows you to execute commands remotely using Jabber conversation with daemon. It provides strong privacy and authentication security support (via Off-
Enter
ASP.NET Minimal APIs Made Easy
It nudges you towards the REPR Design Pattern (Request-Endpoint-Response) for convenient & maintainable endpoint creation with virtually no boilerplate. Pe
Enter
Asterion for Struts
Framework that adds security functions to Java web applications. It is used as an add-on for Struts framework. It is written in Java and provides web-commands
Enter
mimikatz
mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerbero
Enter
Alarmas
Yet another alarms program with features as file modification alarm (maybe useful for security auditories), alarms file saving possibility and of course time a
Enter
Shibboleth
A privacy and security aware mailing list manager, perfect for allowing closed groups to interact on the Internet without interference from outsiders and forme
Enter
Suckerz
A sort of a virus which secretly copies data from all the external drives to the pc and will silently copy it to the masters pendrive. It is very helpful if yo
Enter
The Hacker Firefox
Portable Firefox With Web Hacking Addons Bundled. It is useful for instant web app security assessment. Two versions available: -HackerFox-with-Firefox-version
Enter
ProcessMemoryDumper
Process Memory Dumper it's developed for IT Consultants IT Security Consultants that need to dump the entire memory of a process and/or save informations a
Enter
IceScan
IceScan is a free open source network analyzing and security auditing tool for Unix-like and Windows operating systems. It uses libpcap, a packet capture and f
Enter
MaddCrypt
MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt ha
Enter
PHPBACKDOOR
php-backdoor all-in-one administration tool designed as a single phpscript for linux and windows os. features are: browse filesystem, download, upload, create
Enter
proDETECT
proDETECT is an open source promiscious mode scanner with a GUI.It uses ARP packet analyzing technique to detect adapters in promiscious mode.This tool can be
Enter
GoSafe
GoSafe is a collection of pre built packages and enhanced documentation use for the purpose of spreading awareness and education of the importance of Informati
Enter
P-STET
The PCS Security Technology Evaluation Tool (P-STET) is a tool funded by the I3P which allows maintainers of Critical Infrastructure systems to evaluate and co
Enter
Nmap Parser
An nmap output parser for scan data using PERL. Nmap Parser is a PERL module that makes developing security and audit tools using nmap and PERL easier. nmap is
Enter
Unified Timeline
Audience: Science/Research, Security. User interface: Java Swing, Java AWT, Win32 (MS Windows). Programming Language: Java. Database Environment: Project is a
Enter
fortune-mod-isec
fortune-mod-isec is a compilation of straps/tips from the Information Security World. The straps have been compiled/produced from the Internet, books, norms, s
Enter
RevolvingProxy
RevolvingProxy is a cross platform HTTP Proxy application that is designed to be installed on a server that has been assigned multiple IP addresses. Each conne
Enter
DrKnock
DrKnock is a Dynamic Port Knocking solution based on sig2knock (http: //www.security.org.sg/code/portknock1.html). Client and server work on both Unix and Wind
Enter
webstretch
Enables a user to view & alter all aspects of comunications with a web site via a proxy. Primarily used for security based penetration testing of web sites
Enter
P-STET to run in Windows online over Linux online
The PCS Security Technology Evaluation Tool (P-STET) is a tool funded by the I3P which allows maintainers of Critical Infrastructure systems to evaluate and com
Enter
FlashPolicyServer
The newly introduced security policy for Flash requires the servers to serve the security policy for allowing socket connections to their servers at port 843.
Enter
Pkcs11Admin
This project provides stable releases of Pkcs11Admin project hosted on github. Please visit project website - www.pkcs11admin.net - for more information. Audie
Enter
WinProc
Manipulate Windows Processes. Source: https: //github.com/uberalles/WinProc. Audience: Advanced End Users, System Administrators, Developers, Security Professi
Enter
NARC
NARC Network Analysis Reporting Console takes output from security tools like Nessus, and NMap & populates a database via automated scripts for reporting p
Enter
phpBB Reloaded
phpBB Reloaded is a feature packed forum system based on the secure codebase of phpBB 2.0.x. We aim to have the security and stability of phpBB 2.0.x, but incl
Enter