Open Source Mac Security Software - Page 12

Security Software for Mac

View 896 business solutions
  • The All-in-One Commerce Platform for Businesses - Shopify Icon
    The All-in-One Commerce Platform for Businesses - Shopify

    Shopify offers plans for anyone that wants to sell products online and build an ecommerce store, small to mid-sized businesses as well as enterprise

    Shopify is a leading all-in-one commerce platform that enables businesses to start, build, and grow their online and physical stores. It offers tools to create customized websites, manage inventory, process payments, and sell across multiple channels including online, in-person, wholesale, and global markets. The platform includes integrated marketing tools, analytics, and customer engagement features to help merchants reach and retain customers. Shopify supports thousands of third-party apps and offers developer-friendly APIs for custom solutions. With world-class checkout technology, Shopify powers over 150 million high-intent shoppers worldwide. Its reliable, scalable infrastructure ensures fast performance and seamless operations at any business size.
    Learn More
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    Crypto++ is a free C++ class library of cryptographic schemes originally written by Wei Dai. The library is now maintained by a community of volunteers. The Crypto++ website is located at https://cryptopp.com/, and the source code is located at https://github.com/weidai11/cryptopp. The repository was moved in response to developer requests for Git access. The SourceForge site will remain in "read only" mode for historical purposes. You should visit the Crypto++ website at https://cryptopp.com/ or GitHub at https://github.com/weidai11/cryptopp to view the latest news, download the latest source code, file bugs and request features. We thank SourceForge for hosting us through the years.
    Downloads: 16 This Week
    Last Update:
    See Project
  • 2
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around it, however, these are now considered deprecated and we do not recommend their use in anyway.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    jpcap is a set of Java classes which provide an interface and system for network packet capture. A protocol library and tool for visualizing network traffic is included. jpcap utilizes libpcap, a widely deployed system library for packet capture.
    Downloads: 22 This Week
    Last Update:
    See Project
  • 4
    The objective of the TPM Emulator project is the implementation of a software-based TPM and MTM emulator as well as of an appropriate TCG Device Driver Library (TDDL).
    Leader badge
    Downloads: 62 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 5
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6
    Malzilla

    Malzilla

    Web-malware-hunting tool

    Malzilla is an advanced malware-hunting tool specialized for hunting web-based exploits, decode obfuscated JavaScripts etc.
    Downloads: 32 This Week
    Last Update:
    See Project
  • 7
    This project provides a simple Java-based steganography tool that can hide a message inside a 24-bit colour image so that knowing how it was embedded, or performing statistical analysis, does not make it any easier to find the concealed information.
    Leader badge
    Downloads: 56 This Week
    Last Update:
    See Project
  • 8
    Oinkmaster is a simple yet powerful Perl script to update and manage Snort signatures.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 9
    Harbour MiniGUI Extended Edition.
    Harbour MiniGUI Extended Edition. HARBOUR MINIGUI SOURCE WITH HMGS-IDE (IDE VISUAL TO MAKE WIN32 APLICATIONS WITH HARBOUR) UNNOFICIAL BUILD WITH EXTENDED NEW FEATURES.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    AWS Encryption SDK for C

    AWS Encryption SDK for C

    AWS Encryption SDK for C

    The AWS Encryption SDK for C is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other languages. For more information on the AWS Encryption SDKs in all languages, see the Developer Guide. We will demonstrate some simple build recipes for Linux, Mac, and Windows operating systems. These recipes assume a newly installed system with default installs of dependency packages. The Windows instructions install everything in your current directory (where you run the build process). The AWS Encryption SDK for C can be used with AWS KMS, but it is not required. For best results when doing a build with AWS KMS integration, do not install aws-c-common directly. Build and install the AWS SDK for C++, which will build and install aws-c-common for you (see the C++ SDK dependencies here).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Alerta

    Alerta

    Alerta monitoring system

    Email was not designed to be used as an alert console. It is not a scalable solution when it comes to monitoring and alert visualization. A minimal installation of Alerta can be deployed quickly and easily as monitoring requirements and confidence grow. There are integrations available with Prometheus, Riemann, Nagios, Zabbix, netdata, Sensu, Pingdom and Cloudwatch. Integrating bespoke systems is easy using the API or command-line tool. Alerts are submitted in JSON format to an HTTP API. Alerts can be queried from the command line or viewed in a slick web console optimized for desktop, tablet, and mobile. User logins can be added using Google, GitHub or GitLab OAuth and programmatic access is managed using API keys.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Authenticator

    Authenticator

    Authenticator generates 2-Step Verification codes in your browser

    Authenticator generates two-factor authentication (2FA) codes in your browser. Use it to add an extra layer of security to your online accounts. Always keep a backup of your secrets in a safe location. Encrypting your secrets is strongly recommended, especially if you are logged into a Google account. Back up your secrets to a file, Google Drive, Microsoft OneDrive, or Dropbox. Sync your secrets with your Google Account. Available for Chrome, Firefox, and Microsoft Edge. Import data from Google Authenticator's official mobile App.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Authorizer

    Authorizer

    Your data, your control. Fully open source, authentication, etc.

    Your data, your control. Fully open source, authentication and authorization. No lock-ins. Deployment in Railway in 120 seconds || Spin a docker image as a micro-service in your infra. Built in login page and Admin panel out of the box. Authorizer is an open-source authentication and authorization solution for your applications. Bring your database and have complete control over the user information. You can self-host authorizer instances and connect to any database (Currently supports 11+ databases including Postgres, MySQL, SQLite, SQLServer, YugaByte, MariaDB, PlanetScale, CassandraDB, ScyllaDB, MongoDB, ArangoDB). This guide helps you practice using Authorizer to evaluate it before you use it in a production environment. It includes instructions for installing the Authorizer server in local or standalone mode.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Betterlockscreen

    Betterlockscreen

    Sweet looking lockscreen for linux system

    Fast and sweet-looking lock screen for Linux systems with effects. Most i3lock wrapper scripts out there take an image, add some effect(s) then lock with the modified image as a locker background. Overall experience doesn't feel natural given the delay of 2-3 seconds. So Betterlockscreen was my attempt to solve this problem, as we don't need to change the lockscreen background frequently this script caches images with effect so the overall experience is simple and as fast as native i3lock. The script takes a directory or image, adds various effects and caches the images in a special directory. Those cached images will be used as locker background depending on the configuration provided by the user.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    BlackMamba

    BlackMamba

    C2/post-exploitation framework

    Black Mamba is a Command and Control (C2) that works with multiple connections at same time. It was developed with Python and with Qt Framework and have multiple features for a post-exploitation step.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    BoringSSL

    BoringSSL

    Mirror of BoringSSL

    BoringSSL is a Google-maintained fork of OpenSSL, designed specifically to meet the security, performance, and maintainability needs of Google’s infrastructure and products. While fully open source, BoringSSL is not intended for general public use — it serves as a streamlined, heavily modified SSL/TLS and cryptography library optimized for Google’s internal ecosystem, including Chrome/Chromium, Android, and other Google services. The project prioritizes security, simplicity, and maintainability over backward compatibility. Unlike OpenSSL, BoringSSL provides no guarantee of stable APIs or ABIs, meaning third-party projects depending on it may frequently break. Google products that use BoringSSL ship their own copies and update them as needed, enabling faster iteration without legacy constraints. BoringSSL includes comprehensive API documentation, build instructions, and guidance for porting code from OpenSSL.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    BrowserBox

    BrowserBox

    Remote isolated browser API for security

    Remote isolated browser API for security, automation visibility and interactivity. Run-on our cloud, or bring your own. Full scope double reverse web proxy with a multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. BrowserBox is a full-stack component for a web browser that runs on a remote server, with a UI you can embed on the web. BrowserBox lets your provide controllable access to web resources in a way that's both more sandboxed than, and less restricted than, traditional web <iframe> elements. Build applications that need cross-origin access, while delivering complex user stories that benefit from an encapsulated browser abstraction. Since the whole stack is written in JavaScript you can easily extend it to suit your needs. The technology that puts unrestricted browser capabilities within reach of a web app has never before existed in the open.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main branch in order to get stable binaries. Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    DevHub

    DevHub

    Filter issues, activities and notifications

    DevHub is a mobile and desktop app to help you manage GitHub Notifications and stay on top of repository activities. Save custom searches, apply filters and don't miss anything important. Create columns for the repositories and people that matters to you; receive desktop push notifications; manage notifications, issues, pull requests and activities; bookmark things for later. Choose between two modes, desktop or menubar; enable push notifications only for the columns you want. All columns support a common set of filters, like bot, label, issue status, text, etc. The Issues & Pull Requests columns are special: they give you all the power of GitHub Advanced Search on your hands (filter by assignee, number of comments, etc. Create a column for each person and see what they are up to commits, comments, issues, pull requests, tags, releases, etc.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Django Hijack

    Django Hijack

    With Django Hijack, admins can log in and work on behalf of others

    With Django Hijack, admins can log in and work on behalf of other users without having to know their credentials. 3.x docs are available in the docs folder. This version provides a security-first design, easy integration, customization, out-of-the-box Django admin support and dark mode. It is a complete rewrite and all former APIs are broken. A form is used to perform a POST including a CSRF-token for security reasons. The field user_pk is mandatory and the value must be set to the target users' primary key. The optional field next determines where a user is forwarded after a successful hijack. If not provided, users are forwarded to the LOGIN_REDIRECT_URL. Do not forget to load the hijack template tags to use the can_hijack filter. The can_hijack returns a boolean value, the first argument should be user hijacker, the second value should be the hijacked.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Docker Scout CLI

    Docker Scout CLI

    Docker Scout CLI

    Designed to identify security issues, outdated packages, and potential compliance problems within container images, Docker Scout surfaces dependency vulnerabilities so you're protected. Docker Scout enhances your development process with detailed image analysis and proactive remediation tools. It integrates seamlessly with Docker Desktop and Docker Hub to improve your security and efficiency. Docker Scout’s local vulnerability analysis scans your images for potential security issues before they reach production. By detecting vulnerabilities early, it helps you ensure safer deployments and reduce the risk of security breaches in your applications.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    GTFOBins

    GTFOBins

    GTFOBins is a curated list of Unix binaries

    GTFOBins is a curated catalog of Unix / POSIX system binaries and how they can be misused to bypass restrictions, escalate privileges, exfiltrate data, spawn shells, or otherwise act as “living off the land” tools in a compromised environment. It collects documented techniques for how everyday binaries (e.g. awk, bash, tar, scp) can be abused under constrained conditions. Indexed list of Unix binaries and documented misuse techniques. Examples of command invocations to exploit misconfigurations. Scenarios for privilege escalation, file transfer, and process spawning. Community contributions to add or refine binary techniques.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    GmSSL

    GmSSL

    Password toolbox that supports national secret

    GmSSL is an open source library of domestic commercial ciphers independently developed by Peking University. It realizes comprehensive functional coverage of national secret algorithms, standards, and secure communication protocols. It supports mainstream operating systems and processors including mobile terminals, and supports cryptographic keys, Cipher cards and other typical domestic cryptographic hardware provide feature-rich command line tools and multiple compiled language programming interfaces. GmSSL 3.0 greatly reduces memory requirements and binary code volume, does not rely on dynamic memory, and can be used in low-power embedded environments (MCU, SOC, etc.) National secret algorithm and SSL protocol are embedded in existing projects. The default CMake build system can be easily used with default compilation tools such as Visual Studio and Android NDK. Developers can also manually write Makefiles to compile in special environments, tailoring.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    Google Authenticator OpenSource

    Google Authenticator OpenSource

    Open source version of Google Authenticator (except the Android app)

    Google Authenticator is the open-source counterpart of Google’s one-time passcode apps, implementing industry-standard OATH algorithms such as TOTP (time-based) and HOTP (counter-based) for two-factor authentication. The repository historically hosts code for mobile platforms like iOS and BlackBerry, demonstrating how to generate numeric codes locally without needing network access. Its core purpose is to help services and users add a second factor that’s simple to deploy yet resistant to password reuse and phishing. The app flow revolves around enrolling secrets via QR codes or manual entry, storing them securely on-device, and rendering rotating codes synchronized by time. Because it uses open standards, it interoperates with virtually any service that supports TOTP/HOTP, not just Google properties. The project also serves as a reference for implementers who want to understand enrollment UX, secret provisioning, and code generation at the application layer.
    Downloads: 2 This Week
    Last Update:
    See Project