Open Source Mac Security Software - Page 18

Security Software for Mac

View 896 business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    CloudMapper

    CloudMapper

    CloudMapper analyzes your Amazon Web Services (AWS) environments

    CloudMapper helps you analyze your Amazon Web Services (AWS) environments. The original purpose was to generate network diagrams and display them in your browser (functionality no longer maintained). It now contains much more functionality, including auditing for security issues. If you want to add your own private commands, you can create a private_commands directory and add them there. You must have AWS credentials configured that can be used by the CLI with reading permissions for the different metadata to collect. Cloudmapper needs to make IAM calls and cannot use session credentials for collection, so you cannot use the AWS-vault server if you want to collect data, and must pass role credentials indirectly or configure AWS credentials manually inside the container. Generate HTML report. Includes a summary of the accounts and audit findings. Generate an HTML report for the IAM information of an account.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    ClusterFuzz

    ClusterFuzz

    Scalable fuzzing infrastructure

    ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz. ClusterFuzz provides many features which help seamlessly integrate fuzzing into a software project's development process. Can run on any size cluster (e.g. OSS-Fuzz instance runs on 100,000 VMs). Fully automatic bug filing, triage and closing for various issue trackers (e.g. Monorail, Jira). Supports multiple coverage guided fuzzing engines (libFuzzer, AFL, AFL++ and Honggfuzz) for optimal results (with ensemble fuzzing and fuzzing strategies). Statistics for analyzing fuzzer performance, and crash rates. Easy to use web interface for management and viewing crashes. Support for various authentication providers using Firebase.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Clusternet

    Clusternet

    [CNCF Sandbox Project] Managing your Kubernetes clusters

    An open-source project that helps users manage multiple Kubernetes clusters as easily as ‘visiting the Internet’ (thus the name ‘Clusternet’). It is a general-purpose system for controlling Kubernetes clusters across different environments as if they were running locally. Manage multiple Kubernetes clusters (running on public cloud, private cloud, hybrid cloud, or at the edge) from a single management cluster. Deploy Helm Charts, all Kubernetes built-in resources (like Deployments) and CRDs to manage clusters with two-tier application configuration for cluster-specific values.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very expensive hardware probing to recover the data.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    Cryptol

    Cryptol

    Cryptol: The Language of Cryptography

    Cryptol is a domain-specific language (DSL) for specifying and verifying cryptographic algorithms. Developed by Galois, Cryptol provides a high-level mathematical syntax for describing cryptographic primitives and enables formal verification of algorithm properties. It is used in academic, research, and defense sectors to validate correctness and security through symbolic execution and model checking, ensuring critical cryptographic code is free of design flaws.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read. No configuration file. No post-configuration. Run a single-line command on the server, a similar one on the client and you're done. No firewall and routing rules to manually mess with. Doesn't leak between reconnects if the network doesn't change. Blocks IPv6 on the client to prevent IPv6 leaks. Works on Linux (kernel >= 3.17), macOS and OpenBSD, as well as DragonFly BSD, FreeBSD and NetBSD in client and point-to-point modes. Adding support for other operating systems is trivial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Doorkeeper

    Doorkeeper

    Doorkeeper is an OAuth 2 provider for Ruby on Rails / Grape

    Doorkeeper is a gem (Rails engine) that makes it easy to introduce OAuth 2 provider functionality to your Ruby on Rails or Grape application. Doorkeeper is an oAuth2 provider built in Ruby. It integrates with Ruby on Rails and Grape frameworks. The installation process depends on the framework you're using. Doorkeeper follows Rails maintenance policy and supports only supported versions of the framework. Currently, we support Ruby on Rails 5 and higher. Extensions that are not included by default and can be installed separately. These applications show how Doorkeeper works and how to integrate with it. Start with the oAuth2 server and use the clients to connect with the server. See list of tutorials in order to learn how to use the gem or integrate it with other solutions/gems.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Doorman

    Doorman

    Limit access to your Laravel applications by using invite codes

    Doorman provides a way to limit access to your Laravel applications by using invite codes. Invite codes can be tied to a specific email address, can be available to anyone (great for sharing on social media), can have a limited number of uses or unlimited, can have an expiry date or never expire.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Enlightn

    Enlightn

    Your performance & security consultant, an artisan command away

    Enlightn scans your Laravel app code to provide you actionable recommendations on improving its performance, security & more. We'll perform over 100 checks against your application for common issues, and provide actionable feedback for fixing them. Think of Enlightn as your performance and security consultant. Enlightn will "review" your code and server configurations, and give you actionable recommendations on improving performance, security, and reliability! The Enlightn OSS (open source software) version has 64 automated checks that scan your application code, web server configurations, and routes to identify performance bottlenecks, possible security vulnerabilities, and code reliability issues. Enlightn Pro (commercial) is available for purchase on the Enlightn website and has an additional 64 automated checks (a total of 128 checks). Serving Assets: Minification, cache headers, CDN, and compression headers.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Get the most trusted enterprise browser Icon
    Get the most trusted enterprise browser

    Advanced built-in security helps IT prevent breaches before they happen

    Defend against security incidents with Chrome Enterprise. Create customizable controls, manage extensions and set proactive alerts to keep your data and employees protected without slowing down productivity.
    Download Chrome
  • 10
    Fingerprint Pro Server Go SDK

    Fingerprint Pro Server Go SDK

    Go SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    FingerprintJS

    FingerprintJS

    Browser fingerprinting library

    FingerprintJS is a source-available, client-side, browser fingerprinting library that queries browser attributes and computes a hashed visitor identifier from them. Unlike cookies and local storage, a fingerprint stays the same in incognito/private mode and even when browser data is purged. Since FingerprintJS processes and generates the fingerprints from within the browser itself, the accuracy is limited (40% - 60%). For example, when 2 different users send requests using identical (i.e. same version, same vendor, same platform), browsers, FingerprintJS will not be able to tell these two browsers apart, primarily because the attribitutes from these browsers will be identical. Fingerprint Identification is a closed-source, commercial device identification product designed for fraud detection, device identification, marketing attribution, and analytics.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    FingerprintPro.ServerSdk

    FingerprintPro.ServerSdk

    C#/Dotnet SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Firefly

    Firefly

    A proxy software to help circumventing the Great Firewall

    Firefly is an agent used to access Great Firewall (GFW) blocked websites and applications. Under the default settings, Firefly only goes through VPN forwarding wall of IP traffic, IP wall straight. If you find a website or application you cannot access, Firefly flow mechanism can be built to distinguish between an error. In this case, you can choose to forward all traffic through the VPN, and then try again.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    GmSSL

    GmSSL

    Password toolbox that supports national secret

    GmSSL is an open source library of domestic commercial ciphers independently developed by Peking University. It realizes comprehensive functional coverage of national secret algorithms, standards, and secure communication protocols. It supports mainstream operating systems and processors including mobile terminals, and supports cryptographic keys, Cipher cards and other typical domestic cryptographic hardware provide feature-rich command line tools and multiple compiled language programming interfaces. GmSSL 3.0 greatly reduces memory requirements and binary code volume, does not rely on dynamic memory, and can be used in low-power embedded environments (MCU, SOC, etc.) National secret algorithm and SSL protocol are embedded in existing projects. The default CMake build system can be easily used with default compilation tools such as Visual Studio and Android NDK. Developers can also manually write Makefiles to compile in special environments, tailoring.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Halite

    Halite

    High-level cryptography interface powered by libsodium

    Halite is a high-level cryptography interface that relies on libsodium for all of its underlying cryptography operations. Halite was created by Paragon Initiative Enterprises as a result of our continued efforts to improve the ecosystem and make cryptography in PHP safer and easier to implement. You can read the Halite Documentation online. Halite is released under Mozilla Public License 2.0. Commercial licenses are available from Paragon Initiative Enterprises if you wish to extend Halite without making your derivative works available under the terms of the MPL. If you are satisfied with the terms of MPL software for backend web applications but would like to purchase a support contract for your application that uses Halite, those are also offered by Paragon Initiative Enterprises.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Hush

    Hush

    Noiseless browsing, content blocker for Safari

    Unlike some blockers, Hush has absolutely no access to your browser habits or passwords. Nor does it track behavior or collect crash reports, nothing leaves your device. Everything is free of charge. Forever. No in-app purchases, no-nonsense. However, any help towards covering the yearly Apple Developer fee is greatly appreciated. The app is primarily a host of rules that integrates with Safari in a native, lightweight way, making the blocking efficient and fast. It's as easy as downloading the app and enabling it in Safari settings ⭢ Content Blockers. No configuration or maintenance needed. The source code is available on GitHub under the permissive MIT license. Hush is written in Apple's latest programming paradigm Swift UI and has native support for M1 processors. The app download clocks in at less than half a megabyte.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Injectify

    Injectify

    Perform advanced MiTM attacks on websites with ease

    Perform advanced MiTM attacks on websites with ease. Injectify is a modern web based MiTM tool, similiar to BeEF (although completely unrelated in terms of source code). It features cross-platform clients (Web, Desktop, Browser extension). Create a reverse Javascript shell between the victim and the attacker. Records keystrokes and logs them to a database.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Kanidm

    Kanidm

    Kanidm: A simple, secure, and fast identity management platform

    Kanidm is a simple and secure identity management platform, allowing other applications and services to offload the challenge of authenticating and storing identities to Kanidm. The goal of this project is to be a complete identity provider, covering the broadest possible set of requirements and integrations. You should not need any other components (like Keycloak) when you use Kanidm - we already have everything you need. To achieve this we rely heavily on strict defaults, simple configuration, and self-healing components. This allows Kanidm to support small home labs, families, small businesses, and all the way to the largest enterprise needs. If you want to host your own authentication service, then Kanidm is for you.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Kernelhub

    Kernelhub

    Kernel privilege escalation vulnerability collection

    The original intention of making the project is for, learning, analyzing, and research the latest kernel vulnerabilities are not needed to see the system and related content. This project is a collection of proprietary, except for test failure or unspecified Exp, Demo GIF map. If there is an omission of the omission of CVE vulnerabilities, please join your issues and bring your use of code. Project code is prohibited from testing in a real environment! The reliability of the code is self-verified, and the cause of the fault you have is not responsible.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Kubeapps

    Kubeapps

    A web-based UI for deploying and managing applications in Kubernetes

    Kubeapps is an in-cluster web-based application that enables users with a one-time installation to deploy, manage, and upgrade applications on a Kubernetes cluster. Deploy and Manage your Favorite Kubernetes Packages. Browse and deploy packages from public and private registries. Perform day-two operations such as upgrades or rollbacks seamlessly. Create and manage different catalogs isolating them in different namespaces and clusters just using a single Kubeapps instance. Leverage RBAC and OAuth2/OIDC to authenticate and authorize users in Kubeapps.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Kubeguard Guard

    Kubeguard Guard

    Kubernetes Authentication & Authorization WebHook Server

    Guard by AppsCode is a Kubernetes Webhook Authentication server. Using guard, you can log into your Kubernetes cluster using various auth providers. Guard also configures groups of authenticated user appropriately. This allows cluster administrators to setup RBAC rules based on membership in groups.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Kubernetes External Secrets

    Kubernetes External Secrets

    Integrate external secret management systems with Kubernetes

    Kubernetes External Secrets allows you to use external secret management systems, like AWS Secrets Manager or HashiCorp Vault, to securely add secrets in Kubernetes. Read more about the design and motivation for Kubernetes External Secrets on the GoDaddy Engineering Blog. The community and maintainers of this project and related Kubernetes secret management projects use the #external-secrets channel on the Kubernetes slack for discussion and brainstorming. The project extends the Kubernetes API by adding an ExternalSecrets object using Custom Resource Definition and a controller to implement the behavior of the object itself. An ExternalSecret declares how to fetch the secret data, while the controller converts all ExternalSecrets to Secrets. The conversion is completely transparent to Pods that can access Secrets normally. By default Secrets are not encrypted at rest and are open to attack, either via the etcd server or via backups of etcd data.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Laravel Ban

    Laravel Ban

    Laravel Ban simplify blocking and banning Eloquent models

    Laravel Ban simplifies the management of the Eloquent model's ban. Make any model bannable in minutes. The use case is not limited to the User model, any Eloquent model could be banned: Organizations, Teams, Groups, and others. Bannable model must have a nullable timestamp column named banned_at. This value is used as the flag and simplifies checks if the user was banned.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers, read this excellent blog post by David Gilbertson. Setting Content Security Policy headers helps solve this problem. These headers dictate which sites your site is allowed to contact. This package makes it easy for you to set the right headers.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Leapp

    Leapp

    Leapp is the DevTool to access your cloud

    Let Leapp manage your Cloud credentials locally. Improve your workflow with the only open-source desktop app and CLI you’ll ever need. Your all-in-one solution to assign IAM Cloud access across teams. Cloud credentials are available with a click. Data stored locally encrypted in your System Vault. Work with your Cloud Identities from a single place. Automatic temporary Cloud credentials generation and rotation. Pick your Cloud Provider to add a Leapp Session. Choose from supported access methods or leverage your federated identity with SAML 2.0 compliant identity providers. Automatically provision your sessions from AWS Single Sign-On via Leapp Integration. Start your Session, and Leapp will automatically generate secure short-lived credentials for you. All sensitive data are stored in your local System Vault and used only when needed to provide best-in-class security.
    Downloads: 1 This Week
    Last Update:
    See Project