Open Source Mac Security Software - Page 21

Security Software for Mac

View 896 business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    NDW - Network Data Wiping Hard Disks HDD

    NDW - Network Data Wiping Hard Disks HDD

    Wipe erase data from hdds on the network, unlimited hard disks

    Automated network based hard disk drives / storage devices erasure is server based software which installs on a central server. Server is connected to network switches and several PXE boot enabled workstations are attached to the network. As soon as the workstation is powered on, it boots off the network via the server and begins wiping all the attached hard disk drives. Once all the hard drives are wiped, data related to each hard disk is stored in the central server’s database. Read WIKI Automated unattended network based data erasure wiping Comprehensive Reporting Web GUI reporting Generates certificate of data erasure Barcodes Labels Graphs Pie / Bar / Line Charts Hard Disks bad sectors & health reporting Hard Disk SMART Data collection Database Driven Distributed System Hard Disk Drives health reports Part Open Source * Friendly GUI Graphical User Interface Mass Hard Disk Drive Destruction Data Wiping HDD Data Eraser Storage Array Data Wipe
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    Razorback
    Project Razorback(tm). A framework for detection.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 4
    A webapp hacking game, where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc
    Downloads: 11 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 5
    ANts P2P
    ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    The Inside Security Rescue Toolkit is a multi-purpose disaster recovery and network analysis system. It runs from a credit card-sized CD-ROM for convenient transport or download. It has read-write support for NTFS-partitions, full partition handling supp
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    JPasswords

    JPasswords

    Java password management tool

    User-friendly and proficient Java program to keep passwords in encrypted databases. High security standard and data safety measures. Storage of huge text documents and sets of images feasible. File format relies on "Password Safe" V3 files (Twofish-CBC). Compact cross-platform program with PORTABLE modus, ideal for USB sticks, Linux, Mac, etc. Requires Java JRE 1.8 or higher The Password Safe database library is available at project PWSLIB3. For license/usage questions visit the Wiki pages!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p/goldbug/wiki/compiling As Spot-On implemented the minimal GB-concept & Nuvola Icons, GoldBug has now been fully integrated into Spot-On Win64: Just choose Tabs at East & Mini-View in Options - w/ Nuvola Icons of course! Voilá! & Many Thanks, Pro-Files can be found archived at ● current source: https://github.com/textbrowser/spot-on ● EN Manual: https://www.amazon.com/dp/3749435065 ● DE: https://compendio.github.io/goldbug-manual-de/ ● Study: https://www.amazon.com/asin/dp/3750408971
    Downloads: 19 This Week
    Last Update:
    See Project
  • 9
    phpLDAPadmin
    phpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers.
    Downloads: 18 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    GpgFrontend

    GpgFrontend

    A Free, Easy-to-Use, Cross-Platform OpenPGP Crypto Tool.

    GpgFrontend is a Free, Open Source, Powerful, Easy-to-Use, Compact, Cross-Platform OpenPGP Crypt Tool. Also, it's one of the excellent GUI Frontends for Modern GnuPG (gpg). By using GpgFrontend, you can quickly encrypt and decrypt text or files. You can also digitally sign your text or files.GpgFrontend does not need to depend on any server, therefore it may be one of the last lines of defense in protecting your privacy. Please use this tool to transmit or store information that you regard as very precious. You can also use it to guarantee the authenticity of your information.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 11
    ReHash is an easy-to-use console-based hash calculation tool written in C++. It supports many algorithms and output formats and it can be fully configured using some of the many command-line arguments which can be passed to the tool.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 12
    mac-robber is a digital forensics and incident response tool that can be used with The Sleuth Kit to create a timeline of file activity for mounted file systems.
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    TRMSim-WSN
    TRMSim-WSN (Trust and Reputation Models Simulator for Wireless Sensor Networks) is a Java-based simulator aimed to test Trust and Reputation models for WSNs. It provides several Trust and Reputation models and new ones can be easily added.
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    WASTE is a mesh-based workgroup tool that allows for encrypted, private communication between distant parties on the internet, independant of local network organization.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases a refined VirusShare.com hash set quarterly with incremental updates between major releases. The refinement process utilizes NSRL and HashSets.com as known filters. The hash sets are formatted for import to forensic tools: http://bit.ly/MRHashSets. Opinions on products, services and/or resources expressed on this site do not reflect the views of any employer. Follow Twitter for project updates @MantaRay4ensics. https://github.com/mantarayforensics mantarayforensics@gmail.com
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 17
    Sguil's (pronounced sgweel) main component is an intuitive GUI that receives realtime events from snort/barnyard. It includes other components which facilitate the practice of Network Security Monitoring (NSM) and event driven analysis of IDS alerts.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 18
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 17 This Week
    Last Update:
    See Project
  • 19
    denuvo

    denuvo

    DENUVO (VMProtect 2.6x) VM research tool

    This is part of the original source code of DENUVO_Profiler, written by 386 Team in 2014-2017 to investigate the first versions of DENUVO (eq VMProtect 2-3), when there were no lifters and other modern devirtualisation tools. DENUVO_Profiler is a subsequent development of the SecuROM_Profiler utility - the simplest tool for visualising the operation of a virtual machine and effectively controlling the data it uses in the byte-code tape (p-code). DENUVO_Profiler also hunts for Electronic Arts (Origin) licence containers on the current user's machine and can extract their contents, with including the GameToken. # See also: 80_PA SecuROM keygen
    Downloads: 17 This Week
    Last Update:
    See Project
  • 20

    ProxyCryptGUI

    An easy to use 'front-end' to ProxyCrypt 3.X encryption application

    ProxyCryptGUI2025 • ProxyCryptGUI2025 is a free application that provides a Windows GUI (graphical user interface) for ProxyCrypt to manage encrypted virtual disk drives. • The setup file for ProxyCryptGUI2025 includes the required setup of ProxyCrypt 3.x and required AIM disk driver. • All files stored in an encrypted virtual drive can be accessed just as any files on regular disk drives but only after the drive is mounted/opened with the associated passphrase. • ProxyCryptGUI2025 can open and convert most (but not all) older ProxyCrypt 2.x encrypted containers. • ProxyCryptGUI2025 is currently a beta version release... be sure to keep data backed up Requirements: • Windows 7, 8 or 8.1, 10, 11 64b • computer administrator privileges • CPU with SSE2 instructions
    Downloads: 9 This Week
    Last Update:
    See Project
  • 21
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 22
    MEHARI

    MEHARI

    Méthode d'analyse de risques

    MEHARI est une méthode d'appréciation et de management des risques SI développée par le CLUSIF (Club de la Sécurité de l'Information Français). MEHARI est conforme aux exigences de la norme ISO/IEC 27005 pour la gestion des risques, et peut ainsi s'insérer dans une démarche ISO/IEC 27001.
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 23
    QPass password manager
    QPass is easy to use, open source password manager application with built-in password generator. You can store in it's database such data as passwords and logins which will be encrypted using AES-256 with PBKDF2(number of iterations set by user). Each entry can include additional information about entry such as name, url adress and description.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24

    YoungerSibling

    YoungerSibling: Cross-platform OSINT tool for quick data gathering.

    YoungerSibling is a Python-based terminal utility script designed for educational purposes. It provides a set of useful tools to perform tasks like searching the web, performing lookups (Google search, IP lookup, username lookup, etc.), and extracting metadata from images, directly from the terminal. This project aims to help students, developers, and hobbyists learn about web scraping, API usage, and terminal interaction with Python.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25
    Infernal Wireless

    Infernal Wireless

    Infernal Wireless Penetration Testing Suite

    Infernal Wireless – Penetration testers tools Infernal Wireless Penetration testing tool is created to aid the penetration testers during wireless assessment. Having looked around we all see a lot of penetration testing suits which can automate the process of penetration testing easier for us during Web or other kind of audits, but I did not find one for wireless hacking, except some commercial tools. So, I thought how about to create a tool which automate many different type of attacks with a click of button and save us some time. We got to admit that some of the attacks can get complex. Well, I decided to create the suite and make use of publicly available tools to achieve it. Followings are features which can be achieved with the tool: WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Evil Access Point Creation Infernal Wireless Report
    Downloads: 15 This Week
    Last Update:
    See Project