Security Software for BSD

Browse free open source Security software and projects for BSD below. Use the toggles on the left to filter open source Security software by OS, license, language, programming language, and project status.

  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • Photo and Video Editing APIs and SDKs Icon
    Photo and Video Editing APIs and SDKs

    Trusted by 150 million+ creators and businesses globally

    Unlock Picsart's full editing suite by embedding our Editor SDK directly into your platform. Offer your users the power of a full design suite without leaving your site.
    Learn More
  • 1
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! Juice Shop is written in Node.js, Express and Angular. It was the first application written entirely in JavaScript listed in the OWASP VWA Directory. The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board. Finding this score board is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a "guinea pig"-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Leader badge
    Downloads: 250 This Week
    Last Update:
    See Project
  • 2
    Jacksum

    Jacksum

    a free cross platform checksum utility, supports 58+ hash algorithms

    Development of this project has been moved to https://github.com/jonelo/jacksum. This site has been left for historical purposes ONLY, you find older Jacksum versions here. Please visit the GitHub site for current development. Jacksum 1.7.0 is a platform independent checksum utility (written entirely in Java) for computing and verifying (integrity check) checksums, CRC and hashes (fingerprints). It supports 58 popular hash algorithms and a lot of unique features.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Common Hardware Recovery Solutions by Ukrainian-Russian network
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    hping2 is an interactive packet costructor and responses analyzer that uses the same CLI of the ping program (but with a lot of extensions). It can be used to performs a lot of tasks, like testing of firewall rules, (spoofed) port scanning, et cetera.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    MD5-utils
    MD5-utils is a script for MD5 hash function manipulations. It can crypt one or more word(s) and try to crack one or more hash(es) using online servers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    CaesarCipher is a simple tool which helps you de/encrypt texts with the caesar cipher. This tool should not be used to encrypt sensitive data like passwords or personal information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    linsnoop is a unix98-terminal (ptmx) sniffer. Is used to observe a shells input/output. It can be used to observe users, also as keyboard sniffer... Be careful - the module is able to steal passwords!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • 10
    Generic clustering/load-balancing platform (over a LAN or internet) using java based P2P Aorta workers that execute java "tasklets". Various tasklets can be implemented to solve fractals, process images, render webpages, crack RSA "brute force".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a 16384-bit key. The BEDBUG generator itself is a mere 5 lines of code: Three rotations; two pseudo-random lookups. The default BEDBUG configuration alternates the rotation constants unpredictably. These four sets of three values differ between BEDBUG128, BEDBUG256 and BEDBUG512 and were selected, tuned and tested in each case for optimal avalanche, which is never less than 16.5 bits. BEDBUG has passed stringent industry-standard tests for randomness, including NIST and DIEHARD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Die Programme, die ich für meine Besondere Lernleistung im Fach Informatik zum Thema "Sicherheit steganografischer Systeme" schreibe.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also serve as a historical record of organizational CSRs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ConDEnSE (Confidential Data Enabled Statistical Exploration) will be a web-based environment for statistical analysis of confidential data from various database sources, based on Plone and R, and using the Jackknife method of confidentiality protection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Cracker-ng

    Cracker-ng

    Cracker-ng is a multiple file password finder.

    /!\ Developer(s) needed to optimize routines, multi-processing; any kind of help is accepted :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    CryptoHelper is a Java program designed to aid in the decryption of classical ciphers, ie pre WWII ciphers. It brings together tools like frequency analysis, friedman tests, enciphering/deciphering for several clasical ciphers, and brute force algorithm
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Cryptography Workshop is a small yet powerful tool for cryptography and cryptanalysis. It's focused more on classic cryptography. It is currently in alpha and under development.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Features of Cyberarmy.com brought direct to your desktop. They don't want it, so this projects kinda dead, wish I hadn't started it so early haha. Any ideas for an alternate purpose (not an IM client): jwinsatt@adelphia.net
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    *** NEW PROJECT PAGE https://github.com/RandomStorm/DVWA
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Desktop Environment For Kids is a kid friendly environment for UNIX/Linux, complete with kid oriented desktop themes and desk accesories.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This is a project that simulates the German Military Enigma machine during WWII.. It is a project for beginers to learn to program and to meet people. If anyone is interested in helping, please email me @ dustin@rockhill.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Fake Name Generator

    Fake Name Generator

    Generates random fake names

    Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file called filenames.txt , which you can load into a text editor. Currently v2.0x is the Latest Version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    FroZenLight connects simple line art and mathematics. The source of light can be positioned so that either symmetric reflection patterns or secret messages (Cryptography) are created. Example light patterns and math exercises for education are provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    This is a simple encryption tool to work with home-grown encryption algorithms. It can run as either a GUI, a command-line application, or a network proxy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    GuerillaTactics is an effort to bring "Computer Education Through Security Analysis". We aim to create a security education "lab kit" including management software and a curriculum framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.