Thanks to visit codestin.com
Credit goes to sourceforge.net

Browse free open source Security software and projects for Mac below. Use the toggles on the left to filter open source Security software by OS, license, language, programming language, and project status.

  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • One Platform. Total IT Insight. Start with PRTG Now Icon
    One Platform. Total IT Insight. Start with PRTG Now

    Rely on a single source of truth. PRTG unifies monitoring for all your systems, apps, and services.

    Why settle for fragmented monitoring? PRTG consolidates everything - servers, VMs, network devices, cloud services, and more, into one powerful platform. Get real-time status, customizable alerts, and deep analytics to drive smarter decisions. Designed for complex environments, PRTG scales with your needs, supports team collaboration, and helps you prevent outages before they impact users. Take control of your IT landscape and deliver the uptime your business requires.
    Start Your Free PRTG Trial
  • 1
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench is available at http://jxplorer.org. Commercial support available from [email protected]
    Leader badge
    Downloads: 1,017 This Week
    Last Update:
    See Project
  • 2
    AWStats

    AWStats

    AWStats Log Analyzer

    AWStats is a free powerful and featureful server logfile analyzer that shows you all your Web/Mail/FTP statistics including visits, unique visitors, pages, hits, rush hours, os, browsers, search engines, keywords, robots visits, broken links and more
    Leader badge
    Downloads: 419 This Week
    Last Update:
    See Project
  • 3
    kpcli

    kpcli

    KeePass Command Line Interface

    KeePass Command Line Interface (CLI) / interactive shell. Use kpcli to access and manage your KeePass databases from a Unix-like command line. It supports all version 1.x (*.kdb) and 2.x (*.kdbx) prior to the KDBX 4.0 update.
    Leader badge
    Downloads: 164 This Week
    Last Update:
    See Project
  • 4
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics dashboards and data visualization
    Leader badge
    Downloads: 110 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    Netdisco

    Full-featured enterprise network management tool

    Netdisco is an SNMP-based L2/L3 network management tool designed for moderate to large networks. Routers and switches are polled to log IP and MAC addresses and map them to switch ports. Automatic L2 network topology discovery, display, and inventory.
    Downloads: 58 This Week
    Last Update:
    See Project
  • 6

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 76 This Week
    Last Update:
    See Project
  • 7
    Untangle
    Untangle is a Linux-based network gateway with pluggable modules for network applications like spam blocking, web filtering, anti-virus, anti-spyware, intrusion prevention, bandwidth control, captive portal, VPN, firewall, and more. Visit http://untangle.com
    Downloads: 47 This Week
    Last Update:
    See Project
  • 8
    Universal Password Manager

    Universal Password Manager

    Store all your passwords in one secure encrypted database.

    Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and security (uses 128bit AES encryption). UPM is available on Android, Windows, OS X & Linux.
    Leader badge
    Downloads: 42 This Week
    Last Update:
    See Project
  • 9
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by the robust wolfCrypt cryptography library, and much more. wolfSSL relies on the FIPS 140-2 validated wolfCrypt library for all cryptographic functionality. Visit http://wolfssl.com/wolfSSL/fips.html for more info!
    Downloads: 152 This Week
    Last Update:
    See Project
  • New Relic provides the most powerful cloud-based observability platform built to help companies create more perfect software. Icon
    New Relic provides the most powerful cloud-based observability platform built to help companies create more perfect software.

    Get a live and in-depth view of your network, infrastructure, applications, end-user experience, machine learning models and more.

    Correlate issues across your stack. Debug and collaborate from your IDE. AI assistance at every step. All in one connected experience - not a maze of charts.
    Start for Free
  • 10
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 24 This Week
    Last Update:
    See Project
  • 11
    File system/directory monitoring utilities with loggin and task processing support (can execute files or make a WCF service call). Multiple configuration options. Source code libraries can be used to create a custom file system monitor.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 12
    CacheGuard-OS

    CacheGuard-OS

    Web Gateway Appliance

    CacheGuard-OS, amongst other functions, embeds a Web Gateway allowing you to have control over what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and blocks malware and other unwanted contents such as ads or adult websites at gateway even in an encrypted format (HTTPS). In addition, its caching capability allows you to cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web Gateway is distributed as an open source OS called CacheGuard-OS that you can install on a virtual or hardware machine of your choice. Once installed on a machine, CacheGuard-OS transforms that machine into a network appliance. In addition to the Web Gateway, CacheGuard-OS includes multitude of other services such as VPN, WAF and WAN optimization. CacheGuard products are especially designed to address SME requirements by providing functional solutions.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 13
    The Sentry tools provide host-level security services for the Unix platform. PortSentry, Logcheck/LogSentry, and HostSentry protect against portscans, automate log file auditing, and detect suspicious login activity on a continuous basis.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 14
    CrococryptFile

    CrococryptFile

    An encryption tool for creating file archives

    CrococryptFile is a file encryption tool which creates encrypted archives of files and folders. The encryption features of CrococryptFile can be compared to a ZIP utility that uses ZIP's AES encryption. However, there are significant differences. CrococryptFile... - encrypts all file and folder information including filenames, time/date and filesize information, - disguises any information of the archive's content, because all data and meta-data is simply integrated into a giant file dump. =Crypto Suites= For a full list of and details about supported crypto suites, please visit the CrococryptFile Homepage. Examples: - Password-based encryption (following PBKDF2) with AES-256, Twofish, Serpent, ... - Public key encryption using GPG/OpenPGP, Windows Keystore/CAPI with RSA/X.509 certificates - Cloaked (headerless) Password-based Encryption (AES-Twofish-256 cascaded) - ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    ReHash is an easy-to-use console-based hash calculation tool written in C++. It supports many algorithms and output formats and it can be fully configured using some of the many command-line arguments which can be passed to the tool.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Formerly known as DotNetOpenId, this library brings easy and flexible OpenID, OAuth and InfoCard to the .NET platform. Official web site is at http://www.dotnetopenauth.net/, which includes source code downloads.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    LibSecRm - Secure Removal Library

    LibSecRm - Secure Removal Library

    A library for secure deleting data on-the-fly

    LibSecRm (LIBrary for SECure ReMoval) is a set of replacements for these standard C functions which cause data removing from files. The data is first securely wiped on-the-fly, to protect the user's privacy, then the original functions are called. There is NO NEED to rebuild your software, because LibSecRm is a pre-loadable library, meaning you just need to RUN the software with LibSecRm loaded. LibSecRm is also a development library. The following wiping methods are supported: Gutmann-like, random, Schneier, DoD. See the project homepage https://libsecrm.sourceforge.io and the project Wiki in the menu above. To wipe data that was left on the drive by using "normal" delete operations, you can take a look at WipeFreeSpace (https://wipefreespace.sourceforge.io), which wipes the space used by files marked as deleted (and other things, too).
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18
    Simple Event Correlator (SEC) is a lightweight event correlator for network management, log file monitoring, security management, fraud detection, and other tasks which involve event correlation.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken, die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 20
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    MEHARI

    MEHARI

    Méthode d'analyse de risques

    MEHARI est une méthode d'appréciation et de management des risques SI développée par le CLUSIF (Club de la Sécurité de l'Information Français). MEHARI est conforme aux exigences de la norme ISO/IEC 27005 pour la gestion des risques, et peut ainsi s'insérer dans une démarche ISO/IEC 27001.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 22
    AfterGlow is a scripts which facilitates the process of generating link graphs from CSV input. AfterGlow is written in Perl and generates output that can be read by GraphViz, Gephi, etc. Source: https://github.com/zrlram/afterglow Tarball: http://pixlcloud.com/afterglow-2
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Crypton

    Crypton

    Program to save accounts

    It is a program to save account (username, passwords). You can import/export files. Set shortcuts for frequent used account. Update/delete data. It is a multiuser program (one password to remember all others). Link: http://youtu.be/0PR--cf2En4
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    KCPentrix is liveCD design to be a standalone Penetration testing toolkit for pentesters and security analysts
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next