Simple Project List Software Map

2199 projects in result set
LastUpdate: 2006-07-25 14:12

TinyCA

TinyCA is a simple GUI written in Perl-Gtk to manage a small certification authority. It works as a frontend to OpenSSL. TinyCA lets you manage x509 certificates. It is possible to export data in PEM or DER format for use with servers, as PKCS#12 for use with clients, or as S/MIME certificates for use with email programs. It is also possible to import your own PKCS#10 requests and generate certificates from them. It also lets you create and manage SubCAs for more complex setups. The most important certificate extensions can be configured with the graphical frontend. English, German, Spanish, and Czech translations are included.

(Machine Translation)
LastUpdate: 2014-01-06 21:47

Xplico

Xplico is an IP traffic decoder that extracts data from an Internet traffic capture. From a pcap file, it can extracts each email (POP, IMAP, and SMTP protocols), all HTTP content, VoIP calls (SIP, RTP, H323, MEGACO, MGCP), IRC, MSN, and so on. It isn't a packet sniffer or a network protocol analyzer, but rather an IP/Internet traffic decoder or network forensic analysis tool (NFAT).

LastUpdate: 2014-05-21 01:07

Tor-ramdisk

Tor-ramdisk is a uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced in tor-ramdisk by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key, which may be exported and imported by FTP or SSH.

LastUpdate: 2009-06-25 06:55

INSERT

INSERT (the Inside Security Rescue Toolkit) aims to be a multi-functional, multi-purpose disaster recovery and network analysis system. It boots from a credit card-sized CD-ROM and is basically a stripped-down version of Knoppix. It features good hardware detection, fluxbox, emelfm, links-hacked, ssh, tcpdump, nmap, chntpwd, and much more. It provides full read-write support for NTFS partitions (using ntfs-3g), and the ClamAV virus scanner (including a fairly recent signature database and a GUI). It provides partition handling with gParted and also has a network boot facility.

LastUpdate: 2014-04-14 20:59

MatrixSSL

MatrixSSL is an embedded SSL and TLS implementation designed for small footprint devices and applications requiring low overhead per connection. The library is less than 50Kb on disk with cipher suites. It includes client and server support through TLS 1.2, mutual authentication, session resumption, and implementations of RSA, ECC, AES, 3DES, ARC4, SHA2, SHA1, and MD5. The source is well documented and contains portability layers for additional operating systems, cipher suites, and cryptography providers.

LastUpdate: 2012-01-16 23:18

p0f

p0f is a versatile passive OS and application fingerprinter, and a tool for detecting NAT/connection sharing. It is useful for penetration testing, routine network monitoring, and forensics, and to aid abuse detection tools such as IDSes, spam filters, or honeypots.

LastUpdate: 2011-09-01 10:53

ZoneMinder

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more video or network cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

LastUpdate: 2014-06-05 09:31

Antivirus Live CD

Antivirus Live CD is a 4MLinux fork including the ClamAV scanner. It's designed for system admins who need a lightweight live CD with an antivirus scanner. Both Ethernet (including Wi-Fi) and dial-up (including fast USB modems) Internet connections are supported, to enable automatic updates of the virus signature database. All partitions are mounted automatically during boot so they can be scanned by ClamAV (the supported filesystems are: btrfs, ext2, ext3, ext4, FAT, HFS, HFS+, jfs, Minix, NTFS, ReiserFS, and XFS). Antivirus Live CD image is fully compatible with UNetbootin, which can be used to create an easy-to-use Antivirus Live USB.

LastUpdate: 2014-04-09 12:37

Bitcoin Core

Bitcoin is a peer-to-peer electronic cash system that is completely decentralized, without the need for a central server or trusted parties. Users hold the crypto keys to their own money and transact directly with each other, with the help of a P2P network to check for double-spending.

LastUpdate: 2014-05-02 22:47

IPCop Firewall

IPCop Linux is a complete Linux distribution whose
sole purpose is to protect the networks on which
it is installed.

(Machine Translation)
LastUpdate: 2010-09-06 11:31

EncFS

EncFS is an encrypted pass-through filesystem which runs in userspace on Linux (using the FUSE kernel module). Similar in design to CFS and other pass-through filesystems, all data is encrypted and stored in the underlying filesystem. Unlike loopback filesystems, there is no predetermined or pre-allocated filesystem size.

LastUpdate: 2021-04-14 20:42

Parrot Security OS

パロットセキュリティOSはクラウドフレンドリな、ペネトレーションテスト、コンピューターによる科学捜査、リバースエンジニアリング、ハッキング、プライバシーと匿名化、暗号化のために設計されたOSです。
Debianを元に、Frozenbox networkにより開発されました。
(訳注:機械翻訳に“カリのLinuxと混合“とあったため、Kali Linuxもベースになっている?)

LastUpdate: 2013-10-17 16:15

FireHOL

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

LastUpdate: 2014-05-08 07:05

OpenDNSSEC

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

(Machine Translation)
LastUpdate: 2009-12-11 10:48

OpenVPN

OpenVPN is a robust and highly configurable VPN (Virtual Private Network) daemon which can be used to securely link two or more private networks using an encrypted tunnel over the Internet. OpenVPN's principal strengths include wide cross-platform portability, excellent stability, support for dynamic IP addresses and NAT, adaptive link compression, single TCP/UDP port usage, a modular design that offloads most crypto tasks to the OpenSSL library, and relatively easy installation that in most cases doesn't require a special kernel module.