zulucrypt
|
7.0.0-1 |
71 |
1.70
|
A cli and gui frontend to cryptsetup |
salan54
|
2024-08-21 09:06 (UTC) |
kanidm-clients
|
1.4.2-2 |
5 |
1.62
|
kanidm client to interact with kanidm identity management server. |
soloturn
|
2024-11-16 18:18 (UTC) |
kanidm-unixd-clients
|
1.4.2-2 |
5 |
1.62
|
kanidm localhost resolver to resolve posix identities to a kanidm instance. |
soloturn
|
2024-11-16 18:18 (UTC) |
kanidm
|
1.4.2-2 |
5 |
1.62
|
A identity management service and clients. |
soloturn
|
2024-11-16 18:18 (UTC) |
kanidm-server
|
1.4.2-2 |
5 |
1.62
|
kanidm server for idendity management, supports RADIUS, ssh key management. |
soloturn
|
2024-11-16 18:18 (UTC) |
nordvpn-bin
|
3.19.1-1 |
168 |
1.08
|
NordVPN CLI tool for Linux |
Mxzcabel
|
2024-11-21 01:21 (UTC) |
quarantine-bin
|
0.1.3-1 |
1 |
1.00
|
quickly and easily create sandbox to run untrusted code |
Dominiquini
|
2024-11-18 19:37 (UTC) |
quarantine
|
0.1.3-1 |
1 |
1.00
|
quickly and easily create sandbox to run untrusted code |
adamperkowski
|
2024-11-19 18:00 (UTC) |
dirsearch
|
0.4.3-5 |
6 |
0.89
|
Web path scanner/fuzzer, written in Python |
Levitating
|
2024-01-29 04:08 (UTC) |
encryptpad
|
0.5.0.4-13 |
10 |
0.87
|
Minimalist secure text editor and file encryptor that implements RFC 4880 Open PGP format |
evpo
|
2024-04-08 09:00 (UTC) |
clamav-desktop-bin
|
0.3.24-5 |
1 |
0.65
|
Cross-platform Desktop GUI for ClamAV antivirus. |
orphan
|
2024-03-18 09:43 (UTC) |
steghide
|
0.5.1-11 |
20 |
0.57
|
Embeds a message in a file by replacing some of the least significant bits |
marcs
|
2024-04-07 18:34 (UTC) |
sherlock-git
|
r2442.7e87a88-1 |
9 |
0.56
|
Hunt down social media accounts by username across social networks |
iamawacko
|
2024-07-30 01:00 (UTC) |
passwordsafe
|
1.20.0-1 |
31 |
0.43
|
Simple & Secure Password Management |
Namarrgon
|
2024-11-13 02:21 (UTC) |
zoneminder
|
1.36.35-1 |
72 |
0.42
|
A full-featured, open source, state-of-the-art video surveillance software system |
Nocifer
|
2024-10-22 17:14 (UTC) |
motioneye-git
|
0.42.1.r318.g6a5953b-2 |
2 |
0.37
|
A web frontend for the motion daemon, Python 3 development branch |
AlphaJack
|
2022-06-05 21:43 (UTC) |
passwordsafe-git
|
r13263.98a688fb6-1 |
4 |
0.28
|
Simple & Secure Password Management |
Namarrgon
|
2022-07-17 21:29 (UTC) |
ivpn-ui
|
3.14.17-1 |
11 |
0.25
|
IVPN - Secure VPN for Privacy |
stenya
|
2024-09-19 17:32 (UTC) |
ivpn
|
3.14.17-1 |
12 |
0.24
|
IVPN - Secure VPN for Privacy (CLI) |
stenya
|
2024-09-19 17:32 (UTC) |
authenticator-rs-bin
|
0.8.4-1 |
6 |
0.20
|
MFA Authenticator. TOTP-MFA application written in Rust and GTK3. |
gr211
|
2024-07-23 08:40 (UTC) |
apparmor.d-git
|
0.2957-1 |
13 |
0.18
|
Full set of apparmor profiles |
roddhjav
|
2024-10-22 11:09 (UTC) |
letmein
|
7.2.0-1 |
1 |
0.18
|
Authenticating port knocker |
tarball
|
2024-11-11 11:23 (UTC) |
spiderfoot
|
4.0-3 |
5 |
0.18
|
SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target. |
kleintux
|
2024-09-12 14:38 (UTC) |
secure-delete
|
3.1a-1 |
42 |
0.13
|
Secure file, disk, swap, memory erasure utilities(Fork of THC util) |
Geballin
|
2024-08-19 20:50 (UTC) |
chkboot
|
1.3-1 |
17 |
0.12
|
Create hashes of all files under /boot and warns the user if they are modified |
grazzolini
|
2019-04-16 21:41 (UTC) |
chkrootkit
|
0.58b-1 |
9 |
0.10
|
Locally checks for signs of a rootkit |
Maxr
|
2024-03-08 12:45 (UTC) |
yakit-appimage
|
1.3.7_1115_ce-1 |
3 |
0.10
|
Cyber Security ALL-IN-ONE Platform |
timochan
|
2024-11-23 05:58 (UTC) |
linux-clear-ltsprev
|
6.1.102-1 |
1 |
0.10
|
The Clear Linux ltsprev kernel and modules |
axml
|
2024-07-30 17:35 (UTC) |
linux-clear-ltsprev-headers
|
6.1.102-1 |
1 |
0.10
|
Headers and scripts for building modules for the Clear Linux ltsprev kernel |
axml
|
2024-07-30 17:35 (UTC) |
keeper-password-manager
|
16.11.3-1 |
14 |
0.08
|
Keeper is the world's #1 most downloaded password keeper and secure digital vault for protecting and managing your passwords and other secret information. |
malina
|
2024-09-27 08:01 (UTC) |
python-secure
|
1.0.0-1 |
2 |
0.08
|
secure.py is a lightweight package that adds optional security headers for Python web frameworks. |
GI_Jack
|
2024-10-07 15:41 (UTC) |
noseyparker-bin
|
0.19.0-1 |
2 |
0.07
|
find secrets and sensitive information in textual data and Git history |
tarball
|
2024-08-01 21:26 (UTC) |
caido-desktop
|
0.43.0-1 |
4 |
0.04
|
A lightweight web security auditing toolkit. |
SysAdm
|
2024-11-01 14:20 (UTC) |
exifcleaner-bin
|
3.6.0-6 |
6 |
0.03
|
Clean metadata from images, videos, PDFs, and other files |
t_1990
|
2024-07-21 23:27 (UTC) |
python-oletools
|
0.60.2-2 |
6 |
0.03
|
Python tools to analyze security characteristics of MS Office and OLE files |
Luca91
|
2024-08-22 20:16 (UTC) |
python-msoffcrypto-tool
|
5.4.2-1 |
5 |
0.03
|
A Python tool and library for decrypting encrypted MS Office files |
thrasibule
|
2024-09-24 17:49 (UTC) |
keepassxc-git
|
2.7.1.r183.g263ce204-1 |
66 |
0.02
|
Cross-platform community-driven port of KeePass Password Safe |
yan12125
|
2023-05-15 09:24 (UTC) |
python-pypykatz
|
0.6.10-1 |
3 |
0.02
|
Partial Mimikatz implementation in pure Python. |
GI_Jack
|
2024-10-07 15:37 (UTC) |
reaction-git
|
r128.e1ff702-1 |
1 |
0.02
|
A daemon that scans program outputs for repeated patterns, and takes action. Alternative to fail2ban |
Fallstar
|
2024-06-02 14:06 (UTC) |
python-wallbreaker
|
1.0.3-3 |
1 |
0.02
|
A useful tool to live analyzing Java heap, powered by frida. |
Misaka13514
|
2024-01-27 05:27 (UTC) |
frida-dexdump
|
2.0.1-3 |
1 |
0.02
|
A frida tool to dump dex in memory |
Misaka13514
|
2024-01-27 05:25 (UTC) |
dnsprobe
|
1.0.3-1 |
1 |
0.02
|
Perform multiple dns queries of your choice with a list of user supplied resolvers |
kleintux
|
2020-11-22 19:39 (UTC) |
wgnord
|
0.2.2-1 |
6 |
0.02
|
A NordVPN Wireguard ("NordLynx") client in POSIX shell |
phirecc
|
2024-09-10 10:56 (UTC) |
bleachbit-root
|
1.0.2-6 |
2 |
0.02
|
Run bleachbit as root for cleaning system files |
tjw123hh
|
2024-08-05 11:37 (UTC) |
nessus
|
10.8.3-1 |
71 |
0.01
|
Nessus vulnerability scanner |
noraj
|
2024-09-12 19:58 (UTC) |
nessus-agent
|
10.7.3-1 |
5 |
0.01
|
Nessus vulnerability scanner agent |
noraj
|
2024-09-12 20:04 (UTC) |
airgorah-bin
|
0.7.3-1 |
1 |
0.01
|
A WiFi auditing software that can perform deauth attacks and passwords cracking |
zxp19821005
|
2024-05-13 01:30 (UTC) |
caido-cli
|
0.43.0-1 |
1 |
0.01
|
A lightweight web security auditing toolkit. |
SysAdm
|
2024-11-01 14:27 (UTC) |
airgorah
|
0.7.3-1 |
3 |
0.01
|
A WiFi security auditing software mainly based on aircrack-ng tools suite |
molivier
|
2024-05-12 16:10 (UTC) |
crowdsec-bin
|
1.6.3-2 |
4 |
0.00
|
The open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI |
FirstAirBender
|
2024-10-24 04:52 (UTC) |