194 packages found. Page 2 of 4.

« First ‹ Previous 1 2 3 4 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
kanidm-unixd-clients 1.1.0_rc.16-1 3 0.33 kanidm localhost resolver to resolve posix identities to a kanidm instance. soloturn 2024-02-24 23:28 (UTC)
kanidm 1.1.0_rc.16-1 3 0.33 A identity management service and clients. soloturn 2024-02-24 23:28 (UTC)
mausoleum 0.9.0-4 1 0.09 A Python GUI application, command line interface, and wrapper for Tomb roddhjav 2024-02-14 13:25 (UTC)
zoneminder 1.36.33-2 70 0.32 A full-featured, open source, state-of-the-art video surveillance software system Nocifer 2024-02-12 12:50 (UTC)
ivpn-ui 3.14.2-1 10 0.57 IVPN - Secure VPN for Privacy stenya 2024-02-08 13:23 (UTC)
ivpn 3.14.2-1 11 0.01 IVPN - Secure VPN for Privacy (CLI) stenya 2024-02-08 13:23 (UTC)
wapiti 3.1.7-4 27 0.00 Comprehensive web app vulnerability scanner written in Python zxp19821005 2024-02-02 04:42 (UTC)
crowdsec-bin 1.6.0-1 4 0.32 The open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI FirstAirBender 2024-01-31 21:56 (UTC)
passwordsafe 1.18.2-1 30 0.03 Simple & Secure Password Management Namarrgon 2024-01-29 12:22 (UTC)
dirsearch 0.4.3-5 4 0.40 Web path scanner/fuzzer, written in Python Levitating 2024-01-29 04:08 (UTC)
python-wallbreaker 1.0.3-3 0 0.00 A useful tool to live analyzing Java heap, powered by frida. Misaka13514 2024-01-27 05:27 (UTC)
frida-dexdump 2.0.1-3 0 0.00 A frida tool to dump dex in memory Misaka13514 2024-01-27 05:25 (UTC)
donglify 20240124-1 1 0.12 The ultimate Archlinux encryption USB dongiled setup. ayham-1 2024-01-24 07:32 (UTC)
passwordsafe-bin 1.18.2-1 0 0.00 Popular secure and convenient password manager zxp19821005 2024-01-24 01:11 (UTC)
nautilus-wipe 0.3.1-3 9 0.00 Nautilus Wipe is an extension for Nautilus for securely erasing files orphan 2024-01-12 02:32 (UTC)
reaction-git r128.e1ff702-1 0 0.00 A daemon that scans program outputs for repeated patterns, and takes action. Alternative to fail2ban Fallstar 2024-01-07 17:07 (UTC)
bloodhound 4.3.1-1 2 0.00 Use graph theory to reveal the hidden and often unintended relationships within an Active Directory GI_Jack 2023-12-31 19:20 (UTC)
nzyme-bin 1.2.2-5 0 0.00 A free and open next-generation WiFi defense system. zxp19821005 2023-12-13 08:35 (UTC)
dangerzone 0.5.1-3 9 0.05 Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF Proudmuslim 2023-12-08 20:41 (UTC)
graphenex 1.5.1-1 1 0.00 Automated System Hardening Framework grapheneX 2023-12-03 14:52 (UTC)
apparmor.d-git 0.1633-1 12 2.02 Full set of apparmor profiles roddhjav 2023-11-23 16:20 (UTC)
nordpass-bin 5.9.25-1 3 0.01 NordPass password manager (Snap release) abdulocracy 2023-11-19 10:27 (UTC)
xmap-git 2.0.0.r15.gf30b823-2 2 0.01 Fast Internet-wide IPv6 & IPv4 network scanner xstefen 2023-11-15 09:57 (UTC)
haiti 2.1.0-1 2 0.00 Hash type identifier (CLI & lib) noraj 2023-11-12 16:28 (UTC)
python-oletools 0.60.1-1 5 0.28 Python tools to analyze security characteristics of MS Office and OLE files Luca91 2023-11-07 21:36 (UTC)
sse-file-pc 15.0.6-1 1 0.00 Cross-platform java tool for file encryption Senderman 2023-10-24 18:51 (UTC)
noseyparker-bin 0.15.0-1 1 0.04 find secrets and sensitive information in textual data and Git history tarball 2023-10-20 14:34 (UTC)
p2pvpn-git r134.34b8103-1 1 0.02 Server-less Virtual Private Network. Git-version Mr.Smith1974 2023-10-13 06:00 (UTC)
python-argon2-cffi 23.1.0-1 0 0.00 Secure Password Hashes for Python jocke-l 2023-10-11 18:57 (UTC)
p2pvpn 0.11.2-1 1 0.02 Server-less Virtual Private Network Mr.Smith1974 2023-10-02 21:20 (UTC)
spiderfoot 4.0-2 4 0.00 SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target. kleintux 2023-10-02 14:44 (UTC)
python-pywerview 0.5.1-1 0 0.00 A (partial) Python rewriting of PowerSploit's PowerView. GI_Jack 2023-09-28 19:00 (UTC)
python-pypykatz 0.6.8-1 3 0.00 Partial Mimikatz implementation in pure Python. GI_Jack 2023-09-28 18:58 (UTC)
python-aiosmb 0.4.7-1 2 0.00 Fully asynchronous SMB library written in pure python. GI_Jack 2023-09-28 18:54 (UTC)
cmsscanner 0.5.0-2 1 0.00 Detects FOSS CMS in the local filesystem sanduhrs 2023-09-12 11:51 (UTC)
openscap 1.3.9-2 3 0.00 Open Source Security Compliance Solution mehalter 2023-09-08 16:22 (UTC)
vedv-git 0.2.3-1 0 0.00 A tool for developing applications in a secure and reproducible environment using virtual machines with a Docker-like flavor. yunielrc 2023-09-07 19:46 (UTC)
ruby-rotp 6.3.0-1 8 0.00 Ruby One Time Password library supermario 2023-09-04 07:47 (UTC)
mlvd 0.4.1-1 0 0.00 A minimal Mullvad WireGuard client phirecc 2023-07-27 14:50 (UTC)
webgoat 2023.4-1 10 0.00 Deliberately insecure J2EE web application designed to teach web application security concepts daniel7 2023-07-16 02:16 (UTC)
trackerjacker 1.9.0-3 3 0.00 Map and track WiFi networks and devices through raw 802.11 monitoring WSDMatty 2023-07-14 06:02 (UTC)
spoofer 1.4.12-1 2 0.00 client software for the spoofer internet research project on ip spoofing, BCP38 compliance fordprefect 2023-05-22 14:55 (UTC)
python-django-ipware 5.0.0-3 2 0.00 A Django application to retrieve clients IP address wooptoo 2023-05-15 21:31 (UTC)
keepassxc-git 2.7.1.r183.g263ce204-1 67 1.72 Cross-platform community-driven port of KeePass Password Safe yan12125 2023-05-15 09:24 (UTC)
python-secure 0.3.0-3 1 0.00 secure.py is a lightweight package that adds optional security headers for Python web frameworks. GI_Jack 2023-05-14 02:55 (UTC)
windows-binaries 0.6.10-1 1 0.00 A colleciton of pentesting Windows binaries GI_Jack 2023-05-14 01:28 (UTC)
crackmapexec 5.4.0-2 3 0.00 A swiss army knife for pentesting Windows/Active Directory environments GI_Jack 2023-05-08 03:56 (UTC)
firefox-extension-cookie-autodelete 3.8.2-1 2 0.00 Firefox extension that automatically deletes cookies. somini 2023-05-06 18:46 (UTC)
drata-agent 3.4.1-1 0 0.00 The Drata Agent is a light-weight tray-application that runs in the background, reporting important read-only data to Drata about your machine’s state for compliance tracking. ndom91 2023-05-02 15:55 (UTC)
sherlock-git r2084.ab2f678-1 9 0.00 Hunt down social media accounts by username across social networks randomnobody 2023-04-13 01:48 (UTC)

194 packages found. Page 2 of 4.

« First ‹ Previous 1 2 3 4 Next › Last »