[go: up one dir, main page]

Open Source Go Security Software - Page 3

Go Security Software

View 5682 business solutions

Browse free open source Go Security Software and projects below. Use the toggles on the left to filter open source Go Security Software by OS, license, language, programming language, and project status.

  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Searching for a better way to ship ecommerce? We can help Icon
    Searching for a better way to ship ecommerce? We can help

    ShipHero gives you the tools that give you ecommerce fulfillment super powers.

    ShipHero is built for multi-channel commerce. With a few clicks, you can connect your stores. ShipHero will download new products, as well as sync existing ones. When changes are made to your inventory all connected stores will be updated.
    Learn More
  • 1
    kcptun

    kcptun

    A stable and secure tunnel based on KCP with N:M multiplexing and FEC

    kcptun is a stable and secure tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64. kcptun is shipped with builtin packet encryption powered by various block encryption algorithms and works in Cipher Feedback Mode, for each packet to be sent, the encryption process will start from encrypting a nonce from the system entropy, so encryption to same plaintexts never leads to a same ciphertexts thereafter. kcptun made use of ReedSolomon-Codes to recover lost packets, which requires massive amount of computation, a low-end ARM device cannot satisfy kcptun well. To unleash the full potential of kcptun, a multi-core x86 homeserver CPU like AMD Opteron is recommended. If you insist on running under some ARM routers, you'd better turn off FEC and use salsa20 as the encryption method.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    teler

    teler

    Real-time HTTP Intrusion Detection

    teler is an real-time intrusion detection and threat alert based on web log that runs in a terminal with resources that we collect and provide by the community. kitabisa/teler-waf: teler-waf is a Go HTTP middleware that provide teler IDS functionality to protect against web-based attacks and improve the security of Go-based web applications. It is highly configurable and easy to integrate into existing Go applications. teler provides alerting when a threat is detected, push notifications include Slack, Mattermost, Telegram and Discord. We've our own metrics if you want to monitor threats easily, and we use Prometheus for that. You can just run it against your log file, write the log format and let teler analyze the log and show you alerts! teler allows any custom log format string! It all depends on how you write the log format in configuration file.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Authorizer

    Authorizer

    Your data, your control. Fully open source, authentication, etc.

    Your data, your control. Fully open source, authentication and authorization. No lock-ins. Deployment in Railway in 120 seconds || Spin a docker image as a micro-service in your infra. Built in login page and Admin panel out of the box. Authorizer is an open-source authentication and authorization solution for your applications. Bring your database and have complete control over the user information. You can self-host authorizer instances and connect to any database (Currently supports 11+ databases including Postgres, MySQL, SQLite, SQLServer, YugaByte, MariaDB, PlanetScale, CassandraDB, ScyllaDB, MongoDB, ArangoDB). This guide helps you practice using Authorizer to evaluate it before you use it in a production environment. It includes instructions for installing the Authorizer server in local or standalone mode.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    CFSSL is CloudFlare's PKI/TLS swiss army knife. It is both a command line tool and an HTTP API server for signing, verifying, and bundling TLS certificates. It requires Go 1.12+ to build. Note that certain linux distributions have certain algorithms removed (RHEL-based distributions in particular), so the golang from the official repositories will not work. Users of these distributions should install go manually to install CFSSL. You can set the GOOS and GOARCH environment variables to have Go cross compile for alternative platforms; however, cfssl requires cgo, and cgo requires a working compiler toolchain for the target platform. The csr is the client's certificate request. The -ca and -ca-key flags are the CA's certificate and private key, respectively. By default, they are ca.pem and ca_key.pem. The -hostname is a comma separated hostname list that overrides the DNS names and IP address in the certificate SAN extension.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Create custom docs, forms, apps, e-signatures, and surveys with Titan. Icon
    Create custom docs, forms, apps, e-signatures, and surveys with Titan.

    Powerful no-code digital experiences for Salesforce

    Create custom docs, forms, apps, e-signatures, and surveys with Titan’s full-suite of enterprise applications designed to integrate seamlessly with Salesforce data across your entire organization. #1 on the Salesforce appexchange
    Learn More
  • 5
    Firefly

    Firefly

    A proxy software to help circumventing the Great Firewall

    Firefly is an agent used to access Great Firewall (GFW) blocked websites and applications. Under the default settings, Firefly only goes through VPN forwarding wall of IP traffic, IP wall straight. If you find a website or application you cannot access, Firefly flow mechanism can be built to distinguish between an error. In this case, you can choose to forward all traffic through the VPN, and then try again.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    Insider

    Insider

    Static Application Security Testing (SAST) engine

    Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on agile and easy-to-implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET. Insider is focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. We currently support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept private. However, sometimes attackers can easily access secrets due to flawed security policies or inadvertent mistakes by developers. Sometimes developers use default secrets or leave hard-coded secrets such as passwords, API keys, encryption keys, SSH keys, tokens, etc. in container images, especially during rapid development and deployment cycles in CI/CD pipeline. Also, sometimes users store passwords in plain text.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    kube2iam

    kube2iam

    Provides different AWS IAM roles for pods running on Kubernetes

    Provide IAM credentials to containers running inside a Kubernetes cluster based on annotations. Traditionally in AWS, service level isolation is done using IAM roles. IAM roles are attributed through instance profiles and are accessible by services through the transparent usage by the aws-sdk of the ec2 metadata API. When using the aws-sdk, a call is made to the EC2 metadata API which provides temporary credentials that are then used to make calls to the AWS service. The problem is that in a multi-tenanted containers based world, multiple containers will be sharing the underlying nodes. Given containers will share the same underlying nodes, providing access to AWS resources via IAM roles would mean that one needs to create an IAM role which is a union of all IAM roles. This is not acceptable from a security perspective.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    pico

    pico

    A Git-driven task runner built to facilitate GitOps and Infrastructure

    Pico is a Git-driven task runner built to facilitate GitOps and Infrastructure-as-Code while securely passing secrets to tasks. What once was a place to chat and collaborate with people across the planet is now a platform for the commercialization of products and services. At the seat of the modern web is the browser. The modern browser is very much like an operating system, both in terms of complexity and code size. Only massive corporations can build and maintain it. Further, the web breeds platforms that exploit your reward and learning centers in order to increase "engagement." We have no issue with the commercialization of the web -- that's how useful services exist. However, we are more aligned with products and services that promote human communication and collaboration in its purest forms. Many of our services don't require a password, but still offer many familiar features like content management.
    Downloads: 4 This Week
    Last Update:
    See Project
  • All-in-one solution to control corporate spending Icon
    All-in-one solution to control corporate spending

    Issuance in seconds. Full spending control. Perfect for media buying.

    Wallester Business is a leading world-class solution to optimize your company’s financial processes! Issuing virtual and physical corporate expense cards with an IBAN account, expense monitoring, limit regulation, convenient accounting, subscription control — manage your finance on all-in-one platform in real time! Wallester Business benefits your business growth!
    Learn More
  • 10
    Clair

    Clair

    Vulnerability Static Analysis for Containers

    Clair is an application for parsing image contents and reporting vulnerabilities affecting the contents. This is done via static analysis and not at runtime. Clair v4 utilizes the ClairCore library as its engine for examining contents and reporting vulnerabilities. At a high level you can consider Clair a service wrapper to the functionality provided in the ClairCore library. The main branch may be in an unstable or even broken state during development. Please use releases instead of the main branch in order to get stable binaries. Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, transparent.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Clusternet

    Clusternet

    [CNCF Sandbox Project] Managing your Kubernetes clusters

    An open-source project that helps users manage multiple Kubernetes clusters as easily as ‘visiting the Internet’ (thus the name ‘Clusternet’). It is a general-purpose system for controlling Kubernetes clusters across different environments as if they were running locally. Manage multiple Kubernetes clusters (running on public cloud, private cloud, hybrid cloud, or at the edge) from a single management cluster. Deploy Helm Charts, all Kubernetes built-in resources (like Deployments) and CRDs to manage clusters with two-tier application configuration for cluster-specific values.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    Fingerprint Pro Server Go SDK

    Fingerprint Pro Server Go SDK

    Go SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and redirect connections to your control/proxy server. You can easily hit more than 100 Mbits/sec. Here is a test using iperf from a 200Mbits/s server to a 200Mbits/s connection.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Tetragon

    Tetragon

    eBPF-based Security Observability and Runtime Enforcement

    Tetragon is a flexible Kubernetes-aware security observability and runtime enforcement tool that applies policy and filtering directly with eBPF, allowing for reduced observation overhead, tracking of any process, and real-time enforcement of policies. Observe the complete lifecycle of every process on your machine with Kubernetes context awareness. Translate high-level policies for file monitoring, network observability, container security, and more into low-overhead eBPF programs. Synchronous monitoring, filtering, and enforcement completely in the kernel with eBPF.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Tracee

    Tracee

    Linux Runtime Security and Forensics using eBPF

    Tracee is a runtime security and observability tool that helps you understand how your system and applications behave. It is using eBPF technology to tap into your system and expose that information as events that you can consume. Events range from factual system activity events to sophisticated security events that detect suspicious behavioral patterns.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Traefik Forward Auth

    Traefik Forward Auth

    Forward authentication service. Google/OpenID oauth based login

    A minimal forward authentication service that provides OAuth/SSO login and authentication for the traefik reverse proxy/load balancer. Traefik prepends the namespace to the name of middleware defined via a Kubernetes resource. This is handled automatically when referencing the middleware from another resource in the same namespace (so the namespace does not need to be prepended when referenced). However, the full name, including the namespace, must be used when referenced from static configuration.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    Vault

    Vault

    Tool for secrets management and encryption as a service

    Manage secrets and protect sensitive data. Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. The shift from static, on-premise infrastructure to dynamic, multi-provider infrastructure changes the approach to security. Security in static infrastructure relies on dedicated servers, static IP addresses, and a clear network perimeter. Security in dynamic infrastructure is defined by ephemeral applications and servers, trusted sources of user and application identity, and software-based encryption. Datacenters with inherently high-trust networks with clear network perimeters. Multiple clouds and private datacenters without a clear network perimeter. Use policy to codify, protect, and automate access to secrets. Seamlessly integrate any trusted identity provider.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    The security first OAuth2 & OpenID Connect framework for Go. Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and hybrid. OAuth2 and OpenID Connect are difficult protocols. If you want quick wins, we strongly encourage you to look at Hydra. Hydra is a secure, high-performance, cloud native OAuth2 and OpenID Connect service that integrates with every authentication method imaginable and is built on top of Fosite.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    kiam

    kiam

    Integrate AWS IAM with Kubernetes

    kiam runs as an agent on each node in your Kubernetes cluster and allows cluster users to associate IAM roles with Pods. [a] role is similar to a user, in that it is an AWS identity with permission policies that determine what the identity can and cannot do in AWS. However, instead of being uniquely associated with one person, a role is intended to be assumed by anyone who needs it. Also, a role does not have any credentials (password or access keys) associated with it. Instead, if a user is assigned to a role, access keys are created dynamically and provided to the user.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    noti

    noti

    Monitor a process and trigger a notification

    Monitor a process and trigger a notification. Never sit and wait for some long-running process to finish. Noti can alert you when it's done. You can receive messages on your computer or phone. Noti can send notifications on a number of services. Checkout the screenshots directory to see what the notifications look like on different platforms. Just put noti at the beginning or end of your regular commands. If you already started a command, but forgot to use noti, then you can do this to get notified when that process' PID disappears. You can also press ctrl+z after you started a process. This will temporarily suspend the process, but you can resume it with noti.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    tfsec

    tfsec

    Security scanner for your Terraform code

    tfsec is a static analysis security scanner for your Terraform code. Designed to run locally and in your CI pipelines, developer-friendly output and fully documented checks mean detection and remediation can take place as quickly and efficiently as possible. tfsec takes a developer-first approach to scanning your Terraform templates; using static analysis and deep integration with the official HCL parser it ensures that security issues can be detected before your infrastructure changes take effect. Checks for misconfigurations across all major (and some minor) cloud providers. Applies (and embellishes) user-defined Rego policies. Supports multiple output formats: CLI, JSON, SARIF, CSV, CheckStyle, and JUnit. Configurable (via CLI flags and/or config file). Very fast, capable of quickly scanning huge repositories. Plugins for popular IDEs available (JetBrains, VSCode and Vim).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    AWS Vault

    AWS Vault

    A vault for securely storing and accessing AWS credentials

    AWS Vault is a tool to securely store and access AWS credentials in a development environment. AWS Vault stores IAM credentials in your operating system's secure keystore and then generates temporary credentials from those to expose to your shell and applications. It's designed to be complementary to the AWS CLI tools, and is aware of your profiles and configuration in ~/.aws/config. By default, there is a dedicated Keychain for AWS credentials and Keychain prompts you when credentials are accessed. Beyond the strong storage-at-rest, aws-vault generates short-lived session-based credentials to expose to sub-processes and it encourages you to use the tool to run other tools, rather than exporting credentials to your environment. This means that rogue node.js packages have a harder time obtaining your credentials, and when they do, are limited to the lifetime of the session.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    IAM

    IAM

    Enterprise-level Go language combat project

    IAM is an identity and access management system developed based on the Go language, which is used to authorize resource access. The latest stable version is v1.6.2, it is recommended to install and test based on the stable version. Cooperating with the geek time column " Go language project development practice ", explaining how to use Go to develop enterprise-level applications is the theoretical course of the project, including the explanation of various knowledge points and construction ideas of the project, as well as my first-line research and development experience and advice. As a development scaffolding, developers can quickly build their own applications after cloning and secondary development. The IAM project will be maintained for a long time and updated regularly, welcome brothers Star & Contribute.
    Downloads: 2 This Week
    Last Update:
    See Project