[go: up one dir, main page]

Showing 55 open source projects for "seb configuration tool"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • La version gratuite d'Auth0 s'enrichit ! Icon
    La version gratuite d'Auth0 s'enrichit !

    Gratuit pour 25 000 utilisateurs avec intégration Okta illimitée : concentrez-vous sur le développement de vos applications.

    Vous l'avez demandé, nous l'avons fait ! Les versions gratuite et payante d'Auth0 incluent des options qui vous permettent de développer, déployer et faire évoluer vos applications en toute sécurité. Utilisez Auth0 dès maintenant pour découvrir tous ses avantages.
    Essayez Auth0 gratuitement
  • 1
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge">
    Downloads: 185,865 This Week
    Last Update:
    See Project
  • 2
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    FLARE VM is a security-focused Windows workstation distribution designed for malware analysis, reverse engineering, penetration testing, and threat hunting. It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than...
    Downloads: 61 This Week
    Last Update:
    See Project
  • 3
    Lantern

    Lantern

    Tool to access videos, messaging, and other popular apps

    ... to ensure security of our code. Lantern is easy to use, just download and install to start streaming, browsing and using apps, no configuration required. No installation, no registration, no registration, no configuration, just click and go! All you have to do is install it and hit the POWER button! Don't wait forever for your applications to load or the website to appear in your browser. Connect with Lantern and get there fast!
    Downloads: 11 This Week
    Last Update:
    See Project
  • 4
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent...
    Downloads: 10 This Week
    Last Update:
    See Project
  • Stigg | SaaS Monetization and Entitlements API Icon
    Stigg | SaaS Monetization and Entitlements API

    For developers in need of a tool to launch pricing plans faster and build better buying experiences

    A monetization platform is a standalone middleware that sits between your application and your business applications, as part of the modern enterprise billing stack. Stigg unifies all the APIs and abstractions billing and platform engineers had to build and maintain in-house otherwise. Acting as your centralized source of truth, with a highly scalable and flexible entitlements management, rolling out any pricing and packaging change is now a self-service, risk-free, exercise.
    Learn More
  • 5
    Web-Check

    Web-Check

    All-in-one OSINT tool for analysing any website

    Comprehensive, on-demand open source intelligence for any website. Get an insight into the inner-workings of a given website: uncover potential attack vectors, analyse server architecture, view security configurations, and learn what technologies a site is using. Currently the dashboard will show: IP info, SSL chain, DNS records, cookies, headers, domain info, search crawl rules, page map, server location, redirect ledger, open ports, traceroute, DNS security extensions, site performance,...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    ScubaGear

    ScubaGear

    Automation to assess the state of your M365 tenant against CISA

    ScubaGear is a PowerShell-based assessment tool developed by CISA to verify that Microsoft 365 tenant configuration aligns with Secure Cloud Business Application (SCuBA) baselines. It automates scanning of M365 environments like Exchange, Defender, Teams, and SharePoint, and outputs compliance reports to help administrators align with best practice security configurations.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    privacy.sexy

    privacy.sexy

    Open-source tool to enforce privacy & security best-practices

    Enforce privacy & security best practices on Windows, macOS, and Linux, because privacy is sexy. Regularly applying your configuration with privacy.sexy is recommended, especially after each new release and major operating system updates. Each version updates scripts to enhance stability, privacy, and security.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    vRain

    vRain

    Chinese Ancient eBooks Generator

    vRain is a small, focused automation tool aimed at simplifying routine tasks on education-oriented web platforms, particularly those that require periodic attendance or check-ins. It encapsulates login, session management, and request sequencing so repetitive actions can be executed reliably on a schedule. A configuration-driven approach lets users store multiple accounts, adjust intervals, and toggle features without modifying code. The program surfaces clear logs and result summaries so you...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Network Management Software and Tools for Businesses and Organizations | Auvik Networks Icon
    Network Management Software and Tools for Businesses and Organizations | Auvik Networks

    Mapping, inventory, config backup, and more.

    Reduce IT headaches and save time with a proven solution for automated network discovery, documentation, and performance monitoring. Choose Auvik because you'll see value in minutes, and stay with us to improve your IT for years to come.
    Learn More
  • 10
    nsjail

    nsjail

    A lightweight process isolation tool that utilizes Linux namespaces

    A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security. It utilizes Linux namespace subsystem, resource limits, and the seccomp-bpf syscall filters of the Linux kernel.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Socialite

    Socialite

    Socialite is an OAuth2 Authentication tool

    ... to create corresponding configuration variables, and then use tools to create authentication applications for each platform, and easily obtain the access_token and user-related information of the platform. For details about the tool implementation logic, refer to the OAuth2 documents of major platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Cherrybomb

    Cherrybomb

    Cherrybomb is a CLI tool that helps you avoid undefined user behaviour

    Cherrybomb is an CLI tool written in Rust that helps prevent incorrect code implementation early in development. It works by validating and testing your API using an OpenAPI file. Its main goal is to reduce security errors and ensure your API functions as intended. Cherrybomb makes sure your API is working correctly. It checks your API's spec file (OpenAPI Specification) for good practices and makes sure it follows the OAS rules. Then, it tests your API for common issues and vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    ... and artifacts are configured consistently and securely. Policies can be set to alert only or autoremediate. Minder provides a predefined set of rules and can also be configured to apply custom rules. Minder can be deployed as a Helm chart and provides a CLI tool ‘minder’. Minder is designed to be extensible, allowing users to integrate with their existing tooling and processes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Claude Code Security Review

    Claude Code Security Review

    An AI-powered security review GitHub Action using Claude

    ...), generates findings (with explanations, severity, and remediation suggestions), filters false positives using custom prompt logic, and posts comments directly on the PR. It supports configuration inputs (which files/directories to skip, model timeout, whether to comment on the PR, etc). The tool is language-agnostic (it doesn’t need language-specific parsers), uses contextual understanding rather than simplistic rules, and aims to reduce noise with smarter filtering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    WinSCP

    WinSCP

    WinSCP is a free SFTP, SCP, S3, WebDAV, and FTP client for Windows.

    WinSCP is a popular free file manager for Windows supporting SFTP, FTP, FTPS, SCP, S3, WebDAV and local-to-local file transfers. A powerful tool to enhance your productivity with a user-friendly interface and automation options like .NET assembly or batch file scripting. Use WinSCP also for file editing, directory synchronization and site management. WinSCP is open-source and well documented. It is available in English and many other languages.
    Leader badge">
    Downloads: 157,002 This Week
    Last Update:
    See Project
  • 16
    duply (simple duplicity)
    Duply is a shell front end for the duplicity backup tool https://duplicity.us . It simplifies the usage by implementing backup job profiles, batch commands and more. Secure backup to non-trusted file spaces made easy.
    Leader badge">
    Downloads: 281 This Week
    Last Update:
    See Project
  • 17
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    ... in the toolkit. An advanced Web User Interface (WUI) is provided for system/network administration, navigation, automation, network monitoring, host geolocation, network analysis and configuration of many network and security applications found within the NST distribution. In the virtual world, NST can be used as a network security analysis, validation and monitoring tool on enterprise virtual servers hosting virtual machines.
    Leader badge">
    Downloads: 225 This Week
    Last Update:
    See Project
  • 18
    AWS Vault

    AWS Vault

    A vault for securely storing and accessing AWS credentials

    AWS Vault is a tool to securely store and access AWS credentials in a development environment. AWS Vault stores IAM credentials in your operating system's secure keystore and then generates temporary credentials from those to expose to your shell and applications. It's designed to be complementary to the AWS CLI tools, and is aware of your profiles and configuration in ~/.aws/config. By default, there is a dedicated Keychain for AWS credentials and Keychain prompts you when credentials...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    MrFish

    MrFish

    A anti-phishing Python script with headers and proxies!

    MrFish is a powerful tool designed to automate the creation of fake account submissions for phishing tests and vulnerability assessments. With the ability to generate random usernames, passwords, and even credit card data, it simulates real user behavior to help test the security of online forms. Featuring customizable settings for proxy support, user inputs (email or username), and multiple threads for speed, MrFish provides an efficient way to stress-test web servers and form-handling...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Confused

    Confused

    Tool to check for dependency confusion vulnerabilities

    A tool for checking for lingering free namespaces for private package names referenced in dependency configuration for Python (pypi) requirements.txt, JavaScript (npm) package.json, PHP (composer) composer.json or MVN (maven) pom.xml. confused simply reads through a dependency definition file of an application and checks the public package repositories for each dependency entry in that file. It will proceed to report all the package names that are not found in the public repositories - a state...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 22
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    mkcert is a simple tool for making locally-trusted development certificates. It requires no configuration. Using certificates from real certificate authorities (CAs) for development can be dangerous or impossible (for hosts like example.test, localhost or 127.0.0.1), but self-signed certificates cause trust errors. Managing your own CA is the best solution, but usually involves arcane commands, specialized knowledge and manual steps. mkcert automatically creates and installs a local CA...
    Downloads: 164 This Week
    Last Update:
    See Project
  • 23
    Alan Framework

    Alan Framework

    A C2 post-exploitation framework

    Alan Framework is a post-exploitation framework useful during red-team activities. You can run your preferred tool directly in-memory. JavaScript script execution (in-memory without third party dependency) Fully compliant SOCKS5 proxy. Supported agent types: Powershell (x86/x64), DLL (x86/x64), Executable (x86/x64), Shellcode (x86/x64). Server.exe can be executed in Linux (via dotnet core) The network communication is fully encrypted with a session key not recoverable from the agent binary...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    ... capability by Host it can also have commands used in Normal Terminals. TAGS: IP Resolver, IP sniffer, IP grabber, IP puffer, lanc v2, playstation, network sniffer, ip psn resolver, ddos tool for ps4, ps4 ip grabber, lanc, ip xbox resolver, stresser, xboxone ip sniffer, ip finder, leak ip, lanc tool, lanc remastered, lanc download, ocnosniff, ps4 ip, xbox ip, ps4 ddos, xbox ddos, ps4 ip, boot people, xbox ip, pull ips lanc-remastered-ip-sniffer
    Downloads: 11 This Week
    Last Update:
    See Project
  • 25
    Bilibili Helper

    Bilibili Helper

    Auxiliary tool that can replace the player, push notifications, etc.

    Bilibili (bilibili.com) Auxiliary tool that can replace the player, push notifications and perform some shortcut operations. Bilibili (bilibili.com) is an auxiliary tool that can download videos, query the sender of the barrage, and some very useful live broadcast area functions. An auxiliary extension for Bilibili (bilibili.com) which allows users to bypass playback restrictions, replace video players and use shortcuts. Starting from a certain version, Bilibili Assistant uses special technical...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next