Semantic search

Jump to: navigation, search


Afick
'afick' is a multi-platform file integrity checker. It works by first creating a database that represents a snapshot of the essential parts of your computer system. You then run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). It shows new, deleted and changed files (rights, owner, size, content).
Aiodns
Supports A, AAAA, ANY, CNAME, MX, NAPTR, NS, PTR, SOA, SRV, and TXT DNS queries.
Alfandega Firewall
Alfandega Firewall is a collection of Perl modules that helps users to implement iptables-based firewalls for two interfaces. It provides local and remote blacklists, spoofing checks, packet forwarding, ICMP control, service configuration, and more.
Amavisd-new
'amavisd-new' is an interface between MTAs and content checkers, including virus scanners, and/or the Mail::SpamAssasin Perl module. It talks to the MTA via (E)SMTP or LMTP, or by using helper programs. No timing gaps exist in the design, which could cause a mail loss. It is normally positioned at or near a central mailer, not necessarily where the user's mailboxes and final delivery takes place.
Anastasis , Heckert gnu.tiny.png
Anastasis is a key recovery system that allows the user to securely deposit shares of a core secret with an open set of escrow providers, to recover it if the secret is lost. The core secret itself is protected from the escrow providers by giving each provider only part of the information, and additionally by encrypting it with an identity-based key unknown to the providers.
And-httpd
And-httpd is an HTTP server that maps URLs to files. In other words, in can take an incoming URL and map it to a file in a number of ways (for example, according to content type or language). It can also do authentication or IP based ACLs. It cannot do CGI or other kinds of code execution. It cannot even dynamically create directory listings (although it comes with external tools to do so automatically, and to create a "status page"). It currently has a $2000 "security guarantee" against remote attacks.
Anontwi
Anontwi - is a tool for OAuth2 applications (such as: GNUSocial, Twitter...) that provides different layers of encryption and privacy methods.
AnonymousMessenger
Features Double end to end encryption Completely peer to peer using hidden services Cryptographic Identity Verification Excellent Network Security Voice Messages Live Voice Calls over tor (alpha feature) Text Messages Metadata stripped media messages Raw file sending of any size (100 GB+) coming soon... Both peers have to add each others onion addresses to be able to communicate Disappearing messages by default Encrypted file storage on Android Screen security
AntiExploit
'AntiExploit' scans for well known exploit files. It currently recognizes over 1700 suspicious files, and the database is updated weekly. It is not meant to be a IDS or high-profile security-application, but rather an extension to other security checks. 'aexpl' was developed for a freeshell-server to track script-kiddies.
Apf
'apf' (active port forwarder) uses SSL for secure packet tunneling. It is meant for users without an external IP who want to make some services available on the Internet. afserver is placed on the machine with a publicly accessible address. afclient is then placed on the machine behind a firewall or masquerade, which makes the second machine visible to the Internet. You do not need root privileges to run afserver, nor does it use other processes. It uses 'zlib' to compress the transferred data.
App Manager
== Features ==

General features

  • Material design 3
  • Displays as much information as possible in the main page
  • Lists activities, broadcast receivers, services, providers, app ops, permissions, signatures, shared libraries, etc. of an application
  • Launch activities and services
  • Create shortcuts of activities
  • Intercept activities
  • Scan for trackers and libraries in apps and list (all or only) tracking classes (and their code dump)
  • View/save the manifest of an app
  • Display app usage, data usage (mobile and wifi), and app storage info (requires “Usage Access” permission)
  • Install/uninstall APK files (including APKS, APKM and XAPK with OBB files)
  • Share APK files
  • Back up/restore APK files
  • Batch operations
  • Single-click operations
  • Logcat viewer
  • Profiles (including presets for quick debloating)
  • Open an app in Aurora Store or in your favourite F-Droid client directly from App Manager
  • Sign APK files with custom signatures before installing
  • Backup encryption: OpenPGP via OpenKeychain, RSA (hybrid encryption with AES) and AES.

Root/ADB-only features

  • Revoke runtime (AKA dangerous) and development permissions
  • Change the mode of an app op
  • Display/kill/force-stop running apps or processes
  • Clear app data or app cache
  • View/change net policy
  • Control battery optimization

Root-only features

  • Block any activities, broadcast receivers, services, or providers of an app with native import/export as well as Watt and Blocker import support
  • View/edit/delete shared preferences of any app
  • Back up/restore apps with data, rules and extras (such as permissions, battery optimization, SSAID, etc.)
  • View system configurations including blacklisted or whitelisted apps, permissions, etc.
  • View/change SSAID.
ArgusEye
ArgusEye is a GUI for some of the features of Argus. Argus is a powerful suite of tools for transaction-based network auditing. ArgusEye aims at supporting daily work with Argus by providing a graphical user interface.
ArkOS
arkOS is a lightweight GNU/Linux-based operating system, initially targeted to run on a Raspberry Pi, intended to make self-hosting server software as easy as possible. It has different components that interact to achieve these ends, chief among them an integrated application called Genesis which graphically manages the server and its components. With Genesis, users can easily add/remove server software, manage websites, change system settings and more from a reliable visual interface that's easy to use. arkOS puts a focus on user's experience, requiring no command line experience to run well. In the future, users will also be able to host their email accounts, chat accounts, and social networking profiles from an arkOS server just as easily.
Arpalert
'arpalert' listens on a network interface, catches all conversations of MAC address to IP request, and compares the MAc addresses it detected with a pre-configured list of authorized addresses. If the address is not on this list, arpalert launches an alert script with the MAC address and IP address as parameters. 'arpalert' can run in daemon mode and is very fast (low CPU and memory consumption). It responds at signal SIGHUP (configuration reload) and at signals SIGTERM, SIGINT, SIGQUIT and SIGABRT (Kwhere it stops itself).
AuthPass
Easily and securely keep track of all your Passwords! AuthPass is a stand alone password manager with support for the popular and proven KeePass (kdbx 3.x AND kdbx 4.x 🎉️) format. Store your passwords, share across all your devices and easily find them whenever you need to login. 🗄 All your passwords in one place. Generate secure random passwords for each of your accounts. 🔐 Quick Unlock secured with biometric lock. 🔍 Keep track of your accounts across the web. 📂 Open multiple password files at the same time (e.g. one for work, one for personal - or even share your password files with coworkers) Open Source available on https://github.com/authpass/authpass/ 🔦 Dark Theme 😎️
Authforce
Authforce is an HTTP authentication brute forcer. Using various methods, it attempts brute force username and password pairs for a site. It has the ability to try common usernames and passwords, username derivations, and common username/password pairs. It is used both to test the security of your site and to highlight the insecurity of HTTP authentication due to the fact that users just don't pick good passwords.
AuthzForce
The AuthzForce project provides an Attribute-Based Access Control (ABAC) framework compliant with the OASIS XACML standard v3.0, that mostly consists of an authorization policy engine and a RESTful authorization server. It was primarily developed to provide advanced access control for Web Services or APIs, but is generic enough to address all kinds of access control use cases. You can use AuthzForce in two ways depending on your needs: Java API: AuthzForce provides a XACML PDP (Policy Decision Point) engine as a Java library so that applications can instantiate and use an embedded XACML PDP easily with Java. This API is provided by AuthzForce Core. Web API: AuthZForce provides a multi-tenant HTTP/REST API to PDPs and PAPs (Policy Administration Points) that web clients can call to manage policies, request authorization decisions, etc. This API is provided by AuthzForce Server.
AutoFW
If you are a broadband or dial-up user who doesn't have a firewall script, you need to get one to protect yourself. AutoFW is intended to help you do that with no hassles. Many people when connecting to the internet need a firewall script made for them so they can surf the net without being susceptible to various attacks. Most, if not all (until now :-), of the existing scripts are written for a large range of requirements and require some tweaking to make them work for a specific user. However many users do not know which parameters to fill in the script config file. AutoFW intends to provide a simple firewall script that you just need to fire and forget. You make sure to run it on computer start-up or just before connecting to the net, and it will detect network condition and setup appropriate firewall rules for you. In order to be "smart" AutoFW has to be limited, the current scope of AutoFW are standard broadband connections, it will also cover dial-up users and stand-alone servers.
Bas55
bas55 is an editor and interpreter for the Minimal BASIC programming language, as defined by the ECMA-55 standard.
BeeCrypt
BeeCrypt is a cryptography library that contains highly optimized C and assembler implementations of many well-known algorithms including Blowfish, MD5, SHA-1, Diffie-Hellman, and ElGamal. Unlike some other crypto libraries, BeeCrypt is not designed to solve one specific problem, like file encryption, but to be a general purpose toolkit which can be used in a variety of applications. There are also no patent or royalty issues associated with BeeCrypt.
Bitwarden
Bitwarden helps you generate, save and manage your passwords safely and securely. You can also share secure information easily with others in your organization. Features: - Secure Password Sharing - Cross-Platform Accessibility - Cloud-Based or Self-Host - Security Audit & Compliance - Vault Health Reports - Directory Sync - Always-On Support - Detailed Event Logs - Flexible Integrations
Bitwarden-ruby
bitwarden-ruby is a server application for storing credentials, especially web-based login details. It includes an independent API reference. Compatible browser plugins can retrieve and fill in login credentials based on the current URL. bitwarden-ruby is a replacement for bitwarden-core, a freely licensed server application with a non-free dependency (the SQL Server database).
Black-widow
Black Widow is a CTF tool developed by Fabrizio Fubelli during the "CyberChallenge.it 2019" event. It provides many ways and useful methods to exploit many kinds of vulnerabilities. This software will be constantly updated, to keep up to date with the latest existing technologies. Main functionalities: Sniffing; Regex to find and send flag automatically; Multiple requests (sequential and parallel); Multitasking (to solve faster the brute force); Cluster (if two or more computers are running Black Widow inside the same network, they can cluster their problems); Encryption/Decryption by using the popular types of cryptographic algorithms (ex. Base64, MD5, ...).
Bleachbit
BleachBit deletes unnecessary files to free valuable disk space, maintain privacy, and remove junk. It removes cache, Internet history, temporary files, cookies, and broken shortcuts. Some common uses include:
  • Free disk space
  • Reduce the size of backups and the time to create them by removing unnecessary files
  • Maintain privacy
  • Improve system performance (by vacuuming your browser's database, for example)
  • Prepare whole disk images for compression (common for "ghost" backups and virtual machines) by wiping free disk space
BlockIt
BlockIt monitors the Snort alert file and creates either IPTables, IPChains, IPFWADM, or Checkpoint Firewall rules. This version is only for GNU/Linux. BlockIt has built-in CIDR support for multiple target IPs and whitelist support. Additional features include MySQL logging and email logging.
BlueProximity
Add security to your desktop by automatically locking and unlocking the screen when you and your phone leave/enter the desk. Think of a proximity detector for your mobile phone or other device via bluetooth.
Botan
Botan (formerly OpenCL) is a library of cryptographic algorithms. It includes a wide selection of block and stream ciphers, public key algorithms, hash functions, and message authentication codes, plus a high level filter-based interface. The home page has a list of supported algorithms.
Briar
Briar is a messaging app designed for activists, journalists, and anyone else who needs a safe, easy and robust way to communicate. Unlike traditional messaging apps, Briar doesn't rely on a central server - messages are synchronized directly between the users' devices. If the internet's down, Briar can sync via Bluetooth or Wi-Fi, keeping the information flowing in a crisis. If the internet's up, Briar can sync via the Tor network, protecting users and their relationships from surveillance.
Broadband-usage
This software meters the traffic on an SNMP-enabled broadband modem/router and then lets you find out your usage by calendar month. It's main purpose is to let you know what your usage is without having to resort to your ISP's website and without having to trust their accounting. If they get their accounting wrong (which can happen), this software gives you data that you might be able to use when contesting the invoice.
Bugs
BUGS is the Big and Useful Great Security key encryption algorithm and applications. It is easy to use, and includes sample applications and documentation. The cryptography library can also be used with your own programs. Features include:
  • Private key algorithm
  • Dynamic cryptography algorithm
  • Source code can be made public without making the algorithm weak
  • Infinite key lengths
  • Bilateral bits swwapping with various windows
  • Bilateral Pseudo randomly binary operations
  • Random number added to key
  • Random number generator using the ISAAC algorithm
  • Possibility of generating your own RNG seed
  • Five different cryptography levels, for the best possible
  • combination of efficiency and speed
  • Seed and shuffle functions
  • A clear text can be crypted using its own data
  • Two methods of execution: direct disk access or memory cache
  • Strong key generator
Bulldog Firewall
This is a candidate for deletion: URLs on this page do not work. I could not find "Bulldog Firewall" anywhere online. Drw (talk) 09:00, 18 July 2018 (EDT) 'Bulldog' is a powerful but lightweight firewall for heavy use systems. It allows dynamic and static rules sets for maximum protection and has several advanced features. Be prepared to spend some time setting this up. If you are looking for a "quick fix", then you are on the wrong site. BullDog is NOT a quick fix, but rather one step in a complete security policy.
Bunny the Fuzzer
* " IMPORTANT: This project (Bunny the Fuzzer) is superseded by American Fuzzy Lop " A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. Uses compiler-level integration to seamlessly inject precise and reliable instrumentation hooks into the traced program. These hooks enable the fuzzer to receive real-time feedback on changes to the function call path, call parameters, and return values in response to variations in input data. This architecture makes it possible to significantly improve the coverage of the testing process without a noticeable performance impact usually associated with other attempts to peek into run-time internals. Bunny is currently known to support GNU/Linux, FreeBSD, OpenBSD, and Cygwin on IA32 and IA64 systems.
Bup
'bup' is a patch for bash that modifies the shell to send all user keystrokes via UDP over the network for collection by a sniffer or a syslogd server. It does not depend on syslogd to send the packets.
CQuerl
CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". The user provides a file and password and receives an ID. No plaintext data is stored in CQuerl including filenames. If the user looses the ID or forgets the password, the encrypted file cannot be recovered - even by the service provider.
CacoCloud
A simple, fast and secure PHP/AngularJS based single user feed and mail reader, password and bookmark manager. CacoCloud is divided into a RESTful PHP backend storing all data into a SQLite database and an SPA frontend based on AngularJs.
Cage
cage is a replacement for the chroot(8) utility. Like chroot, cage changes its root directory to the one specified and then executes your application. Before execing, however, cage drops all privileges that would let the program escape its jail.
Calendar Lock PEA
Calendar Lock PEA is a program for encrypted management of appointments and tasks with cloud connection to Nextcloud and some other cloud providers.
Canoeboot
Canoeboot is free boot firmware for select x86/ARM mainboards, providing initialisation of hardware such as memory controller, CPU, peripherals and so on. It provides coreboot and u-boot deblobbing, and then assembles binary ROM images for installation in an automated fashion, using the cbmk (CanoeBoot MaKe) build system.
Castopod
Decentralized podcast hosting software to run on your own server.
Ccrypt
'ccrypt' is a utility for encrypting and decrypting files and streams. It was designed to replace the standard Unix 'crypt' utility, which is notorious for using a very weak encryption algorithm. 'ccrypt' is based on the Rijndael cipher, which is the U.S. government's chosen candidate for the Advanced Encryption Standard (AES). This cipher is believed to provide very strong security. Unlike unix crypt, the algorithm provided by ccrypt is not symmetric (one must specify whether to encrypt or decrypt). Encryption and decryption depend on a user-supplied keyword (key phrase). Keywords can be any number of characters; all characters are significant (although ccrypt internally hashes the key to 256 bits). Longer keywords provide better security, since they are less likely to be discovered by exhaustive search.
Certbot
From README: Certbot is part of EFF’s effort to encrypt the entire Internet. Secure communication over the Web relies on HTTPS, which requires the use of a digital certificate that lets browsers verify the identity of web servers (e.g., is that really google.com?). Web servers obtain their certificates from trusted third parties called certificate authorities (CAs). Certbot is an easy-to-use client that fetches a certificate from Let’s Encrypt—an open certificate authority launched by the EFF, Mozilla, and others—and deploys it to a web server. Anyone who has gone through the trouble of setting up a secure website knows what a hassle getting and maintaining a certificate is. Certbot and Let’s Encrypt can automate away the pain and let you turn on and manage HTTPS with simple commands. Using Certbot and Let's Encrypt is free.
Cfs-el
GNU cfs-el is a frontend for using CFS (Cryptographic File System - wrote by Matt Blaze) from GNU Emacs.
Cgipaf
The 'cgipaf' package includes three CGI programs: passwd.cgi, which users update their password; viewmailcfg.cgi, which lets users view their current mail configuration; and mailcfg.cgi, which updates the mail configuration. All programs use PAM for user authentication. Users can run a script to update SAMBA passwords or NIS configuration when a password is changed. mailcfg.cgi creates a .procmailrc in the user's home directory. A user with too many invalid logins can be locked. The minimum and maximum UID can be set in the configuration file, so you can specify the range of UIDs that can use cgipaf.
Chameleon Addon
Chameleon is a WebExtension port of the popular Firefox addon Random Agent Spoofer. The UI is near identical and contains most of the features found in the original extension.
ChangePassword
ChangePassword modifies the passwords of passwd, Samba, and Squid through the Web. All passwords are syncronized and changed in real time over a browser like Mozilla, Netscape, IE, Opera, and others.
Changedfiles
'changedfiles' is a framework for filesystem replication, security monitoring, and/or automatic file transformations--anything where you'd poll files or directories and then do something to them or send them somewhere else (or both). The difference is, the kernel tells you when they change, instead of you having to poll. It is also an easy real time FTP push mirror to one or multiple sites. 'changedfiles' has a kernel module (works with Linux kernel version 2.4) which reports to a device whenever a file on the filesystem changes, and a daemon which runs in user space and can be configured to do almost anything when a change to a file matching one of the patterns it looks for is reported.
Checkpassword-pam
'checkpassword-pam' is an implementation of a PAM- based checkpassword-compatible authentication program, but is more modern and administrator-friendly.
Chkrootkit
chkrootkit is a tool to locally check for signs of a rootkit. It contains programs to check for modified system binaries, signs of LKM trojans and more. It currently detects 60 rootkits, worms and LKMs.
Chroot safe
'chroot_safe' is a alternative method for chrooting dynamically linked applications. It delays the chrooting until after dynamic linking has completed, so you don't need to have a copy of the binary or libraries within the chroot. This simplifies the process of chrooting an application, as you often do not need any files besides the data files within the chroot. In addition to chrooting the application, 'chroot_safe' also drops root privileges before letting the application start.
Cid
CID (Closed In Directory) is a set of bash scripts for inserting and managing GNU/Linux computers in Active Directory domains. Modifications made to the system allow GNU/Linux to behave like a Windows computer within AD.


Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.