Category Security Solutions

Spiceworks v4.7 build 50667 released

Spiceworks is the complete network management & monitoring, helpdesk, PC inventory & software reporting solution to manage Everything IT in small and medium businesses.

Read More

Secured Qubes OS Initial public release

Qubes is an open source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, X Window System, and Linux, and can run most Linux applications and utilize most of the Linux drivers. In the future it might also run Windows apps.

Read More

Ninja v0.1.3 - privilege escalation detection and prevention

Ninja is a privilege escalation detection and prevention system for GNU/Linux hosts. While running, it will monitor process activity on the local host, and keep track of all processes running as root. If a process is spawned with UID or GID zero (root), ninja will log necessary information about this process, and optionally kill the process if it was spawned by an unauthorized user.

Read More

GreenSQL-FW v1.2.0 released

GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks. GreenSQL works as a proxy for SQL commands and has built in support for MySQL.

Read More

Offensive-Security released its Exploit Database

The ultimate archive of exploits and vulnerable software and a great resource for vulnerability researchers and security addicts alike. Offensive-Security aim is to collect exploits from submittals and various mailing lists and concentrate them in one, easy to navigate database. When possible, we’ve added the vulnerable software for download. We are still in the process of organizing the database. You can Download the relevant exploit by clicking the "D" and when available, download the Vulnerable Application using the "A" link.".

Read More

Enhanced Mitigation Evaluation Toolkit v1.0.2 released

Security mitigation technologies are technologies designed to make it more difficult for an attacker to exploit vulnerabilities in a given piece of software. The Enhanced Mitigation Evaluation Toolkit (EMET) is a toolkit that allows certain security mitigation technologies to be applied to user specified applications.

Read More

YARA v1.3 - A malware identification and classification tool

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families.

Read More

GreenSQL-FW v1.1.0 - released

GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks. GreenSQL works as a proxy for SQL commands and has built in support for MySQL.

Read More

Trafscrambler anti-sniffer v0.2 on the wild

Trafscrambler is an anti-sniffer/IDS LKM(Network Kernel Extension) for OSX, licensed under BSD.

Read More

[Focus on] The TurnKey Linux Project

Turnkey Linux is an open source project that’s developing a family of free, Ubuntu-based software appliances which are optimized for ease of use in server-type usage scenarios and can be deployed in just a few minutes on bare metal, a virtual machine and in the cloud.

Read More

WiKID Strong Authentication System v3.3.10 available

The WiKID Strong Authentication System is a public-key based
two-factor authentication solution. Software tokens are available for
Windows, Mac, Linux, Windows Mobile, J2ME, Blackberry and iPhone. Support is provided for Radius, LDAP, TACACS+ and a simple API, wAuth for PHP,Java, C#, Ruby and Python applications.

Read More

Kon-Boot "root a box" on the fly .. it’s a kind of magic !

Kon-Boot is an prototype piece of software which allows to change contents of a linux kernel (and now Windows kernel also!!!) on the fly (while booting). In the current compilation state it allows to log into a linux system as ’root’ user without typing the correct password or to elevate privileges from current user to root.

Read More

GreenSQL-FW v1.0.0 released

GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks. GreenSQL works as a proxy and has built in support for MySQL. The logic is based on evaluation of SQL commands using a risk scoring matrix as well as blocking known db administrative commands (DROP, CREATE, etc). GreenSQL is distributed under the GPL license.

Read More

Charles Web Debugging Proxy 3.3.1 available

Charles is an HTTP proxy / HTTP monitor / Reverse Proxy that enables a developer to view all of the HTTP traffic between their machine and the Internet. This includes requests, responses and the HTTP headers (which contain the cookies and caching information).

Charles can act as a man-in-the-middle for HTTP/SSL communication, enabling you to debug the content of your HTTPS sessions.

Read More

Dradis v2.0 available

dradis is an open source tool for sharing information during
security assessments.
It provides a centralized repository of information to keep track of what
has been done so far, and what is still ahead.

Read More

HoneyPoint Personal Edition 2.00 released

HPPE intercepts attacker activity in the targeting stage and gives Admins the capability to quickly shut them down before they can do serious damage. HPPE simply turns attacker targets into security sensors!

Read More

eParapher Nightly builds released : Sign your files digitally

eParapher is a end user security software that digitally sign files and manage keystores content’s.

3 standards of digital signature are supported : PDF, PDF/A, CMS and XML. It aims to be easy for the end user : secure by default and "one click" oriented. Advanced users can use wizards for advanced signature and cryptography settings.

Read More

NST Network Security Toolkit 1.8.1 released

The Network Security Toolkit is a bootable ISO live CD/DVD is based on Fedora 8. The toolkit was designed to provide easy access to best-of-breed Open Source Network Security Applications and should run on most x86 platforms.

Read More

GreenSQL-FW updated to 0.9.6

GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks. GreenSQL works as a proxy and has built in support for MySQL. The logic is based on evaluation of SQL commands using a risk scoring matrix as well as blocking known db administrative commands (DROP, CREATE, etc). GreenSQL is distributed under the GPL license.

Read More

(Updated) GreenSQL-FW 0.9.4 released

GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks. GreenSQL works as a proxy and has built in support for MySQL. The logic is based on evaluation of SQL commands using a risk scoring matrix as well as blocking known db administrative commands (DROP, CREATE, etc). GreenSQL is distributed under the GPL license.

Read More