Open Source Solaris Security Software

Security Software for Solaris

Browse free open source Security software and projects for Solaris below. Use the toggles on the left to filter open source Security software by OS, license, language, programming language, and project status.

  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Secure User Management, Made Simple | Frontegg Icon
    Secure User Management, Made Simple | Frontegg

    Get 7,500 MAUs, 50 tenants, and 5 SSOs free – integrated into your app with just a few lines of code.

    Frontegg powers modern businesses with a user management platform that’s fast to deploy and built to scale. Embed SSO, multi-tenancy, and a customer-facing admin portal using robust SDKs and APIs – no complex setup required. Designed for the Product-Led Growth era, it simplifies setup, secures your users, and frees your team to innovate. From startups to enterprises, Frontegg delivers enterprise-grade tools at zero cost to start. Kick off today.
    Start for Free
  • 1
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located on a remote cloud storage, by only reading/fetching the necessary data to perform the operation. Dar saves *all* UNIX inode types, takes care of hard links, sparse files as well as Extended Attributes (MacOS X file forks, Linux ACL, SELinux tags, user attributes) and some Filesystem Specific Attributes (Linux ext2/3/4, Mac OS X HFS+) more details at: http://dar.linux.free.fr/doc/Features.html
    Leader badge
    Downloads: 136 This Week
    Last Update:
    See Project
  • 2
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 136 This Week
    Last Update:
    See Project
  • 3
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 4
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 500 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    syslog-ng

    syslog-ng

    Log management solution that improves the performance of SIEM

    syslog-ng is the log management solution that improves the performance of your SIEM solution by reducing the amount and improving the quality of data feeding your SIEM. With syslog-ng Store Box, you can find the answer. Search billions of logs in seconds using full text queries with Boolean operators to pinpoint critical logs. syslog-ng Store Box provides secure, tamper-proof storage and custom reporting to demonstrate compliance. syslog-ng can deliver data from a wide variety of sources to Hadoop, Elasticsearch, MongoDB, and Kafka as well as many others. syslog-ng flexibly routes log data from X sources to Y destinations. Instead of deploying multiple agents on hosts, organizations can unify their log data collection and management. syslog-ng Store Box provides automated archiving, tamper-proof encrypted storage, granular access controls to protect log data. The largest appliance can store up to 10TB of raw logs.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 6
    PAM module which permits authentication for arbitrary services via ssh-agent. Written with sudo in mind, but like any auth PAM module, can be used for for many purposes.
    Leader badge
    Downloads: 100 This Week
    Last Update:
    See Project
  • 7

    tcpreplay

    edit and replay captured network traffic

    tcpreplay is a suite of tools to edit and replay captured network traffic.
    Leader badge
    Downloads: 71 This Week
    Last Update:
    See Project
  • 8
    Netdiscover is a network address discovering tool that was developed mainly for those wireless networks without DHCP servers, though it also works on wired networks. It sends ARP requests and sniffs for replies.
    Leader badge
    Downloads: 151 This Week
    Last Update:
    See Project
  • 9
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    WipeFreeSpace is a program to securely erase/wipe/overwrite/shred the free space on file systems WITHOUT DESTROYING EXISTING FILES, to prevent recovery of deleted sensitive data. This allows protecting the user's privacy when e.g. selling the drive or the whole computer. The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random, Schneier, DoD. Additionally, WipeFreeSpace can finalize wiping the filesystem by writing blocks of zeros, which is friendly for sparse files, virtual systems and other places where zeroed-out space is not physically allocated. See the project homepage https://wipefreespace.sourceforge.io and the project Wiki in the menu above. To prevent clear-text data from being left on the drive in the first place, you can use LibSecRm (https://libsecrm.sourceforge.io), which wipes the data on-the-fly.
    Leader badge
    Downloads: 59 This Week
    Last Update:
    See Project
  • Picsart Enterprise Background Removal API for Stunning eCommerce Visuals Icon
    Picsart Enterprise Background Removal API for Stunning eCommerce Visuals

    Instantly remove the background from your images in just one click.

    With our Remove Background API tool, you can access the transformative capabilities of automation , which will allow you to turn any photo asset into compelling product imagery. With elevated visuals quality on your digital platforms, you can captivate your audience, and therefore achieve higher engagement and sales.
    Learn More
  • 10
    The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, view allocated and deleted data from NTFS, FAT, FFS, EXT2, Ext3, HFS+, and ISO9660 images.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 11
    Logsurfer is a program for monitoring system logs in real-time, and reporting on the occurrence of events. It is capable of grouping information together to enhance loganalysis and create automatic reports.
    Leader badge
    Downloads: 25 This Week
    Last Update:
    See Project
  • 12

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes: Encrypt-then-MAC (EtM), GCM, OCB, ChaCha-Poly1305, Schwaemm. Streaming AEAD. MAC functions: HMAC, Poly1305. Key derivation functions: PBKDF2, scrypt, Argon2, HKDF. Includes sample command-line tools: - 'digest' - for calculating and verifying file checksum(s) using any of the supported hash algorithms (similar to md5sum or RHash). - 'cryptor' - for file encryption using Serpent-256 algorithm in AEAD mode. Check out the cppcrypto web site linked below for programming documentation.
    Leader badge
    Downloads: 25 This Week
    Last Update:
    See Project
  • 13
    mac-robber is a digital forensics and incident response tool that can be used with The Sleuth Kit to create a timeline of file activity for mounted file systems.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 14
    jpcap is a set of Java classes which provide an interface and system for network packet capture. A protocol library and tool for visualizing network traffic is included. jpcap utilizes libpcap, a widely deployed system library for packet capture.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 15
    Libnids - NIDS E-component, based on Linux kernel. This library provides IP defragmentation, TCP reassembly and port scan detection.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 16
    MyPasswords

    MyPasswords

    Personal Password Manager

    What you need for managing your passwords, including the passwords of your online accounts, bank accounts and ... with the corresponding URLs. The passwords are encrypted by AES. Can be used on almost all operating systems including Windows & Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17
    openSNMP is a multi-threaded SNMPv3 engine. This project supports the Simple Network Management Protocol version 3. In particular, it is designed to match the architecture of the Internet Engineering Task Force SNMPv3 standard (RFCs 3410-15).
    Downloads: 12 This Week
    Last Update:
    See Project
  • 18
    JPAM is a Java PAM bridge. PAM, or Pluggable Authentication Modules, is a standard security architecture used Unix, Linux and Mac OS X systems. JPAM permists the use of PAM authentication services to Java applications running on those platforms.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 19
    hexinject

    hexinject

    Hexadecimal and raw packet injector and sniffer.

    Hexadecimal and raw packet injector and sniffer. Can be easily combined with other tools to provide a powerful cmdline framework for raw network access.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    SING stands for 'Send ICMP Nasty Garbage'. It is a tool that sends ICMP packets fully customized from command line. Its main purpose is to replace the ping command but adding certain enhancements (Fragmentation, spoofing,...)
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    The Nemesis Project is designed to be a command line based, portable human IP stack for UNIX-like and Windows systems. The suite is broken down by protocol, and should allow for useful scripting of injected packets from simple shell scripts.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Unicornscan is an asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 23
    StrongKey is a building block in an Enterprise Key Management Infrastructure (EKMI), with the goal of centrally managing symmetric encryption keys.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Chaosreader is a freeware tool to fetch application data from snoop or tcpdump logs. Supported protocols include TCP, UDP, IPv4, IPv6, ICMP, telnet, FTP, HTTP, SMTP, IRC, X11, VNC, ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25

    Largest Generic Hash and HMAC Program

    57 Hash Functions In One Program, plus each with HMAC or KMAC

    FEHASHMAC is the largest collection of publicly known hash algorithms integrated into a command-line utility. FEHASHMAC contains a set of known test vectors and results for each algorithm such that the correct implementation for each hardware platform and compiler version can directly be verified. Currently 57 hash algorithms like sha1 sha224 sha256 sha384 sha512 and variants, sha3 and shake, all SHA3 finalists and blake3, md2 md4 md5 md6, rmd128 rmd160 rmd256 rmd320, whirl gost lash160 lash256 lash384 lash512 tiger2 and RFC 2104 HMAC and KMAC support are included, plus SHA3 extensions kmac128, kmac256, kmacxof128, kmacxof256 for message.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.