Showing 28 open source projects for "vm"

View related business solutions
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    FLARE VM is a security-focused Windows workstation distribution designed for malware analysis, reverse engineering, penetration testing, and threat hunting. It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than...
    Downloads: 89 This Week
    Last Update:
    See Project
  • 2
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    ... behavior detection system, written in Go. It stacks on Fail2ban's philosophy, but uses Grok patterns & YAML grammar to analyse logs, a modern decoupled approach (detect here, remedy there) for Cloud/Containers/VM based infrastructures. Once detected you can remedy threats with various bouncers (block, 403, Captchas, etc.) and blocked IPs are shared among all users to further improve their security. Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 3
    SELKS

    SELKS

    A Suricata based IDS/IPS/NSM distro

    SELKS is a free and open source Debian-based IDS/IPS/Network Security Monitoring platform released under GPLv3 from Stamus Networks. SELKS can be installed via docker-compose on any Linux or Windows OS. Once installed it is ready to use out of the box solution. SELKS ISOs are also available for air-gapped environments or bare metal or VM installation. SELKS is a showcase of what Suricata IDS/IPS/NSM can do and the network protocol monitoring logs and alerts it produces. As such any and all data...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 4
    MicroBurst

    MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    ...-level secrets). The project exposes both interactive helpers and scripted commands (e.g., Invoke-EnumerateAzureBlobs, Invoke-EnumerateAzureSubDomains, REST-based VM command execution and storage key retrieval routines) so operators can pivot from discovery to validated proof-of-concept actions during authorized penetration tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 5
    Wiki.js

    Wiki.js

    A modern and powerful wiki app built on Node.js

    ..., or a mix of both. Whether it's on a tiny Raspberry Pi or on a high-performance VM in the cloud, Wiki.js intelligently makes use of the available resources. Built-in authentication with self-registration and password recovery capabilities. Use 3rd-party authentication services like Google, Facebook, Microsoft, GitHub, Discord, Slack and more. Add an extra layer of security using two-factor authentication for supported authentication modules.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    denuvo

    denuvo

    DENUVO (VMProtect 2.6x) VM research tool

    This is part of the original source code of DENUVO_Profiler, written by 386 Team in 2014-2017 to investigate the first versions of DENUVO (eq VMProtect 2-3), when there were no lifters and other modern devirtualisation tools. DENUVO_Profiler is a subsequent development of the SecuROM_Profiler utility - the simplest tool for visualising the operation of a virtual machine and effectively controlling the data it uses in the byte-code tape (p-code). DENUVO_Profiler also hunts for Electronic...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Chromepass

    Chromepass

    Hacking Chrome Saved Passwords

    .... If this becomes false in the future, some methods will be implemented to improve AV evasion. The dependencies are checked and installed automatically, so you can just skip to Usage. It's recommended that you use a clean VM, just to make sure there are no conflicts. If you don't have the dependencies and your internet isn't fast, this will take a while.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Dosa OS

    Dosa OS

    DOSA OS : Network Security Assessment & Penetration Testing VM

    This project is designed for network penetration testing and vulnerability assessment. We have focused on setting up various attack scenarios by developing a variety of tools that can be used to exploit a network’s weakness. We aim to create an operating system based on Debian specifically for penetration testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 10
    Active Directory Exploitation

    Active Directory Exploitation

    A cheat sheet that contains common enumeration and attack methods

    Active-Directory-Exploitation-Cheat-Sheet is a comprehensive, community-curated cheat sheet that collects practical enumeration commands, attack techniques, and quick references for attacking and auditing Windows Active Directory environments. The repository is organized as a stepwise kill-chain: recon, domain enumeration, local privilege escalation, user hunting, BloodHound guidance, lateral movement, persistence, domain-admin takeover, cross-trust attacks, data exfiltration, and a toolbox...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Hikari

    Hikari

    LLVM Obfuscator

    ...' life easier if they have the right skillset. While every reasonable attempt has been made in Hikari to reduce such patterns from appearing, however, with overkill weapons like symbolic execution, binary obfuscation can still be defeated much easier, even so-called VM-based obfuscation. DOI 10.1145/2991079.2991114 explained this in great detail. I would implement a few anti-SE mechanisms in the future in an attempt to cause (even) more trouble to attackers, though.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    ... the warning and continue on. NOTE: Only run the modified sshd_mitm in a VM or container! Ad-hoc edits were made to the OpenSSH sources in critical regions, with no regard to their security implications. Its not hard to imagine these edits introduce serious vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Metasploitable

    Metasploitable is an intentionally vulnerable Linux virtual machine

    This is Metasploitable2 (Linux) Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques. The default login and password is msfadmin:msfadmin. Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any questions what that means). To contact the developers, please send email to msfdev@metasploit.com
    Leader badge
    Downloads: 15,127 This Week
    Last Update:
    See Project
  • 14

    TorVM

    A VM for using Tor

    Preconfigured Debian Virtual Machine for use with Tor. Features: - Newest available tor version. - Iptables-script for tunneling all traffic through Tor. - Preconfigured MATE desktop environment.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    PCNetMonitor

    PCNetMonitor

    Computer performance display and logging program

    Local and remote computer performance display and logging program with Excel plotting interface and many other powerful features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    ... professionals as well. If you'd like to download the V3.0 VM, you can download it from github: https://github.com/OWASP/SecurityShepherd/releases/tag/v3.0 Try it live: https://owasp.securityshepherd.eu Raise issues here: https://github.com/markdenihan/owaspSecurityShepherd/issues More Info here: https://www.owasp.org/index.php/OWASP_Security_Shepherd
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 20

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,149 This Week
    Last Update:
    See Project
  • 21

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    ... support ask me @ahmaddotninja 5. Why didn`t I setup tools ? because you should learn how to install any tool on any platform ** Installation steps :-: 1- WPE is virtual Machine so you will need VM software we recommended Oracle VM VirtualBox Get it from here https://www.virtualbox.org/wiki/Downloads 2- uncompressed WPE.7z 3- after you install VirtualBox go to the menu bar select Machine > add 4- Browse to WPE folder select WPE.vbox // we use only OpenSource or Free software
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    Stealth VM For Linux Mint

    Stealth VM For Linux Mint

    Run Windows XP & 7 Virus Free Inside Linux Mint

    Announcing Stealth VM Software for all Linux Mint Editions. http://robolinux.org/lm This is great news for Windows XP Users who either cannot afford or simply do not want to upgrade to Windows 7 or 8 when XP expires! Are You one of the many new Linux Mint Users around the world who are migrating from Windows XP to Linux because you don't want to to be forced to spend hundreds of dollars or throw away your PC or laptop that is in perfectly good working condition? If you are like most...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Stealth VM For Ubuntu & All Derivatives

    Stealth VM For Ubuntu & All Derivatives

    Run Windows XP & 7 Virus Free Inside Ubuntu & All Derivatives

    Announcing Stealth VM Software for Ubuntu & Derivatives! http://robolinux.org/ubuntu This is great news for Windows XP Users who either cannot afford or simply do not want to upgrade to Windows 7 or 8 when XP expires! Are You one of the many new Ubuntu Users around the world who are migrating from Windows XP to Linux because you don't want to to be forced to spend hundreds of dollars or throw away your PC or laptop that is in perfectly good working condition? If you are like most...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    zer0vuln

    Vulnerable VM made for Vulnhub

    Entry level vulnerable VM I made for beginners who want to learn the art of penetration testing.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Matriux-VM

    Matriux-VM

    Matriux OS - Virtual Machine

    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. It's Matriux VM, for ISO, please visit https://sourceforge.net/projects/matriux/
    Downloads: 4 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.