Search Results for "kali linux i686" - Page 2

Showing 111 open source projects for "kali linux i686"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 1
    Clean (without costomization) archiso32 generated archlinux32 iso for i686 pentium 4 processor from official archlinux32 repository (http://mirror.archlinux32.org/pentium4/) " If you have pentium 4 family processor or 32bit processor with SSE2 instruction set for multimedia apps, performance can be nearly doubled" /comparing to standard archlinux32 iso - quote from arch linux forum. For installation use archfi script /tested /works...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2

    Dental Floss

    Kali Linux mod using Dental Floss and a USB Stick ...

    Kali Linux mod using Dental Floss and a USB Stick ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Tpz Ip Locator

    Tpz Ip Locator

    Ip locator tool for Kali Linux

    Helps to gather address information through Kali Linux
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO/ Minimum...
    Downloads: 18 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6

    my-kali-linux

    My custom images of Kali Linux

    My custom images of Kali Linux https://jacekkowalczyk82.github.io/my-kali-linux/ https://my-kali-linux.sourceforge.io
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    platformids

    platformids

    OS and Distribution Release Enumeration

    ... numbering comprise various release schemes such as classical version numbers with variable segments and optional release names, * AlpineLinux-3.8.1 * CentOS-6.10 * Debian-9.6 * Fedora31 * OS-X-10.6.8 * Ubuntu-18.04 * armbian-5.76 * cygwin-2.9.0 * opensuse-15.1 * raspbian-9.4 * slackware-14.2 * solaris-11.3 variations of numbering schemes and continous deployment * CentOS-7.6-1810 * NT-6.3.9600 * archlinux-2018.12.01 * kali-linux-2019.1 * NT-10.0.1809
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    ... on seemingly risky areas. Demonstrate true impact despite the short timeframes we are typically given to test. The tool is highly configurable and anybody can trivially create simple plugins or add new tests in the configuration files without having any development experience. OWTF is developed on KaliLinux and macOS but it is made for Kali Linux (or other Debian derivatives).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Pinguy OS
    Pinguy OS an out-of-the-box working operating system for everyone, not just geeks.
    Leader badge
    Downloads: 148 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    oxSSH

    oxSSH

    oxSSH is an SSH client with multiple tools.

    oxSSH is an SSH client that lets you know which tasks are running on all computers running GNU / Linux (Ubuntu, Kali Linux, Raspbian ...) via an SSH session. And it is also possible to close tasks on your running machine on GNU / Linux, reboot the SSH server, restart the SQL server (Postgres), test the SSH connection, open the oxSSH session directly on PuTTY . And if you do not have PuTTY, oxSSH will automatically install it in the oxSSH location.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    LMDE2crypt

    Installing Linux Mint Debian Edition on a LUKS-encrypted LVM2

    lmde2crypt This script installs Linux Mint Debian Edition i686 or amd64, version 201403, or Linux Mint Debian Edition version 2 (201504) to be: Fully luks encrypted, with lvm2 volumes of root, swap and (optionally) data It is based on this Makefile: <http://j.mp/makelmde> See forum topic: <http://forums.linuxmint.com/viewtopic.php?f=189&t=132520> INSTRUCTIONS 1. Boot the Live environment of LMDE 201403 or LMDE-2 2. Open a Terminal (Menu, Terminal) and enter: wget j.mp/lmde2crypt chmod...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    mpv-i686-cross-compiling-MinGW32-Doc

    Cross-compiling MPV Player for Win32 (doc + releases)

    This project aims at setting up a MinGW-w64 Toolchain on a pure Linux-32 Bits system to cross-compil MPV Player. Documentation is available at https://github.com/rboxeur/mpv-i686-cross-compiling-MinGW32-Doc/blob/master/index.rst Some releases for mpv are downloadable
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Kali-add-ons

    The Hacker Playbook2 kali add ons pgs 5-10

    These add ons are used in TheHackerPlaybook2 where he gives the links and install commands. This is just a repository of the downloadable software availabe for Kali (or any Linux) on 3/1/18. Some of the free programs will still need to be setup before use. Some run straight from command line without and previous setup.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    KAAISv4

    KAAISv4

    Kali Applications Automatic Installation Script (For Kali Linux Only)

    KAAIS (Kali Applications Automatic Installation Script) Let's you easily install some applications which doesn't come by default with the Kali Linux distribution, and perform some other tasks (like apt-get commands and update your 'sources.list' file).. It's user friendly and it incorporates some other things. It also gets updated regularly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    KaliBang

    KaliBang

    Kali Linux Openbox

    KaliBang Linux is a lightweight Linux pentest distribution. It is inspired by Crunchbang Linux, and based on Kali Linux.
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 17
    Stellarium OS
    Stellarium OS is a Brazilian Linux distro based on Ubuntu Linux LTS. Is a out-of-the-box Operating System for Everyone.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    This project aims to assist hacking beginners and technology enthusiasts. Welcome to the Linux world! The image is authored by https://www.offensive-security.com/ and modified by Joe Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    gNILFS

    GTK Program for NILFS

    ... and a NILFS partition is mounted cd to extracted folder sudo python gNILFS.py You must run gNILFS as root in order to convert and mount the checkpoints. Running gNILFS without root will only show you partition details. I have installed and run this successfully on the latest Kali Linux, Raspbian Jessie and Ubuntu Distros. As long as you have GTK 3+ and Python 2 it should work on almost anything.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    LinuxBBQ

    LinuxBBQ

    Debian Sid-based desktop operating system

    Roast your own distro with LinuxBBQ! From minimalistic to bloated, we have a load of stuff at the buffet.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 21
    DebNum Linux Based Debian 8 Kernel Linux: 4.8.0 Desktop Environment: XFCE Origem: Brasil Architecture: i686, x86_64 Categoria: Desktop, Live Medium, Netbooks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Katoolin

    Katoolin

    Instalador de aplicaciones Kali linux
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Kali Linux Mate Polska edycja
    Kali Linux Mate Polska edycja 32-bit to nieoficjalna modyfikacja na bazie oryginalnego Kali Linux 2.0 Sana. Wszystkie oryginalne pliki z pierwotnej dystrybucji zostały nienaruszone. Ciężki desktop Gnome zastąpiony został bardziej przyjaznym i lekkim Mate .System został spolszczony w wersji live jak i automatycznie po instalacji na dysku twardym. Spolszczona została także przeglądarka internetowa oraz dodane zostały dodatkowe extra programy do testowania zabezpieczeń sieci bezprzewodowych.
    Downloads: 0 This Week
    Last Update:
    See Project