Search Results for "security distro" - Page 2

Showing 81 open source projects for "security distro"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Linux Kali 2021.1 Rolling Rtos

    Linux Kali 2021.1 Rolling Rtos

    Offencive Security with Realtime Performance

    This release is from January 2021. It has a great user interface. The desktop and tab colors are great. This Distro beat's many other Linux Distro's. Enjoy this masterpiece !! Mr. Macron (president) from France is blackmailing his citizens and violating human rights. Therefore France is no longer supported and will have a ip block in the upcoming releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Ether linux

    Ether linux

    Linux for Penetration testing and Programming

    Ether Linux is a lightweight penetration testing distro and proffesional security
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    keysniffer

    keysniffer

    Linux kernel mode debugfs keylogger

    .... The keypress logs are recorded in debugfs as long as the module is loaded. Only root or sudoers can read the log. The module name has been camouflaged to blend-in with other kernel modules. You can, however, execute a script at shutdown or reboot (the procedure would be distro-specific) to save the keys to a file. DISCLAIMER: keysniffer is intended to track your own devices and NOT to trespass on others. The author has never used it to compromise any third-party device and is not responsible for any
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 5

    DevuanOS

    Buils your own Devuan Linux Live in 10 Minutes with Debootstrap

    ... customize the Themes/Backgrounds/Splash Review the posibility of compress even more the distro. Expand the script/distro repository to as many Window Managers as possible. Expand the script/distro to satisfy different audiences [ Programming, Home usage, Gaming, DB's, Security, Music,IoT ] Expand the Lang Package worldwide Expand Distros
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    blackhat-global

    blackhat-global

    Blackhat-Global-Lite OS Debian Buster based custom distro

    We are excited to announce the availability of Blackhat-Global OS Lite. We’ve condensed the full Blackhat-Global experience into a streamlined operating system that’s fast, user-friendly, desktop-oriented operating system based. Which is available immediately for download. Blackhat-Global Lite is a Debian (Buster) customized Linux-based distribution, built for Penetration Testers. The solution we’ve committed to is lightweight that provides users a perfect blend of power condensed into...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 7
    SmartPOS /Point of Sale Web with ERP

    SmartPOS /Point of Sale Web with ERP

    SmartPOS (Includes->SmartERP distro of Idempiere ERP) is 100% Web

    SmartPOS 7.1 is a complete ERP+POS (Idempiere 7.1 Distro) , taking all the power of an ERP, but creating an intuitive , agile and easy to learn Point of Sale (POS) 100% Web . SmartPOS has been designed to work as part of the ERP, and support complex business environments, where you can manage different products per organization, different organizations per client, different warehouses per organization, and for each warehouse private config for your POS, price lists, taxes, discounts...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 8

    Security Onion

    IDS/NSM, Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico

    Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
    Downloads: 38 This Week
    Last Update:
    See Project
  • 9
    Mercenary Linux

    Mercenary Linux

    Linux Distro Built specifically for Cyber Hunt Team Operators

    The MERCENARY Linux Distro is Built specifically for Cyber Hunt Team Operators. This is the first iteration of this distro, with several tools, including Mercenary Hunt Framework being added with the next release (Early 2017). This Distro contains the most well known and respected forensic tools all conveniently installed on one system. Tools included are: mercenary hunt framework(**soon), Powershell, OMI, SIFT, wmic, winexe, radare2, viper, pescanner, jsdetox, volatility, maltrieve, rekall...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    AnthillaOS

    AnthillaOS

    a linux based readonly image as appliance

    Visit also: https://github.com/Anthilla/AnthillaOS For more updated Informations. Usable as test/dev exercise for appliances An x86 64bit gentoo image customized for readonly usage as appliances, fully functional and complete of more than 1000 pkg based on a gentoo+systemd distro. Hypervisor (kvm or xen) Storage (ZFS and Gluster) Container (Docker) Networking (iproute2, nftable, OpenVSwitch, Bird) Antd (http://www.anthilla.com/en/software/antd/ ) web based management all...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This Distro is following a minimalism approach and will try where possible to use self-contained programs and is using Lucid Puppy Barebones 5.25 RETRO for its base suitable for old hardware and slightly newer. Has the added advantage of allowing the install of Ubuntu .deb packages. Has 2.6.30.5 kernel. SDL Libraries included now. Download iso from Anitaos2 iso folder. Security Update: http://sourceforge.net/projects/anitaos2/files/Security/bash-3.0.19-i486-1.pet/download
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13
     X Distro

    X Distro

    X Distro is an operating system powered by Tech Distro

    The X Distro project is a worldwide effort and initiative by Tech Distro that promotes the use of Linux everywhere. Linux creates one of the world’s best Operating System, working together in an open, transparent and friendly manner as part of the worldwide Free and Open Source Software community. The project is controlled by its community, organizations and relies on the contributions of individuals, working as testers, writers, usability experts, artists and ambassadors or developers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    RasPiNobot
    "RasPiNobot rev 0.1c" is a Debian Jessie distro optimized for ARM Raspberrypy. It wear a Remote Control System for a Virtual Presence Device or nobots
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ArchAssault
    The ArchAssault Project is an Arch Linux based Distro for penetration testers, security professionals and all-around linux enthusiasts. There is no security in the world, only opportunity.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Arab distro based on Ubuntu fast Security System
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 19
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    UbSecLive

    UbSecLive

    Custom Live USB Distro Based on Ubuntu

    A Portable Secure USB Custom Distro Based on Ubuntu with Security risk packages removed, all ports closed except those essential to connect to the internet. Software added; Xnoise Music Player, VLC, GIMP, Linphone, Flash, Google Talk plugin, Firefox with Great addons and settings, PCManFM filemanager replacing Nautilus, Gparted, Flush, QpdfView, p7zip, GUI for ufw firewall, epub reader (firefox addon), youtube downloader (firefox addon), time in different cities around the world. Made...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 20 This Week
    Last Update:
    See Project
  • 23

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 0 This Week
    Last Update:
    See Project