Showing 118 open source projects for "damn vulnerable linux"

View related business solutions
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • 1
    Damn Vulnerable GraphQL Application

    Damn Vulnerable GraphQL Application

    Vulnerable implementation of Facebook's GraphQL technology

    Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security. DVGA has numerous flaws, such as Injections, Code Executions, Bypasses, Denial of Service, and more. See the full list under the Scenarios section. A public Postman collection is also available to replay solutions to the challenges. DVGA supports Beginner and Expert level game modes, which will change the exploitation difficulty.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 770 This Week
    Last Update:
    See Project
  • 3
    pagodo

    pagodo

    Automate Google Hacking Database scraping and searching

    pagodo automates Google searching for potentially vulnerable web pages and applications on the Internet. It replaces manually performing Google dork searches with a web GUI browser. There are 2 parts. The first is ghdb_scraper.py that retrieves the latest Google dorks and the second portion is pagodo.py that leverages the information gathered by ghdb_scraper.py. This version of pagodo also supports native HTTP(S) and SOCKS5 application support, so no more wrapping it in a tool like proxychains4...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 4
    LazyGit

    LazyGit

    Simple terminal UI for git commands

    You've heard it before, git is powerful, but what good is that power when everything is so damn hard to do? Interactive rebasing requires you to edit a goddamn TODO file in your editor? Are you kidding me? To stage part of a file you need to use a command-line program to step through each hunk and if a hunk can't be split down any further but contains code you don't want to stage, you have to edit an arcane patch file by hand? Are you KIDDING me?! Sometimes you get asked to stash your changes...
    Downloads: 12 This Week
    Last Update:
    See Project
  • Life Science Quality Management Software Icon
    Life Science Quality Management Software

    Specifically designed for the Life Science industry.

    Comply with ISO, FDA, and GxP regulations and be audit-ready with our cloud-based quality management system.
  • 5
    Retire.js

    Retire.js

    Scanner detecting the use of JavaScript libraries

    There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay updated on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecure libraries can pose a huge risk for your web app. The goal of Retire.js is to help you detect the use of versions with known vulnerabilities. Scan a web app or node app for use of vulnerable JavaScript libraries and/or node modules. grunt...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 6
    SimpleX

    SimpleX

    The first messaging platform operating without user identifiers

    ... user profile identifiers, providing better meta-data privacy than alternatives. Many communication platforms are vulnerable to MITM attacks by servers or network providers. To prevent it SimpleX apps pass one-time keys out-of-band when you share an address as a link or a QR code. Double-ratchet protocol. OTR messaging with perfect forward secrecy and break-in recovery. NaCL cryptobox in each queue to prevent traffic correlation between message queues if TLS is compromised.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 7
    FingerprintJS

    FingerprintJS

    Browser fingerprinting library

    FingerprintJS is a source-available, client-side, browser fingerprinting library that queries browser attributes and computes a hashed visitor identifier from them. Unlike cookies and local storage, a fingerprint stays the same in incognito/private mode and even when browser data is purged. Since FingerprintJS processes and generates the fingerprints from within the browser itself, the accuracy is limited (40% - 60%). For example, when 2 different users send requests using identical (i.e....
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Susy

    Susy

    Responsive layout toolkit for Sass

    Susy is a design-agnostic set of tools for creating powerful, custom layouts. We didn't want another grid system full of rules and restrictions, we wanted a power tool for building our own damn systems. Version Three is trimmed down to it's most basic components, functions that can be used to build any grid system. There are two imports to choose from. The default sass/susy comes with un-prefixed versions of the core API functions. If you want Susy to be name-spaced, import sass/susy-prefix...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 10
    Slither

    Slither

    Static Analyzer for Solidity

    Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write custom analyses. Slither enables developers to find vulnerabilities, enhance their code comprehension, and quickly prototype custom analyses. Slither is the first open-source static analysis framework for Solidity. Slither is fast and precise; it can find real vulnerabilities in a few seconds...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Kubernetes Goat

    Kubernetes Goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment

    Learn to attack or find security issues, misconfigurations, and real-world hacks within containers, Kubernetes, and cloud-native environments. Enumerate, exploit, and gain access to the workloads right from your browser. Understand how attackers think, work, and exploit security issues, and apply these learnings to detect and defend them. Also, learn best practices, defenses, and tools to mitigate, and detect in the real world. Learn the hacks, defenses, and tools. So that you can think like...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Luakit

    Luakit

    Fast, small, webkit based browser framework extensible by Lua

    Luakit is a highly configurable browser framework based on the WebKit web content engine and the GTK+ toolkit. It is very fast, extensible with Lua, and licensed under the GNU GPLv3 license. It is primarily targeted at power users, developers and anyone who wants to have fine-grained control over their web browser’s behavior and interface. While switching to the WebKit 2 API means a vastly improved security situation, not all distributions of Linux package the most up-to-date version...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    HSD

    HSD

    Handshake Daemon & full node

    Handshake is a decentralized, permissionless naming protocol where every peer is validating and in charge of managing the root DNS naming zone with the goal of creating an alternative to existing Certificate Authorities and naming systems. Names on the internet (top level domains, social networking handles, etc.) ultimately rely upon centralized actors with full control over a system that are relied upon to be honest, as they are vulnerable to hacking, censorship, and corruption. Handshake aims...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ThreatMapper

    ThreatMapper

    Open source cloud native security observability platform

    Thousands of companies trust Deepfence to secure their most critical cloud workloads and applications with a unified platform. Experience rapid threat detection and remediation, while significantly reducing non-critical security alerts by 90%. Deepfence ThreatMapper hunts for threats in your production platforms, and ranks these threats based on their risk of exploit. It uncovers vulnerable software components, exposed secrets, and deviations from good security practices. ThreatMapper uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    BenchmarkTools.jl

    BenchmarkTools.jl

    A benchmarking framework for the Julia language

    BenchmarkTools makes performance tracking of Julia code easy by supplying a framework for writing and running groups of benchmarks as well as comparing benchmark results. This package is used to write and run the benchmarks found in BaseBenchmarks.jl. The CI infrastructure for automated performance testing of the Julia language is not in this package but can be found in Nanosoldier.jl. Our story begins with two packages, "Benchmarks" and "BenchmarkTrackers". The Benchmarks package...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    TypeScript Express Starter

    TypeScript Express Starter

    Quick and Easy TypeScript Express Starter

    Express consists of JavaScript, which makes it vulnerable to type definitions. That's why we avoid supersets with starter packages that introduce TypeScript. The package is configured to use TypeScript instead of JavaScript. Express is a fast, open and concise web framework and is a Node.js based project. npx is a tool in the JavaScript package management module, npm. This is a tool that allows you to run the npm package on a single run without installing the package. If you do not enter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Vulnerable Web Apps

    Vulnerable Web Apps virtual appliance to learn application security.

    ... 4 Running on port 80: - bWAPP - Damn Vulnerable Web Application - OWASP Hackademic - OWASP Mutillidae Running on port 81: - Hackazon Running on port 82: - Conviso Vulnerable Web App Running on port 83: - Generic University Running on port 3000: - OWASP Juice Shop Running on port 9000: - Authlab
    Leader badge
    Downloads: 39 This Week
    Last Update:
    See Project
  • 20
    TDL
    Tiny Desktop Linux (TDL) 15 is a reimagining of what the classic Damn Small Linux would be like today. This ISO is a remaster of Tiny Core 15. Like the classic DSL, this ISO is only available for x86.
    Leader badge
    Downloads: 213 This Week
    Last Update:
    See Project
  • 21
    DebEX Barebone Linux 64/32 bit

    DebEX Barebone Linux 64/32 bit

    DebEX 64 bit with Enlightenment/Gnome respectively KDE Plasma Desktop

    All four systems/distributions are a based on Debian Sid. KERNEL DebEX LXQt - 32 bit - uses kernel 6.3.0-rc6-exton. DebEX Gnome uses kernel 6.3.0-rc4-exton. DebEX KDE uses kernel 6.5.6-amd64-exton. PROGRAM content As the name suggests, DebEX Barebone has only a minimum of software installed in advance. Among them LXTerminal, PCManFM, AlsaPlayer, NetworkManager, Thunderbird, Firefox, GParted and Synaptic. In version 220302 and 231030 all common Gnome respectively KDE packages instead of...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 22
    TheMatrixVM
    An intentionally designed vulnerable machine 'boot2root' challenge for beginners. Setup You will need Virtual Box or VMWare Player to import the OVA file included in this repository. I have tested this using Windows 10 and VirtualBox version 7. 1. Set the network adapter to host-only or bridge mode, so that you can launch the virtual machine. 2. Monitor the console for messages if all goes well you should spot the VM receiving an IP address. 3. Attempt to SSH to the machine ssh test...
    Leader badge
    Downloads: 35 This Week
    Last Update:
    See Project
  • 23
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 24
    Pretty Damn Quick (PDQ) analytically solves queueing network models of computer and manufacturing systems, data networks, etc., written in conventional programming languages. Generic or customized reports of predicted performance measures are output.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Twitter-Post-Fetcher

    Twitter-Post-Fetcher

    Fetch your twitter posts without using the new Twitter 1.1 API

    Allows you to get your tweets displayed on your website using JavaScript, without using new Twitter 1.1 API. Recently I was quite frustrated to find out that the old API on Twitter was depreciated and the overhead in setting up a system to perform OAUTH just to get my already publicly available tweets was too damn high. Even worse I couldn't find any simple solutions for JavaScript. All code examples were server-side. So after much thinking, I invented the following solution. It makes use...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next