Showing 116 open source projects for "kali linux wordlist"

View related business solutions
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
  • 1
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 2

    Wordlist-collection

    Wordlist collection

    Combination of the Top10 leak-wordlists from haches.org (actually offline)
    Downloads: 52 This Week
    Last Update:
    See Project
  • 3
    dirsearch

    dirsearch

    Web path scanner

    An advanced command-line tool designed to brute force directories and files in webservers, AKA web path scanner. Wordlist is a text file, each line is a path. About extensions, unlike other tools, dirsearch only replaces the %EXT% keyword with extensions from -e flag. For wordlists without %EXT% (like SecLists), -f | --force-extensions switch is required to append extensions to every word in wordlist, as well as the /. To use multiple wordlists, you can separate your wordlists with commas...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 4
    Exegol

    Exegol

    Fully featured and community-driven hacking environment

    Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day-to-day engagements. Exegol is the best solution to deploy powerful hacking environments securely, easily, and professionally. No more unstable, not-so-security-focused systems lacking major offensive tools. Kali Linux (and similar alternatives) are great toolboxes for learners, students, and junior pentesters. However professionals have different needs, and their context requires a whole...
    Downloads: 4 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 5
    Leader badge
    Downloads: 487 This Week
    Last Update:
    See Project
  • 6
    Termshark

    Termshark

    A terminal UI for tshark, inspired by Wireshark

    ... to a single executable on each platform - downloads available for Linux, macOS, BSD variants, Android (termux) and Windows. Termshark is pre-packaged for the following platforms: Arch Linux, Debian (unstable), FreeBSD, Homebrew, MacPorts, Kali Linux, NixOS, SnapCraft, Termux (Android) and Ubuntu.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 8
    MeanOS

    MeanOS

    The smallest and the most powerful operating system.

    The first decentralized, artificially intelligent, MEAN.js stack, operating system. Mean OS is the only operating system hosted anonymous using a P2P network and a suite of non-standard in-browser delivery mechanisms. Mean OS is specifically designed to support both Brave and Tor but is compatible with all other major browsers. Mean OS is Proud to be a BRAVE and TOR supporter, be free!!
    Downloads: 11 This Week
    Last Update:
    See Project
  • 9
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot support and of course...
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 10
    SunshineOS

    SunshineOS

    SunshineOS customized Debian Distro with Kali Linux Tools

    SunshineOS customized Debian Distro with Kali Linux Tools
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 12
    Mobilinux - Linux for Android

    Mobilinux - Linux for Android

    This application will allow you to install and run Linux on Android !

    ... mirrors online over the internet. The application requires superuser rights (ROOT).Installing a new operating system takes about 15 minutes. The recommended minimum size of a disk image is 1024 MB (with LXDE), and without a GUI - 512 MB. Noroot Method: Install MOBICONSOLE addon and then install the linux on a non-rooted phone.
    Leader badge
    Downloads: 155 This Week
    Last Update:
    See Project
  • 13
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Linux Deploy

    Linux Deploy

    Install and run GNU/Linux on Android

    This application is open source software for quick and easy installation of the operating system (OS) GNU/Linux on your Android device. The application creates a disk image or a directory on a flash card or uses a partition or RAM, mounts it and installs an OS distribution. Applications of the new system are run in a chroot environment and working together with the Android platform. All changes made on the device are reversible, i.e. the application and components can be removed completely...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 15
    A simple remaster of Kali Linux

    A simple remaster of Kali Linux

    You can very easy make your own Kali remaster!

    MY SMALL CHANGES of the original Kali Live ISO 2020.4 1. I have replaced the original kernel with kernel 5.9.10-exton. Kernel 5.9.10 is the latest stable kernel available from kernel.org. 2. I have installed VirtualBox Guest Additions so that you can run Kali live in full screen in VirtualBox. Watch this screenshot: http://exton.se/kali/kali-rem-fix-audio.jpg 3. I have installed Nvidia’s Proprietary Graphics driver 455.45.01 so that you can use it while running Kali live (from a DVD or a USB...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    Linux 11 Professional

    Linux 11 Professional

    Linux 11 Professional 2021.4 - Rtos

    Build from debootstrap a Debian Distro including the latest Sid repository technology. This Linux Pro release has a professional appearance and is suitable for business- cq professional linux users. Using secure technology borrowed from Kali & Tor. Using Qt technology for a modern destkop environment. The attached FastLink archive provides a WeTransfer link to download up to 5Mib/sec. It takes about 7-10 min to download the iso. Fastlink is valid from : 24-04 and is active ~7days...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Linux Kali 2021.1 Rolling Rtos

    Linux Kali 2021.1 Rolling Rtos

    Offencive Security with Realtime Performance

    This release is from January 2021. It has a great user interface. The desktop and tab colors are great. This Distro beat's many other Linux Distro's. Enjoy this masterpiece !! Mr. Macron (president) from France is blackmailing his citizens and violating human rights. Therefore France is no longer supported and will have a ip block in the upcoming releases.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 19
    e-imza-kur
    Bu yazılımı e imza ile ilgili sorun yaşayanlar için hazırladım. 1- Bu adres deki deb paketini indirip gdebi veya dpkg -i ile paketi kurun. 2- Yeni bir konsol ( Terminal Açın ) ve tırnaklar olmadan “e-imza-ayarla” yazın. 3- Java için lisans anlasmasına evet diyin ( başka birşey sormuyor geri kalan kısımda arkanıza yaslanın ) 4- Kurulum biti güle güle yazısını görünce işlem tamam. Java Oracle , akis ve gerekli sürücü paketleri kurulmuş olacaktır. ileride resim ve video eklenecektir. Menü...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 20
    kali-i3wm

    kali-i3wm

    Custom kali build with i3 rice.

    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    my-kali-linux

    My custom images of Kali Linux

    My custom images of Kali Linux https://jacekkowalczyk82.github.io/my-kali-linux/ https://my-kali-linux.sourceforge.io
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Dental Floss

    Kali Linux mod using Dental Floss and a USB Stick ...

    Kali Linux mod using Dental Floss and a USB Stick ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Tpz Ip Locator

    Tpz Ip Locator

    Ip locator tool for Kali Linux

    Helps to gather address information through Kali Linux
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO/ Minimum...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 25
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next