Showing 11 open source projects for "project kali"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    OWASP Amass

    OWASP Amass

    In-depth attack surface mapping and asset discovery

    The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 45 This Week
    Last Update:
    See Project
  • 3

    AI course experiments

    Contains basic codes for AI & Machine learning.

    Hi, I am kali Pradeep. This project contains carefully prepared programs with solutions and datasets. The programs were created keeping in mind absolute beginners with no taste of AI and ML. These programs were created after heavy brainstorming. Anyone can use these programmes. There are no copyrights for these experiments. Go to the Files tab. Every program is kept in a folder with the necessary datasets. All programs are in IPYNB format. Simply download it and open...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 5
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted fuzzing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This project aims to assist hacking beginners and technology enthusiasts. Welcome to the Linux world! The image is authored by https://www.offensive-security.com/ and modified by Joe Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Gh0st
    Gh0st script is a new project Hackerschool this is the best script for footprinting. This is a version 1 other version coming soon.. compatibility Kali linux for the moment..
    Downloads: 1 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    Project-Kali

    Project-Kali

    KDE version of Kali-Linux MY way.

    This is a KDE version of Kali-Linux done my way with a lot of goodies such as: Recordmydesktop-gtk, kmix, wicd, remastersys, remastersys-gtk, kuser, vmware player, etc. The ISO is split into four separate files that can be easily downloaded and reassembled using the script provided. There will be a tutorial on how to use the script at ghostlyhaks.com/forums.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next