Showing 14 open source projects for "security distro"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 2
    DarkOs

    DarkOs

    DarkOs An Arch Based Distro

    DarkOs Is A Linux Distribution Based On Arch Linux, Designed To Create More Enjoyable Experience With Ease Of Use . It Comes With 3 Editions (One Hell - Soopertrack - Schmedding), Each Edition Has It's Own Window Manager And Package List. DarkOs "One Hell" Edition Comes With (Xmonad,HerbstluftWm,Awesome, Qtile) And Minimal Amount Of Packages . DarkOs "Soopertrack" Edition Comes With No Desktop Or Window Manager (Currently Not Available) DarkOs "Schmedding" Comes With No Desktop Or...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    keysniffer

    keysniffer

    Linux kernel mode debugfs keylogger

    .... The keypress logs are recorded in debugfs as long as the module is loaded. Only root or sudoers can read the log. The module name has been camouflaged to blend-in with other kernel modules. You can, however, execute a script at shutdown or reboot (the procedure would be distro-specific) to save the keys to a file. DISCLAIMER: keysniffer is intended to track your own devices and NOT to trespass on others. The author has never used it to compromise any third-party device and is not responsible for any
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Mercenary Linux

    Mercenary Linux

    Linux Distro Built specifically for Cyber Hunt Team Operators

    The MERCENARY Linux Distro is Built specifically for Cyber Hunt Team Operators. This is the first iteration of this distro, with several tools, including Mercenary Hunt Framework being added with the next release (Early 2017). This Distro contains the most well known and respected forensic tools all conveniently installed on one system. Tools included are: mercenary hunt framework(**soon), Powershell, OMI, SIFT, wmic, winexe, radare2, viper, pescanner, jsdetox, volatility, maltrieve, rekall...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Bootable CD Forensics/Virus Scanning/Recovery/PenTesting platform
    Downloads: 5 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    daitrix is a secure os built on security, ease of use, and linux/unix based. verry fast to install with 4 setup types- dev, server, desktop and all. everything a normal linux distro has and then some.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A Linux distro based on Linuxcare Bootable Business Card, this is a emergency tool with many uses
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Linux distro to run under Google's NaCl

    Linux Distro to run under Google's NaCl Sandbox

    A challenging project that attempts to get a Linux distro to run under Google's NaCl. NaCl untime environment is very different from traditional posix systems. There is several hurdles to overcome in order to get a standard linux distribution to run under NaCl. There is a library called nacl_io in the Google NaCl sdk. It mimics the function of a posix files and sockets on top of ppapi. Similarly in naclports there is a crude nacl-spawn library which mimics processes by creating multiple nacl...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    TheSLinux

    A Linux distro for Vietnamese

    TheSLinux is a Linux distribution that primarily focuses on the Vietnamese users. This distro aims to be fully qualified open source distribution in Vietnam. The first generation is based on ArchLinux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Disk Nukem

    Disk Nukem is a mini-distro made to wipe safely disks based on DBAN

    Disk Nukem is an open source, advanced wiping utility based on Darik’s Boot and Nuke (DBAN). It offers a new Kernel and more devices’ support, as well as a JSON/XML API, a web-based GUI, a callback/notification system in case of start,success and failure and many other features. It is well suited for a large audience including Internet Service Providers, System Administrators and Advanced End Users, just to name some. Disk Nukem is currently under development. You can contribute with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next