Showing 37 open source projects for "kali linux 1.0.9"

View related business solutions
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1
    Brotli

    Brotli

    Brotli compression format

    Version 1.0.9 contains a fix to "integer overflow" problem. This happens when "one-shot" decoding API is used (or input chunk for streaming API is not limited), input size (chunk size) is larger than 2GiB, and input contains uncompressed blocks. After the overflow happens, memcpy is invoked with a gigantic num value, that will likely cause the crash. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 2
    Exegol

    Exegol

    Fully featured and community-driven hacking environment

    Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day-to-day engagements. Exegol is the best solution to deploy powerful hacking environments securely, easily, and professionally. No more unstable, not-so-security-focused systems lacking major offensive tools. Kali Linux (and similar alternatives) are great toolboxes for learners, students, and junior pentesters. However professionals have different needs, and their context requires a whole...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Termshark

    Termshark

    A terminal UI for tshark, inspired by Wireshark

    ... to a single executable on each platform - downloads available for Linux, macOS, BSD variants, Android (termux) and Windows. Termshark is pre-packaged for the following platforms: Arch Linux, Debian (unstable), FreeBSD, Homebrew, MacPorts, Kali Linux, NixOS, SnapCraft, Termux (Android) and Ubuntu.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 32 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 5
    MeanOS

    MeanOS

    The smallest and the most powerful operating system.

    The first decentralized, artificially intelligent, MEAN.js stack, operating system. Mean OS is the only operating system hosted anonymous using a P2P network and a suite of non-standard in-browser delivery mechanisms. Mean OS is specifically designed to support both Brave and Tor but is compatible with all other major browsers. Mean OS is Proud to be a BRAVE and TOR supporter, be free!!
    Downloads: 38 This Week
    Last Update:
    See Project
  • 6
    JBoardGames
    Collections of simple Java Board Games No third party libraries. Now avaiable: - Chess 1.0.18 featuring Human vs Human Human vs Computer Computer vs Computer With puzzles. -Quattro 1.2.3 Currently available: Human vs Human Human vs Computer Computer vs Computer -Checkers 1.0.9 featuring Human vs Human Human vs Computer Computer vs Computer -Backgammon 1.0.2 featuring Human vs Human Human vs Computer Computer vs Computer - Go 1.0.1 Human vs Human Human...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot...
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • 8
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 9
    A simple remaster of Kali Linux

    A simple remaster of Kali Linux

    You can very easy make your own Kali remaster!

    MY SMALL CHANGES of the original Kali Live ISO 2020.4 1. I have replaced the original kernel with kernel 5.9.10-exton. Kernel 5.9.10 is the latest stable kernel available from kernel.org. 2. I have installed VirtualBox Guest Additions so that you can run Kali live in full screen in VirtualBox. Watch this screenshot: http://exton.se/kali/kali-rem-fix-audio.jpg 3. I have installed Nvidia’s Proprietary Graphics driver 455.45.01 so that you can use it while running Kali live (from a DVD or a USB...
    Downloads: 1 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    kali-i3wm

    kali-i3wm

    Custom kali build with i3 rice.

    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    my-kali-linux

    My custom images of Kali Linux

    My custom images of Kali Linux https://jacekkowalczyk82.github.io/my-kali-linux/ https://my-kali-linux.sourceforge.io
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Dental Floss

    Kali Linux mod using Dental Floss and a USB Stick ...

    Kali Linux mod using Dental Floss and a USB Stick ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    platformids

    platformids

    OS and Distribution Release Enumeration

    ... numbering comprise various release schemes such as classical version numbers with variable segments and optional release names, * AlpineLinux-3.8.1 * CentOS-6.10 * Debian-9.6 * Fedora31 * OS-X-10.6.8 * Ubuntu-18.04 * armbian-5.76 * cygwin-2.9.0 * opensuse-15.1 * raspbian-9.4 * slackware-14.2 * solaris-11.3 variations of numbering schemes and continous deployment * CentOS-7.6-1810 * NT-6.3.9600 * archlinux-2018.12.01 * kali-linux-2019.1 * NT-10.0.1809
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    ... on seemingly risky areas. Demonstrate true impact despite the short timeframes we are typically given to test. The tool is highly configurable and anybody can trivially create simple plugins or add new tests in the configuration files without having any development experience. OWTF is developed on KaliLinux and macOS but it is made for Kali Linux (or other Debian derivatives).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    oxSSH

    oxSSH

    oxSSH is an SSH client with multiple tools.

    oxSSH is an SSH client that lets you know which tasks are running on all computers running GNU / Linux (Ubuntu, Kali Linux, Raspbian ...) via an SSH session. And it is also possible to close tasks on your running machine on GNU / Linux, reboot the SSH server, restart the SQL server (Postgres), test the SSH connection, open the oxSSH session directly on PuTTY . And if you do not have PuTTY, oxSSH will automatically install it in the oxSSH location.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    fluidsynth-android

    Fluidsynth 1.0.9 Android port

    Fluidsynth 1.0.9 Android port
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This project aims to assist hacking beginners and technology enthusiasts. Welcome to the Linux world! The image is authored by https://www.offensive-security.com/ and modified by Joe Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    gNILFS

    GTK Program for NILFS

    ... are installed and a NILFS partition is mounted cd to extracted folder sudo python gNILFS.py You must run gNILFS as root in order to convert and mount the checkpoints. Running gNILFS without root will only show you partition details. I have installed and run this successfully on the latest Kali Linux, Raspbian Jessie and Ubuntu Distros. As long as you have GTK 3+ and Python 2 it should work on almost anything.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Eskwela OS v2 PenTester

    Eskwela OS v2 PenTester

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition. This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    XHades Os - Dark Debian Version , Realised ! Based Debian (Kali v1.1.0) 400 Tools Up . 220 scripts added . Kali Linux Tools. Windows Hacking Tools. custom style. custom colors cool wallpaper XHades added. username : root password : toor Download From Mega txt file Uploaded for the Direct download.
    Downloads: 5 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next