Showing 5 open source projects for "pmm-lab"

View related business solutions
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • 1
    Live Raizo - Linux for Virtual SysAdmin

    Live Raizo - Linux for Virtual SysAdmin

    Environment to experiment the system on simulated and real networks

    - Live Raizo is a linux distribution based on Debian 12 (Bookworm) to experiment the system administration on simulated networks and real devices. - GNS3 is the gui used to manipulate the simulators/emulators of networks and systems like QEmu, Docker, Dynamips. - With this GNS3, you can clone as many times as you want the templates of virtual linux machines named "Debian" and "DDebian" that contain many network tools and services. - The prompt and the output of several linux commands are...
    Leader badge
    Downloads: 183 This Week
    Last Update:
    See Project
  • 2

    VIMINAL

    VIrtual Model for Ip Network Architecture Lab

    VIMINAL (VIrtual Model for Ip Network Architecture Lab) platform is an autonomous network and system lab environment. Available on a liveDVD / liveUSB, it offers network models on which you have extended rights. It integrates all the materials needed to securely play system and IP network labs on common computers. The main goal is to play such labs, with no installation nor configuration modifications on your computer.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 3
    hNix OS

    hNix OS

    A vulnerable lab for IT Security professionals & students

    A vulnerable toolkit & lab for IT Security Professionals, Hackers and Students. This is a Linux based Operating System & has been developed for those concerned with IT Security. Contains various software, exploits and is vulnerable to attacks. This project is a fork of the project MyLab@Home developed by Huzaib Shafi (http://www.shafihuzaib.com)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WHYDAH - Linux Distribution

    WHYDAH - Linux Distribution

    Penetration Testing and Security Auditing Linux Distribution

    ... to hard disk is also an option. With WHYDAH you can easily grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts. WHYDAH has participated in development of so called sqlzma patches; the code implements 7-zip compression (LZMA) into squashfs filesystem. Moreover, squashfs evolved by the time and it now supports bigger block sizes than before.
    Downloads: 1 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    ... is also an option. With BackTrack you can easily grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next