Showing 20 open source projects for "gnome linux"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 22 This Week
    Last Update:
    See Project
  • 2
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    katana Framework
    katana is the new hacking framework written in python for making penetration testing.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 8
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager)...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 10

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Break The Security Linux

    Break The Security Linux

    Break The Security Linux is a Penetration testing OS based on Ubuntu

    Break The Security Linux is a Penetration testing OS based on Ubuntu 12.04. It has friendly user interface and latest penetration testing tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Matriux-VM

    Matriux-VM

    Matriux OS - Virtual Machine

    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. It's Matriux VM, for ISO, please visit https://sourceforge.net/projects/matriux/
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    CoreSec Linux Operating System (HaCore)

    CoreSec Linux Operating System (HaCore)

    Linux Operating System based for Penetration Testing and Multi-tasking

    SUPPORT and GUIDES here: http://coresecproject.com/community/ * This Project has been Removed and will be up anytime soon, Visit our Forums!. - Dev Group CoreSec Linux Operating System / Distribution, release codename HaCore Linux. based for Penetration Testing and multi-tasking.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    ... phrases. In short it is the ultimate tool for those looking to make a wide variety of word lists for dictionary based and other brute force attacks. The toolkit is designed with usability in mind for the Backtrack 5R2 linux distro but will also work on BT5 R1 and other Ubuntu based distros if configured properly. The script is constantly updated with multiple revisions to include new cutting edge features and improvements in order to provide full spectrum wordlist creation capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 149 This Week
    Last Update:
    See Project
  • 17
    About Blackbuntu Blackbuntu is a Linux distribution for penetration testing which is specially designed for training security students and practitioners of information security. It is currently built on Ubuntu 10.10 with the Gnome desktop environmen
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    XSSAlert
    Penetration Testing tool for detecting XSS Attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    GnackTrackGnome
    GnackTrack is a Live (and installable) Linux distribution designed for Penetration Testing and is based on Ubuntu. Although this sounds like BackTrack, it is most certainly not; it's very similar but based on the much loved GNOME!
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • 20
    Login Alert is a small one click wizard GUI that sets up scripts on your Ubuntu/Debian Linux box. SSH Brute Force prevention through iptables, SSH and local login email alert notifications, able to install fail2ban and denyhost with a tick of the mouse.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next