Showing 49 open source projects for "system ram information"

View related business solutions
  • Retool your internal operations Icon
    Retool your internal operations

    Generate secure, production-grade apps that connect to your business data. Not just prototypes, but tools your team can actually deploy.

    Build internal software that meets enterprise security standards without waiting on engineering resources. Retool connects to your databases, APIs, and data sources while maintaining the permissions and controls you need. Create custom dashboards, admin tools, and workflows from natural language prompts—all deployed in your cloud with security baked in. Stop duct-taping operations together, start building in Retool.
    Build an app in Retool
  • Outgrown Windows Task Scheduler? Icon
    Outgrown Windows Task Scheduler?

    Free diagnostic identifies where your workflow is breaking down—with instant analysis of your scheduling environment.

    Windows Task Scheduler wasn't built for complex, cross-platform automation. Get a free diagnostic that shows exactly where things are failing and provides remediation recommendations. Interactive HTML report delivered in minutes.
    Download Free Tool
  • 1
    JakiKaliOS

    JakiKaliOS

    JakiKaliOS V.0.01 is a LiveRAM Debian distribution based on Kali Linux

    JakiKaliOS is a LiveRAM Linux distribution based on Kali Linux, designed for cybersecurity professionals, ethical hackers, forensic analysts, and laboratory environments. The system runs entirely in RAM by default, leaving no disk footprint and providing fast, clean, and temporary work sessions ideal for security testing and controlled operations. JakiKaliOS includes a lightweight XFCE desktop optimized for performance and low resource usage, suitable for virtual machines, VPS consoles, and bare metal systems. ...
    Downloads: 75 This Week
    Last Update:
    See Project
  • 2
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 49 This Week
    Last Update:
    See Project
  • 3
    MrFish

    MrFish

    A anti-phishing Python script with headers and proxies!

    MrFish is a powerful tool designed to automate the creation of fake account submissions for phishing tests and vulnerability assessments. With the ability to generate random usernames, passwords, and even credit card data, it simulates real user behavior to help test the security of online forms. Featuring customizable settings for proxy support, user inputs (email or username), and multiple threads for speed, MrFish provides an efficient way to stress-test web servers and form-handling...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    Ubuntu Mate + FSociety Hacking Tools is a distro with hacking tools which can be downloaded in the following link: https://www.mediafire.com/file/6jo2ln3xjqrk5jn/custom-dist.iso/file FSociety integrates tools used for Information Gathering, Password Attacks, Wireless Testing, Exploitation tools, Sniffing & Spoofing, Web Hacking, Private Web Hacking, Post Exploitation. These tools are integrated in just one command. The distro is useful for those who want a Ubuntu Mate with tools like Katoolin, Tool-X or IntRec, which are compatible. To execute hacking tools in Ubuntu Mate enter Menu>Terminal and write sudo su fsociety To Upgrade your system to the latest version use the following command in Terminal: sudo apt-get upgrade Includes KaliLinux Repositores + ClassicMenu Indicator Recommended Requirements for HD 720p Optimal Setting: Intel Core Processor 8GB RAM 2GB GDDR5 GPU 120GB SSD
    Downloads: 1 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 7
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    ...Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed. Https integration, support to convert backend proxy and web services to https, and support multiple certificates. Just simple configuration on web ui can complete most requirements. Complete information display, such as traffic, system information, real-time bandwidth, client version, etc. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible...
    Leader badge
    Downloads: 86 This Week
    Last Update:
    See Project
  • 9
    Taie-RedTeam-OS

    Taie-RedTeam-OS

    泰阿安全实验室-红队单兵作战系统-Taie-RedTeam-OS

    中文简介: 面向中国信息安全白帽子人员的红方渗透作战操作系统,内容工具更适用于中国的环境,避免大而全精简不常用的工具软件,集成国内优秀的开源渗透工具帮助红方人员更好的实施工作! Introducte: For Chinese information security white hat personnel red team infiltration combat operating system, the content and tools are more suitable for the Chinese environment, simplify not commonly used tool software, integration of domestic excellent open source infiltration tools to help red staff better implementation!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Skillfully - The future of skills based hiring Icon
    Skillfully - The future of skills based hiring

    Realistic Workplace Simulations that Show Applicant Skills in Action

    Skillfully transforms hiring through AI-powered skill simulations that show you how candidates actually perform before you hire them. Our platform helps companies cut through AI-generated resumes and rehearsed interviews by validating real capabilities in action. Through dynamic job specific simulations and skill-based assessments, companies like Bloomberg and McKinsey have cut screening time by 50% while dramatically improving hire quality.
    Learn More
  • 10
    Wi-Fi Cracking

    Wi-Fi Cracking

    Crack WPA Wi-Fi routers with Airodump-ng and Aircrack-ng Hashcat

    Crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test your own network's security or break into one nearby. Begin by listing wireless interfaces that support monitor mode. If you do not see an interface listed then your wireless card does not support monitor mode. Start listening to 802.11 Beacon frames broadcast by nearby wireless routers using your monitor interface. WPA/WPA2 uses a 4-way handshake to...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    Password Guessing Framework

    Password Guessing Framework

    A Framework for Comparing Password Guessing Strategies

    The Password Guessing Framework is an open source tool to provide an automated and reliable way to compare password guessers. It can help to identify individual strengths and weaknesses of a guesser, its modes of operation or even the underlying guessing strategies. Therefor, it gathers information about how many passwords from an input file (password leak) have been cracked in relation to the amount of generated guesses. Subsequent to the guessing process an analysis of the cracked...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12

    Primes

    Calculate primes by using extremely fast sorting

    This project considers the problem of calculating primes as a sorting problem. It includes the most efficient tree-based sorting algorithm that is possible and shows that finding a new prime can be done by sorting the differences between the previous primes in the right way. Unfortunately it has turned out that going this way is even more slowly than trying to find primes by brute force. So it can only be used as a test with heavy load for the sorting algorithm, which can be used for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 14
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,657 This Week
    Last Update:
    See Project
  • 16

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Matriux
    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.
    Downloads: 53 This Week
    Last Update:
    See Project
  • 18
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 21
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager)...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Motinha

    Motinha

    Information Gathering and Network Exploitation Framework

    Motinha is a Simple Information Gathering and Network Exploitation Framework coded in Python. Here we have a bridge between the final user and the most futurists’ tools on the Internet to find juice info around any network, website, domain, company or persons and in some cases exploit some features to have fun , now let’s Shut Up And Hack!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next