Showing 133 open source projects for "linux live 32"

View related business solutions
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 1
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2

    smbexec

    A rapid psexec style attack with samba tools

    ... Tested on: - BackTrack 5R2 - 32 & 64 Bit - Ubuntu 10.04.4 LTS - 32 & 64 Bit - Ubuntu 12.04 LTS - 32 & 64 Bit - Debian 6 - 32 & 64 Bit - Fedora 16 - 32 & 64 Bit - Fedora 17 - 32 & 64 Bit Coming Soon: Pentoo Pwnie Express - Pwn Plug 1.1 Happy hunting!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    SauceWalk Proxy Helper

    Enumeration and automation of file discovery for your sec tools.

    SauceWalk is a freeware(.exe)/Open Source(.py) tool for aiding in the enumeration of web application structure. It consists of 2 parts a local executable (walk.exe) and a remote agent. Walk.exe iterates through the local files and folders of your target web application (for example a local copy of Wordpress) and generates requests via your favourite proxy (for example burp suite) against a given target url. The remote agent can be used to identify target files and folders on a live system via...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 7 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 5
    Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TCP or UDP) from one primary destination host to a secondary destination host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WHYDAH - Linux Distribution

    WHYDAH - Linux Distribution

    Penetration Testing and Security Auditing Linux Distribution

    About Distribution WHYDAH is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. WHYDAH provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you are...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    CoreSec Linux Operating System (HaCore)

    CoreSec Linux Operating System (HaCore)

    Linux Operating System based for Penetration Testing and Multi-tasking

    SUPPORT and GUIDES here: http://coresecproject.com/community/ * This Project has been Removed and will be up anytime soon, Visit our Forums!. - Dev Group CoreSec Linux Operating System / Distribution, release codename HaCore Linux. based for Penetration Testing and multi-tasking.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 10

    ORDO vers.1.0

    AES-128, Linux, OpenBSD, Assembly-Language

    Small cryptographic command line tool for LINUX and OpenBSD (x86) completely in 32-Bit Assembly Language. ORDO encrypt/decrypt files (max. size 2 GB) with AES-128-Algorithm (Rijndael) in CBC-Mode (Cipher-Block-Chaining). No libs are included, only system-calls are used. ORDO is under BSD License.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Liberté Linux

    Liberté Linux

    Liberté Linux: Mission-critical stealth communication

    Liberté Linux is a secure, lightweight, and easy to use Gentoo-based Linux distribution intended as a communication aid in hostile environments. Liberté installs on a USB key, and boots on any computer or laptop.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 12
    VIPER Lab Live VoIP assessment distribution
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    BackTrack is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. BackTrack provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 14

    GameOver

    Training and educating about the web security

    ... SQL injection Section 2 is a collection of dileberately insecure Web applications. This section provides a legal platform to test your skills and to try and exploit the vulnerabilities and sharpen your skills before you pentest live sites. We would advice newbies to try and exploit these web applications. These applications provide real life environments and will boost their confidence.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 15
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    squitch pentest
    squitch a simple and small pentesting linux distro - A NEW RELEASE IS COMING SOON - !!! NEW FEATURES AND MORE TOOLS !!! take a look @the final edition: https://sourceforge.net/projects/squitchpure/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    HashTool

    HashTool

    Easily calculate hash values.

    HashTool calculates the most common hash and hmac values of files and strings by using the "Bouncy Castle Java cryptography API".
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    CAIX is a live CD for managing a certificate authority for small environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    BO cracker

    Live System pour attaque réseau.

    BO-cracker est un système LIve CD comportant LOIC, W3af et Framework 4.0.0
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    OpenVaccine

    Immunize your USB storage devices against viruses!

    Tool for protect USB storage device with FAT-32 partitions from malware infection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Live Hacking CD is a new Linux distribution packed with tools and utilities for ethical hacking, penetration testing and countermeasure verification.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 22

    RC4-32.ASM

    Code to brute force the 32-bit key used to RC4 encrypt .pwl files.

    PROJECT HAS MOVED TO GITHUB: https://github.com/alex-georgiou/rc4-32.asm Code to brute force the 32-bit key used to RC4 encrypt .pwl files. Assembles to a 992 byte .COM file using the Intel Architecture Assembler v1.0 Copyright (c) 1998 augusto at dcc.ufmg.br. http://web.archive.org/web/19981205090800/http://www.dcc.ufmg.br/~augusto/project/iasm.zip
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    ZoneMinder is video and cctv surveillance and security application. It supports multiple video or IP cameras and a sophisticated motion detection system based around zones. Both live streams and historic events can be viewed via the web interface.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 24
    REAPER Forensics
    Rapid Evidence Acquisition Project for Event Reconstruction (REAPER) - Open Source forensic environment for the complete automation of the digital investigation process. At its core is Debian Live and the Open Computer Forensics Architecture (OCFA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This java tools design to decrypt and obtain the MS Windows Admin password from encrypted password get from Amazon EC2. It can run as standalone application or embedded as Java applet in HTML.
    Downloads: 0 This Week
    Last Update:
    See Project