Showing 12 open source projects for "live linux distro creator"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    ...* Ideal for: -Wireless network auditing -KVM / VBox / virtual environments -Minimal system footprint and resource consumption -Intermediate - Advanced skill range *Not intended for use on or against any wireless device, network or system other then your own. The creator of TinyPaw-Linux does not advocate illegal activity*
    Downloads: 39 This Week
    Last Update:
    See Project
  • 2
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    blackhat-global

    blackhat-global

    Blackhat-Global-Lite OS Debian Buster based custom distro

    We are excited to announce the availability of Blackhat-Global OS Lite. We’ve condensed the full Blackhat-Global experience into a streamlined operating system that’s fast, user-friendly, desktop-oriented operating system based. Which is available immediately for download. Blackhat-Global Lite is a Debian (Buster) customized Linux-based distribution, built for Penetration Testers. The solution we’ve committed to is lightweight that provides users a perfect blend of power condensed...
    Downloads: 37 This Week
    Last Update:
    See Project
  • 4
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • Improve User Retention, UX and usability from your web or mobile app. Icon
    Improve User Retention, UX and usability from your web or mobile app.

    Get user testing from a global network of passionate crowdtesters. Optimize your web or mobile app for flawless performance.

    Tired of bugs and poor UX going unnoticed despite thorough internal testing? Testeum is the SaaS crowdtesting platform that connects mobile and web app creators with carefully selected testers based on your criteria.
    Learn More
  • 5
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment...
    Leader badge
    Downloads: 165 This Week
    Last Update:
    See Project
  • 6
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 24 This Week
    Last Update:
    See Project
  • 9
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
    Try it free
  • 10
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    squitch pentest
    squitch a simple and small pentesting linux distro - A NEW RELEASE IS COMING SOON - !!! NEW FEATURES AND MORE TOOLS !!! take a look @the final edition: https://sourceforge.net/projects/squitchpure/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next