Showing 35 open source projects for "mini live cd"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 167 This Week
    Last Update:
    See Project
  • 2
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 4
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 266 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5

    SDRLive

    Linux live CD configured for SDR

    SDRLive (formerly LinuxSDR) is a linux live cd based on Ubuntu 18.04, and configured for use with software defined radios. A large selection of software has been preinstalled, such as GNURadio, dump1090, GQRX, cubic-sdr, etc. View the changelog on the wiki for a list of installed applications.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 6
    blackhat-global

    blackhat-global

    Blackhat-Global-Lite OS Debian Buster based custom distro

    ... into Blackhat-Global OS Lite without sacrificing our product's functionality. Blackhat-Global OS Lite is offered as XFCE4 desktop edition tailored to address the needs of a variety of pentesters users with more than 2000 penetration testing tools. Blackhat-Global OS Lite can be installed permanently as a robust and fully configurable operating system on a laptop or desktop system, or it can be run effectively as a live installer and supports the addition of persistent storage for thos
    Downloads: 59 This Week
    Last Update:
    See Project
  • 7
    Kalu Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The repository contains working tools. You can install tools individually or in groups. Kalu Linux is compatible with existing Arch installs. For more information, see the installation instructions. Also, news is published on our website.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Katana : Multi-Boot Security Suite
    Katana packages security / ethical hacking distributions (like Backtrack, Ophcrack, & UBCD) together with portable Windows applications (like Metasploit, NMAP, Cain & Able, & Wireshark) to run off a single USB flash drive.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment....
    Leader badge
    Downloads: 294 This Week
    Last Update:
    See Project
  • 12
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a computer that has...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 16 This Week
    Last Update:
    See Project
  • 14
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you are...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    CoreSec Linux Operating System (HaCore)

    CoreSec Linux Operating System (HaCore)

    Linux Operating System based for Penetration Testing and Multi-tasking

    SUPPORT and GUIDES here: http://coresecproject.com/community/ * This Project has been Removed and will be up anytime soon, Visit our Forums!. - Dev Group CoreSec Linux Operating System / Distribution, release codename HaCore Linux. based for Penetration Testing and multi-tasking.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Liberté Linux

    Liberté Linux

    Liberté Linux: Mission-critical stealth communication

    Liberté Linux is a secure, lightweight, and easy to use Gentoo-based Linux distribution intended as a communication aid in hostile environments. Liberté installs on a USB key, and boots on any computer or laptop.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 19
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    squitch pentest
    squitch a simple and small pentesting linux distro - A NEW RELEASE IS COMING SOON - !!! NEW FEATURES AND MORE TOOLS !!! take a look @the final edition: https://sourceforge.net/projects/squitchpure/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    CAIX is a live CD for managing a certificate authority for small environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    BO cracker

    Live System pour attaque réseau.

    BO-cracker est un système LIve CD comportant LOIC, W3af et Framework 4.0.0
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This project is no longer maintained.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Live Hacking CD is a new Linux distribution packed with tools and utilities for ethical hacking, penetration testing and countermeasure verification.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 25
    jacknsee
    Jacknsee is an educational network security tool. Its purpose is to teach students in computer science how basic hijacking techniques are used to corrupt a network. Two scenarios have been implemented: Man in the Middle and Denial of Service.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next