Showing 40 open source projects for "root user"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on...
    Downloads: 26 This Week
    Last Update:
    See Project
  • 2
    kube-score

    kube-score

    Kubernetes object analysis with recommendations

    ... and StatefulSets should have a PodDisruptionPolicy. Deployments and StatefulSets should have host PodAntiAffinity configured. For container probes, a readiness should be configured, and should not be identical to the liveness probe. Read more in README_PROBES.md. Container securityContext, run as a high number user/group, do not run as root or with privileged root fs. Read more in README_SECURITYCONTEXT.md. Stable APIs, use a stable API if available (supported: Deployments, StatefulSets, DaemonSet)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    ... confidence" if it looks like a function could be used insecurely, but it cannot reliably be determined if the function accepts user-supplied input. That is to say, if a finding is marked green, it may be critically insecure, but it will require greater manual validation. This project is in constant development, and additional vulnerabilities will be flagged as time goes on. If you encounter a bug, or would like to request additional features or security checks, please open an issue!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    ... of UNIX. **USERNAME** - root **PASSWORD** - bing.google12
    Downloads: 9 This Week
    Last Update:
    See Project
  • Boost your bottom line in less time | IBM Cognos Analytics Icon
    Boost your bottom line in less time | IBM Cognos Analytics

    Business intelligence solution for businesses wanting to make better analytics and confident decisions

    IBM Cognos Analytics acts as your trusted co-pilot for business with the aim of making you smarter, faster, and more confident in your data-driven decisions.
    Learn More
  • 5

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    PasswdSafe
    Port of the Password Safe application to Android
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Secure Online Fax and Business Text Messaging Service Icon
    Secure Online Fax and Business Text Messaging Service

    Elevate your business communications with Notifyre's secure SMS and fax solutions.

    Send and receive SMS and fax online, from email, app or with our developer friendly SMS & fax API. HIPAA compliant & ISO 27001 certified. Outstanding value and 5-star service.
    Learn More
  • 10
    iDecryptIt

    iDecryptIt

    iOS firmware tools

    Project has been moved to GitHub: https://github.com/colejohnson66/iDecryptIt iDecryptIt is a tool to decrypt the root filesystem of an IPSW.
    Leader badge
    Downloads: 63 This Week
    Last Update:
    See Project
  • 11

    L2TP over IPsec VPN Manager

    A GUI to manage L2TP over IPsec virtual private network connections

    It provides a system tray icon in the notification area from which a non privileged user can establish and bring down L2TP over IPsec VPN connections. There is also a 'Edit connections' menu item. In order to bring up the editor dialog, a non privileged user must authenticate as root. From there the user can add, remove and edit vpn connections. Editing allows configuring various options for IPsec, L2TP and PPP. Among others, the user can configure eg. the gateway, the use of either...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12
    Mpge

    Mpge

    Mpge

    ...: MacBook with Snow Leopard 10.6.8 Target: Mac iBook PowerPC G4 with Mac OS X10.3.5 Panther and after MacBook and iMac Mac OS X Mountain Lion 10.8.1. All Mac OS X were connected on intranet lan of an italian ISP. The attacker MacBook is in listening and expected the reverse shell from the target Mac iBook PowerPC G4 that receive a package and when user click on file .pkg and insert the user password, the attacker receive a reverse shell of target. For more details read Features and User Reviews.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Quick Hash GUI

    Quick Hash GUI

    Linux, Windows and Apple Mac File Hashing GUI Tool

    This project has moved to www.quickhash-gui.org as of 2016-12-04. I kept v2.6.9.2 and below hosted here since Dec 16 but too many people were ignoring the fact that no updates were being posted here. For the latest QuickHash v2.8.4 release (Aug 28th 2017), go to www.quickhash-gui.org, and note that as of 29/12/16 a Debian package is also available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Bloody Profanity

    Fingerprint-only auth screen for KDE/Plasma

    ...) .BloodyProfanity/img/bg.png .BloodyProfanity/img/error.png Other settings can be changed by editing the globals near the top of locker.py. REQUIREMENTS: KDE, PyYAML, Subprocess32, wxPython, fprintd and of course Python. INSTALLATION # As root b=/usr/share/BloodyProfanity cp -rvp /path/to/bp $b g=/usr/lib/kde4/libexec/kscreenlocker_greet cp -v $g $g.bak cp -vpf $b/locker.py $g # As user fprintd-enroll fprintd-verify # important mkdir -p ~/.BloodyProfanity/conf ~/.BloodyProfanity/img
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    .../javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download Credentials for the VM: ------------------------ Username: root Password: cspf Stand-alone file: (Run the Jar file directly) -------------- http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17
    Flicker is a project to execute security-sensitive code in isolation from an operating system such as Windows or Linux. Flicker works on x86-class systems from AMD and Intel with support for dynamic root of trust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a few...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    eXtensible Modular Hypervisor Framework

    Hypervisor R&D for recent x86 with support for DRTM + 2D paging

    ... execution model where the hypervisor framework supports only a single-guest and allows the guest direct access to all performance-critical system devices and device interrupts. XMHF currently runs on recent multicore x86 hardware virtualized platforms with support for dynamic root of trust and nested (2-dimensional) paging. The framework is capable of running unmodified legacy multiprocessor capable OSes such as Windows and Linux. Documentation available at: http://xmhf.sourceforge.net/doc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Tested Devices : 1.Samsung Galaxy Y 2.Samsung Galaxy Y Duos Procedure : 1.copy both files in root of memory card 2.Insert that memory card in your android device 3.Now switch off your device 4.Now press volume up + power + home button together to start recovery mode 5.In this mode touch will not work so navigate using volume up and down keys and select using home button 6.Now select ‘update zip from sd card’ 7.Now select 'cwm.zip' 8.Yellow coloured menu will appear 9.Select...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 22
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Proxyp

    Proxyp

    Multithreaded Proxy Enumeration Utility

    Proxyp is a small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. This script started as a way to speed up use of proxychains, which is why I've added an append option for resulting live IP addresses to be placed at the end of a file if need be. Requires IP::Country module and root/administrator privileges. "No man is free who is not master of himself" --Epictetus "For a man to conquer himself is the first...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    imntr

    imntr

    A Resource Activity Monitor for Linux Machines

    imntr (inode monitor) can be used to montior activity on files or directories. Monitoring is accomplished through the inotify API, which is available on Linux 2.6.13 and up. v1.1 added logging capabilities and cleaned up some of v1.0's code v1.2 no longer forces you to run imntr as root. If you want to monitor a privileged file, imntr will fail and tell you that you need to run imntr as root.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next