Showing 37 open source projects for "security distro"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    SELKS

    SELKS

    A Suricata based IDS/IPS/NSM distro

    SELKS is a free and open source Debian-based IDS/IPS/Network Security Monitoring platform released under GPLv3 from Stamus Networks. SELKS can be installed via docker-compose on any Linux or Windows OS. Once installed it is ready to use out of the box solution. SELKS ISOs are also available for air-gapped environments or bare metal or VM installation. SELKS is a showcase of what Suricata IDS/IPS/NSM can do and the network protocol monitoring logs and alerts it produces. As such any and all data...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Athena OS

    Athena OS

    An Arch Linux-based distro focused on Cybersecurity.

    The purpose of Athena project arises to offer a different experience than the most used pentesting distributions. These distros are mainly based on Debian, and they rely mainly on Debian or GitHub repositories for retrieving security tools that don't store all security tools and are hard to maintain. Furthermore, these OSes come already with a big number of tools and services of which a good percentage is never used by the average of users, and it becomes a space waste and could cause...
    Leader badge
    Downloads: 297 This Week
    Last Update:
    See Project
  • 3
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm...
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 4
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 24 This Week
    Last Update:
    See Project
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 5
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    Ubuntu Mate + FSociety Hacking Tools is a distro with hacking tools which can be downloaded in the following link: https://www.mediafire.com/file/6jo2ln3xjqrk5jn/custom-dist.iso/file FSociety integrates tools used for Information Gathering, Password Attacks, Wireless Testing, Exploitation tools, Sniffing & Spoofing, Web Hacking, Private Web Hacking, Post Exploitation. These tools are integrated in just one command. The distro is useful for those who want a Ubuntu Mate with tools like...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 7
    Ether linux

    Ether linux

    Linux for Penetration testing and Programming

    Ether Linux is a lightweight penetration testing distro and proffesional security
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    keysniffer

    keysniffer

    Linux kernel mode debugfs keylogger

    .... The keypress logs are recorded in debugfs as long as the module is loaded. Only root or sudoers can read the log. The module name has been camouflaged to blend-in with other kernel modules. You can, however, execute a script at shutdown or reboot (the procedure would be distro-specific) to save the keys to a file. DISCLAIMER: keysniffer is intended to track your own devices and NOT to trespass on others. The author has never used it to compromise any third-party device and is not responsible for any
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    blackhat-global

    blackhat-global

    Blackhat-Global-Lite OS Debian Buster based custom distro

    We are excited to announce the availability of Blackhat-Global OS Lite. We’ve condensed the full Blackhat-Global experience into a streamlined operating system that’s fast, user-friendly, desktop-oriented operating system based. Which is available immediately for download. Blackhat-Global Lite is a Debian (Buster) customized Linux-based distribution, built for Penetration Testers. The solution we’ve committed to is lightweight that provides users a perfect blend of power condensed into...
    Downloads: 28 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 10
    Cyborg Essentials

    Cyborg Essentials

    Cyborg Essenitals is Debian based Penetration Testing Distro

    Cyborg Essenitals is all new series Debian based Penetration Testing Distro , a product of Cyborg Linux and cousin of Cyborg Hawk Linux . It is different from cyborg hawk as it is based on DEBIAN. It contains all the essentials tools a pro ethical hacker and security expert needs which makes it lightweight and half the size of Cyborg Hawk Linux. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools...
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 11
    ArchAssault
    The ArchAssault Project is an Arch Linux based Distro for penetration testers, security professionals and all-around linux enthusiasts. There is no security in the world, only opportunity.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 14
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 20 This Week
    Last Update:
    See Project
  • 17

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21

    Stratagem - A honeypot distribution

    A Linux based honeypot distribution

    Stratagem is a Linux distro for honeypots, network forensics, malware analysis and other supporting tools. Stratagem is based on Linux Mint 14 XFCE. The following honeypots are setup and ready to go. Dionaea Kippo Glastopf HoneyD Amun labrea Tinyhoneypot Thug Conpot (See the wiki for more details on the contents)
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user when he or she takes actions that may...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Illicit Reality

    Penetration distro with a lot of shortcuts and gaudy desktop

    Illicit Reality is a distro based on Debian with Xfce4. It holds a lot of penetration testing tools. Instead of having to type everything you can use handy shortcuts. These shortcuts will start an entire penetration test on the target you are currently viewing and will also automate the whole process of becoming "anonymous" whilst scanning and exploiting your target. This distro will be for educational purposes only and for penetration tests for which you are authorised to do. If you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    pup2p is a remaster of the Puppy Linux livecd distro and is aimed at use with the anonymous network I2P. It includes I2P as well as a number of I2P related apps. NOTE: The ISO is currently VERY out of date! Sorry for my absence. I may try to update the project soon. The SFS file IS up to date as of this change. 03/2013
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    RŌNIN-LINUX

    RŌNIN-LINUX

    Linux Security Distro for Data Forensics, Pen. Testing, and IR.

    RŌNIN is a linux security distribution (based on Lubuntu) that provides a platform for both training and conducting professional data forensics, penetration testing, and incident response. The primary objective of RŌNIN is to provide a fast/light linux desktop along with a curation of security tools and resources that are relevant for professionals, instructors, and students alike. In support of this objective, the RŌNIN project is guided by two main goals: * Focus on Continual...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next