Showing 63 open source projects for "ubuntu-gamepack"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on...
    Downloads: 54 This Week
    Last Update:
    See Project
  • 2
    Luakit

    Luakit

    Fast, small, webkit based browser framework extensible by Lua

    ... of WebKitGTK+, and several package very outdated versions that have many known vulnerabilities. As of September 2019, Arch, Debian, Fedora, Gentoo, and Ubuntu all have the latest version of WebKitGTK+, but OpenSUSE ships an outdated and vulnerable version in their stable channel. If you use Luakit for browsing, it is your responsibility to ensure that your distribution packages an up-to-date version of WebKitGTK+!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by different...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2...
    Leader badge
    Downloads: 54,266 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    Ubuntu Mate + FSociety Hacking Tools is a distro with hacking tools which can be downloaded in the following link: https://www.mediafire.com/file/6jo2ln3xjqrk5jn/custom-dist.iso/file FSociety integrates tools used for Information Gathering, Password Attacks, Wireless Testing, Exploitation tools, Sniffing & Spoofing, Web Hacking, Private Web Hacking, Post Exploitation. These tools are integrated in just one command. The distro is useful for those who want a Ubuntu Mate with tools like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Lion Linux

    Lion Linux

    Linux for older and average computers

    Lion Linux is an operating system for desktop and laptop computers. It is designed to work ‘out of the box’ and comes fully equipped with the apps most people need.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 7
    ... patches We also support Ubuntu packages. Add them to your package manager with `sudo add-apt-repository ppa:rapier1/hpnssh` Fedora RPMs can be added with, `sudo dnf copr enable rapier1/hpnssh`
    Downloads: 9 This Week
    Last Update:
    See Project
  • 8

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 9
    UFW Docker

    UFW Docker

    To fix the Docker and UFW security flaw without disabling iptables

    UFW is a popular iptables front end on Ubuntu that makes it easy to manage firewall rules. But when Docker is installed, Docker bypasses the UFW rules and the published ports can be accessed from outside. Almost all of these solutions are similar. It requires disabling docker's iptables function first, but this also means that we give up docker's network management function. This causes containers will not be able to access the external network. It is also mentioned in some articles that you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 10

    metasploitable3-ub1404upgraded

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine

    An ova file for Metasploitable 3 ubuntu 14.04 virtual machine. Download here https://sourceforge.net/projects/metasploitable3-ub1404upgraded/files/ Upgraded build from this project https://github.com/rapid7/metasploitable3 apt update && apt upgrade ran on it Jan 8, 2022 . ESM repository not added so 169 or so security updates could be made further. Otherwise ubuntu no longer supplies upgrades to 14.04. Hard disk in vmdk format. To add to VirtualBox as a VM. Download Metasploitable3...
    Leader badge
    Downloads: 849 This Week
    Last Update:
    See Project
  • 11
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    BugBuntu

    BugBuntu

    Linux Distribution for Bug Hunters

    BugBuntu is a Fork of Ubuntu 18.04 customized for Bug Hunters. The distribution contains almost all tools used by KingOfBugBounty tips repository for Recon and tests on platforms like Hackerone, Bugcrowd and others. Default credential: user: bugbuntu pwd: bugbuntu KingOfBugBoutyTips: https://github.com/KingOfBugbounty/KingOfBugBountyTips Telegram Group: https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    bkjaya1952-docker-zoneminder-master

    bkjaya1952-docker-zoneminder-master

    Zoneminder-master , latest. docker image with Mysql 8 & MSMTP

    Based on Isaac Connor's ZoneMinder Master Snapshots at https://launchpad.net/~iconnor/+archive/ubuntu/zoneminder-master This image has been created on ubuntu:focal with zoneminder-master/ubuntu focal main To pull the Repository from the dockerhub please refer the following link https://hub.docker.com/r/bkjaya1952/zoneminder-master-docker-latest
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    jjb

    jjb

    A chrome extension that helps you automatically apply for Jingdong

    ... validations in the code. Since Beijing Price Insurance is not commercial software, it depends on your support to continue. Beijing Price Insurance compressed the code to reduce the size when it was released, please run yarn dev to compare. Beijing Price Insurance does not support Ubuntu and similar systems temporarily, which may cause the function to be unavailable or the memory usage to be too large. It is not recommended to use it under Ubuntu.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    ... for those brave souls that want transform their stock Ubuntu into a virtual dojo. Bow to your sensei! username: dojo password: dojo
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 17

    SDRLive

    Linux live CD configured for SDR

    SDRLive (formerly LinuxSDR) is a linux live cd based on Ubuntu 18.04, and configured for use with software defined radios. A large selection of software has been preinstalled, such as GNURadio, dump1090, GQRX, cubic-sdr, etc. View the changelog on the wiki for a list of installed applications.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    Firefly

    Firefly

    A proxy software to help circumventing the Great Firewall

    Firefly is an agent used to access Great Firewall (GFW) blocked websites and applications. Under the default settings, Firefly only goes through VPN forwarding wall of IP traffic, IP wall straight. If you find a website or application you cannot access, Firefly flow mechanism can be built to distinguish between an error. In this case, you can choose to forward all traffic through the VPN, and then try again.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Security Monkey

    Security Monkey

    Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs

    ... previous states and can show you exactly what changed, and when. Security Monkey can be extended with custom account types, custom watchers, custom auditors, and custom alerters. It works on CPython 2.7. It is known to work on Ubuntu Linux and OS X. Security Monkey accesses accounts to scan via credentials it is provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    netseed

    A console script to provide functionality similar to ubuntu pollinate

    A console script to provide functionality similar to ubuntu pollinate and gather entropy from online sources to increase quality of randomness available to applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Betwixt

    Betwixt

    Web debugging proxy based on Chrome DevTools network panel

    Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface. Download the latest release for your operating system, build your own bundle or run Betwixt from the source code. In order to capture traffic, you'll have to direct it to the proxy created by Betwixt in the background.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Eskwela OS v2 PenTester

    Eskwela OS v2 PenTester

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition. This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next