Showing 151 open source projects for "custom kali linux"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 59 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 3
    YouTube Music

    YouTube Music

    YouTube Music Desktop App bundled with custom plugins

    ... the volume of the loudest parts of the signal and raises the volume of the softest parts) Next/Back navigation arrows directly integrated in the interface, like in your favorite browser. Allows setting global hotkeys for playback (play/pause/next/previous) + disable media osd by overriding media keys + enable Ctrl/CMD + F to search + enable Linux mpris support for media keys + custom hotkeys for advanced users.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 4
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year...
    Downloads: 18 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
    Learn More
  • 5
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more....
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    Terrascan

    Terrascan

    Detect compliance and security violations across Infrastructure

    ... the Open Policy Agent (OPA) engine so that you can easily create custom policies using the Rego query language. Monitor provisioned cloud infrastructure for configuration changes that introduce posture drift, and enables reverting to a secure posture. Detect security vulnerabilities and compliance violations.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    syslog-ng

    syslog-ng

    Log management solution that improves the performance of SIEM

    syslog-ng is the log management solution that improves the performance of your SIEM solution by reducing the amount and improving the quality of data feeding your SIEM. With syslog-ng Store Box, you can find the answer. Search billions of logs in seconds using full text queries with Boolean operators to pinpoint critical logs. syslog-ng Store Box provides secure, tamper-proof storage and custom reporting to demonstrate compliance. syslog-ng can deliver data from a wide variety of sources...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
    Learn More
  • 10
    Osquery

    Osquery

    SQL operating system instrumentation and monitoring framework

    Osquery is an operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. The tools make low-level operating system analytics and monitoring both performant and intuitive. Osquery exposes an operating system as a high-performance relational database. This allows you to write SQL queries to explore operating system data. With osquery, SQL tables represent abstract concepts such as running processes, loaded kernel modules, open network connections, browser plugins...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    mitmproxy

    mitmproxy

    A free and open source interactive HTTPS proxy

    ... of features like request interception and replay. Its command-line version mitmdump allows you to write powerful addons and script mitmproxy so it can automatically modify messages, redirect traffic, and perform many other custom commands.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Rocket.Chat

    Rocket.Chat

    The communications platform that puts data protection first

    Real-time conversations with your colleagues, other companies or customers. Enable teams to collaborate with real-time chat, audio, file sharing and video calls. Communicate in real-time with partners, vendors, suppliers or any external organization. Talk to visitors and customers in one place, regardless of how they connect with you. Explore our marketplace to find and build custom apps that streamline your workflows. Control over the stewardship of your data. E2E encrypted, ISO 27001...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    InQL Scanner

    InQL Scanner

    A Burp Extension for GraphQL Security Testing

    .... Search for exposed GraphQL development consoles (GraphiQL, GraphQL Playground, and other standard consoles) Use a custom GraphQL tab displayed on each HTTP request/response containing GraphQL- Leverage the templates generation by sending those requests to Burp's Repeater tool ("Send to Repeater"). Leverage the templates generation and editor support by sending those requests to embedded GraphIQL ("Send to GraphiQL") Configure the tool by using a custom settings tab.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    CFSSL is CloudFlare's PKI/TLS swiss army knife. It is both a command line tool and an HTTP API server for signing, verifying, and bundling TLS certificates. It requires Go 1.12+ to build. Note that certain linux distributions have certain algorithms removed (RHEL-based distributions in particular), so the golang from the official repositories will not work. Users of these distributions should install go manually to install CFSSL. You can set the GOOS and GOARCH environment variables to have Go...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Stacklok Minder

    Stacklok Minder

    Software Supply Chain Security Platform

    ... and artifacts are configured consistently and securely. Policies can be set to alert only or autoremediate. Minder provides a predefined set of rules and can also be configured to apply custom rules. Minder can be deployed as a Helm chart and provides a CLI tool ‘minder’. Minder is designed to be extensible, allowing users to integrate with their existing tooling and processes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    transfer.sh

    transfer.sh

    Easy and fast file sharing from the command-line

    ..., you don't need to set the endpoint URL since the correct endpoint will used automatically. To use a custom non-AWS S3 provider, you need to specify the endpoint as defined from your cloud provider. In preparation you need to create an access grant (or copy it from the uplink configuration) and a bucket. To get started, login to your account and go to the Access Grant Menu and start the Wizard on the upper right.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or Apache...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide 'certificates as a service' to developers working within your Kubernetes cluster. upport for popular CA types. Out of the box, cert-manager supports ACME (i.e. Let's Encrypt), HashiCorp Vault, Venafi, self signed and internal CA issuer types....
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Shield

    Shield

    The easiest and most intuitive way to add access management

    The easiest and most intuitive way to add access management to your Filament Admin Resources, Pages & Widgets is through Spatie/Laravel Permission.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Laravel HeyMan

    Laravel HeyMan

    Declarative style of authorization and validation in laravel

    The declarative style of authorization and validation in Laravel. Heyman continues where the other role-permission packages left off. You can fully decouple authorization and a lot of guarding code from the rest of your application code and put it in an other place. So your Controllers and Routes become less crowded and you will have a central place where you limit the access of users to your application or perform Request validation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Laravel Notify

    Laravel Notify

    Flexible Flash notifications for Laravel

    Laravel Notify is a package that lets you add custom notifications to your project. A diverse range of notification designs is available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9/10/11

    A simple Laravel 5/6 service provider for including the Captcha for Laravel. for Laravel 4 Captcha for Laravel Laravel 4. The Captcha Service Provider can be installed via Composer by requiring the mews/captcha package and setting the minimum-stability to dev (required for Laravel 5) in your project's composer.json.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next