Showing 9 open source projects for "mini live cd"

View related business solutions
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
    Learn More
  • 1

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 267 This Week
    Last Update:
    See Project
  • 2
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 17 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
    Learn More
  • 5
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    squitch pentest
    squitch a simple and small pentesting linux distro - A NEW RELEASE IS COMING SOON - !!! NEW FEATURES AND MORE TOOLS !!! take a look @the final edition: https://sourceforge.net/projects/squitchpure/
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    BO cracker

    Live System pour attaque réseau.

    BO-cracker est un système LIve CD comportant LOIC, W3af et Framework 4.0.0
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Live Hacking CD is a new Linux distribution packed with tools and utilities for ethical hacking, penetration testing and countermeasure verification.
    Downloads: 41 This Week
    Last Update:
    See Project
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
    Learn More
  • Previous
  • You're on page 1
  • Next