Showing 22 open source projects for "linux live .iso"

View related business solutions
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
    Learn More
  • Model-Based Systems Engineering Software Icon
    Model-Based Systems Engineering Software

    Systems requirements, Modeling and Simulation, Verification and Validation in one seamless solution.

    SPEC Innovations’ flagship model-based systems engineering solution can help your team reduce time-to-market, cost, and risk on even some of the most complex systems. This cloud or on-premise application uses a modern web browser, with an intuitive graphical user interface.
    Learn More
  • 1
    TorBot

    TorBot

    Dark Web OSINT Tool

    Contributions to this project are always welcome. To add a new feature fork the dev branch and give a pull request when your new feature is tested and complete. If its a new module, it should be put inside the modules directory. The branch name should be your new feature name in the format <Feature_featurename_version(optional)>. On Linux platforms, you can make an executable for TorBot by using the install.sh script. You will need to give the script the correct permissions using chmod +x...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    PyRDP

    PyRDP

    RDP monster-in-the-middle (mitm) and library for Python

    PyRDP is a Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    GRR

    GRR

    GRR Rapid Response, remote live forensics for incident response

    GRR Rapid Response is an incident response framework focused on remote live forensics. It consists of a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Shennina

    Shennina

    Automating Host Exploitation with AI

    ... to identify recommended exploits for the attacks, and then attempts to test and attack the targets. If the attack succeeds, Shennina proceeds with the post-exploitation phase. The AI engine is initially trained against live targets to learn reliable exploits against remote services. Shennina also supports a "Heuristics" mode for identfying recommended exploits.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Streamline your communication, improve customer experience, and boost productivity with our integrated cloud phone system. Icon
    Streamline your communication, improve customer experience, and boost productivity with our integrated cloud phone system.

    Businesses searching for a cloud phone system to unify their communications under one powerful platform.

    Ultatel stands at the forefront of business communications, empowering organizations with cutting-edge cloud VoIP technology to boost productivity and stay connected with customers anywhere, anytime.
    Learn More
  • 5
    <<Hack|Track GNU/Linux

    <<Hack|Track GNU/Linux

    Distro Penetrasing Live System Burn to USB Flash Disk & Run.

    <<Hack|Track GNU/Linux is an open source operating system developed by the HTGL Project from Indonesia which provides penetration testing.
    Downloads: 34 This Week
    Last Update:
    See Project
  • 6
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 247 This Week
    Last Update:
    See Project
  • 7
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 494 This Week
    Last Update:
    See Project
  • 8
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 37 This Week
    Last Update:
    See Project
  • 9
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 68 This Week
    Last Update:
    See Project
  • Global Web2Print Solutions Icon
    Global Web2Print Solutions

    The online print platform trusted by 5,000+ brands in 125 countries

    Coreprint is the flagship product of Vpress, a global provider of web to print solutions, providing powerful, personalised content that supports multimedia marketing campaigns and integration with MIS, workflows and ERP/CRM software.
    Learn More
  • 10
    CTS Surveyor

    CTS Surveyor

    Foot traffic and facial analytics for your business and home

    ... that provides live notifications about people in the camera’s field of view At the moment, the solutions is available for Windows only, with Linux version coming soon – please see our User Guide at http://caerustech-solutions.com/demo/User_Guide.pdf Sample Python client: https://github.com/CaerustechSolutions/cts-surveyor-pyclient Contact Us: http://caerustech-solutions.com/contact-us/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 48 This Week
    Last Update:
    See Project
  • 12
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    ... even as a part of their job) to have access to live malware, analyse the ways they operate, and maybe even enable advanced and savvy people to block specific malware within their own environment. Please remember that these are live and dangerous malware! They come encrypted and locked for a reason! Do NOT run them unless you are absolutely sure of what you are doing! They are to be used only for educational purposes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16

    SauceWalk Proxy Helper

    Enumeration and automation of file discovery for your sec tools.

    SauceWalk is a freeware(.exe)/Open Source(.py) tool for aiding in the enumeration of web application structure. It consists of 2 parts a local executable (walk.exe) and a remote agent. Walk.exe iterates through the local files and folders of your target web application (for example a local copy of Wordpress) and generates requests via your favourite proxy (for example burp suite) against a given target url. The remote agent can be used to identify target files and folders on a live system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DWIP is short for Disk Wiping and Imaging Tool. This tool is being built for Mississippi State Universities National Forensics Training Center for use on a live cd to give out to it's students.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    pyMoul: Python tools for Myst Online - URU Live (MOUL)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    NeapoliX č la distribuzione live GNU/Linux creata dal Neapolis HackLab. Su questo sito non troverete la iso della distribuzione, ma solo alcuni script per trasformare una Knoppix in una NeapoliX.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Wargame Hackademic est un ensemble de composants à ajouter sur un liveCD linux, devenant un wargame; à partir d'un compte classique, vous devez, par divers objectifs et techniques d'exploitation, trouver les failles du cd pour accéder au mode 'su'
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Open-source tool for Linux that can be used as part of live information gathering during an incident response to allow for after the fact in depth analysis of the running system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next