Showing 12 open source projects for "kali-i3"

View related business solutions
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    OWASP Amass

    OWASP Amass

    In-depth attack surface mapping and asset discovery

    The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects ,tools, documents, forums, and chapters are free and open to anyone interested in improving application...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 32 This Week
    Last Update:
    See Project
  • 3
    NDW - Network Data Wiping Hard Disks HDD

    NDW - Network Data Wiping Hard Disks HDD

    Wipe erase data from hdds on the network, unlimited hard disks

    Automated network based hard disk drives / storage devices erasure is server based software which installs on a central server. Server is connected to network switches and several PXE boot enabled workstations are attached to the network. As soon as the workstation is powered on, it boots off the network via the server and begins wiping all the attached hard disk drives. Once all the hard drives are wiped, data related to each hard disk is stored in the central server’s database. Read...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    Sn3rpOs_v7.21: CoNt4g1N

    Sn3rpOs_v7.21: CoNt4g1N

    TinFoilSec Presents: Sn3rpOs_v7.21 (CoNt4g1N)

    *Updated 11/05/2021 TinfoilSec Presents: Sn3rpOs [Codename: CoNt4g1N] Features: Xfce4 Desktop Kali Linux Full System Torified with Privoxy & Tor bleachbit Wire Signal Veracrypt All repos transported through Privoxy&Tor dnscrypt-proxy (no-logs) Tor Browser Custom Tor Switcher and Pyloris Firefox-esr (configured with tor) Thunderbird ProtonVPN (Free VPN no-logs) Sn1per Vault Scanner RED_HAWK Fork of Kali Rolling, Debian Stretch/Buster -No Back Doors- Now with UEFI boot...
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 6
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    ... on seemingly risky areas. Demonstrate true impact despite the short timeframes we are typically given to test. The tool is highly configurable and anybody can trivially create simple plugins or add new tests in the configuration files without having any development experience. OWTF is developed on KaliLinux and macOS but it is made for Kali Linux (or other Debian derivatives).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Eskwela OS v2 PenTester 64bit

    Eskwela OS v2 PenTester 64bit

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition (64bit). This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 10
    Eskwela OS v2 PenTester

    Eskwela OS v2 PenTester

    PenTester's Edition is for educational and security analysis.

    This is the Eskwela OS version 2 - PenTester's Edition. This is a specialized distribution made by Eskwela OS. This is based on Ubuntu 14.04 LTS combined with some of the software available in Kali Linux. Use this distribution for educational purposes, penetration testing and security analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Kali Linux Polish Edition

    Kali Linux Polish Edition

    Polish version of Kali LINUX

    Polish version of Kali LINUX pentesting linux distro
    Downloads: 17 This Week
    Last Update:
    See Project
  • 12
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next