Showing 37 open source projects for "su linux root"

View related business solutions
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 1
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on macOS...
    Downloads: 33 This Week
    Last Update:
    See Project
  • 2
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    pass import

    pass import

    A pass extension for importing data from most existing password

    A pass extension for importing data from most existing password managers. Password management should be simple and follow Unix philosophy. With pass, each password lives inside of a gpg encrypted file whose filename is the title of the website or resource that requires the password. These encrypted files may be organized into meaningful folder hierarchies, copied from computer to computer, and, in general, manipulated using standard command line file management utilities.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to enable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 5
    kube-score

    kube-score

    Kubernetes object analysis with recommendations

    ... and StatefulSets should have a PodDisruptionPolicy. Deployments and StatefulSets should have host PodAntiAffinity configured. For container probes, a readiness should be configured, and should not be identical to the liveness probe. Read more in README_PROBES.md. Container securityContext, run as a high number user/group, do not run as root or with privileged root fs. Read more in README_SECURITYCONTEXT.md. Stable APIs, use a stable API if available (supported: Deployments, StatefulSets, DaemonSet)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    WordPress Hardened

    WordPress Hardened

    Secure and performant Wordpress installation on Kubernetes cluster

    Hardened version of official WordPress container, with special support for Kubernetes. You can skip installation wizard by installing WordPress on container startup. This container uses wp-cli to install WordPress and plugins allowing you to prepare a fully automated website. git-clone-controller is a Kubernetes controller allowing to clone a GIT repository before a Pod is launched, can be used to automatically fetch your website theme within just few seconds before Pod starts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    go-mitmproxy

    go-mitmproxy

    mitmproxy implemented with golang

    go-mitmproxy is a Golang implementation of mitmproxy that supports man-in-the-middle attacks and parsing, monitoring, and tampering with HTTP/HTTPS traffic. Parses HTTP/HTTPS traffic and displays traffic details via a web interface. Supports a plugin mechanism for easily extending functionality. Various event hooks can be found in the examples directory. HTTPS certificate handling is compatible with mitmproxy and stored in the ~/.mitmproxy folder. If the root certificate is already trusted from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Sobelow

    Sobelow

    Security-focused static analysis for the Phoenix Framework

    Sobelow is a security-focused static analysis tool for the Phoenix framework. For security researchers, it is a useful tool for getting a quick view of points-of-interest. For project maintainers, it can be used to prevent the introduction of a number of common vulnerabilities. Potential vulnerabilities are flagged in different colors according to confidence in their insecurity. High confidence is red, medium confidence is yellow, and low confidence is green. A finding is typically marked...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    EMAGNET

    EMAGNET

    Automated hacking tool to find leaked databases with 97.1% accuracy

    Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password. Before using Emagnet, please remember that with great power comes great responsibility. Pastebin patched the vulnerability I previously used in order to get recent uploads, so at the moment it is not possible to get recently uploaded files, you are now limited to all syntaxes exempt the default one (95% get's uploaded as 'text' and this is removed from all recent upload lists). Bruteforce...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    ... in the system root store, and generates locally-trusted certificates. mkcert does not automatically configure servers to use the certificates, though, that's up to you. The CA certificate and its key are stored in an application data folder in the user's home. You usually don't have to worry about it, as the installation is automated, but the location is printed by mkcert -CAROOT.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 11
    Kraken tool

    Kraken tool

    Kraken: A multi-platform distributed brute-force password cracking

    ... the docker-compose file in the root directory of the repository. To upload password lists or dictionaries, upload them to Minio Console at localhost:9001. View the steps explained for a detailed guide Otherwise, you can generate word lists dynamically using crunch. Window EXE portable client needs to run in the folder with its hashcat dependencies. Hashcat files can be downloaded from their home page.
    Downloads: 32 This Week
    Last Update:
    See Project
  • 12
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    ... of UNIX. **USERNAME** - root **PASSWORD** - bing.google12
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    LNXGEST ERP
    Software ERP en formato web, multiempresa, multiseries, facturación y gestión de activos para multiples clientes. Diseñado para empresas de servicios. Permite gestionar todos los recursos no solo de su empresa, sino porder gestionar activos de sus clientes. NOTA: La instalación del servidor tiene que ser en Linux, los clientes windows o linux o mac accederan en via web (navegador Firefox o chrome)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    ..., die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which was...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Quick Hash GUI

    Quick Hash GUI

    Linux, Windows and Apple Mac File Hashing GUI Tool

    This project has moved to www.quickhash-gui.org as of 2016-12-04. I kept v2.6.9.2 and below hosted here since Dec 16 but too many people were ignoring the fact that no updates were being posted here. For the latest QuickHash v2.8.4 release (Aug 28th 2017), go to www.quickhash-gui.org, and note that as of 29/12/16 a Debian package is also available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Cifrar texto
    Encriptador es un sencillo sistema para convertir un texto cualquiera en caracteres equivalentes sin sentido, y después poderlos volver a convertir en texto normal. En una única interfaz realizaremos tanto la encriptación como la desencriptación. Sólo hará falta pegar el texto en su ventana correspondiente, que depende si es para desencriptar o para encriptar, y listo
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    .../javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download Credentials for the VM: ------------------------ Username: root Password: cspf Stand-alone file: (Run the Jar file directly) -------------- http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download
    Leader badge
    Downloads: 29 This Week
    Last Update:
    See Project
  • 22
    Flicker is a project to execute security-sensitive code in isolation from an operating system such as Windows or Linux. Flicker works on x86-class systems from AMD and Intel with support for dynamic root of trust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    MiDicc

    MiDicc

    Generador de diccionarios de ataque multi-plataforma y parametrizable

    Realice su propio diccionario de ataque, usando caracteres personalizables y con longitud de palabra fija, generando todas las combinaciones que puedan existir.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24

    Cifrario di Cesare-Brute force

    Brute force su testi crittografati con il cifrario di Cesare.

    Questo software permette di decrittografare testi crittografati con il cifrario di Cesare tentando tutte le combinazioni possibili.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2...
    Downloads: 10 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next