Showing 12 open source projects for "kali linux i686"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
  • 1
    Live CD With Zerofree Utility i686 32Bit

    Live CD With Zerofree Utility i686 32Bit

    A Custom Puppy Linux Live CD With Zerofree Utility i686 32 Bit

    ... first. Some Hints: Puppy Linux Live CDs show some dialogs / settings window on first startup / first shutdown. Feel free to dismiss / close them, if you do not want to make any changes, to the live cd's operation, next time, on the same system. This will not affect the zerofree's work in any way. Apart from this, using the Internet Browser, built in, would require a Free Memory of 1 GB or more, for better Performance ( as it is generally a memory intensive activity )
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    MaskPhish

    MaskPhish

    Introducing "URL Making Technology" to the world

    MaskPhish is not any Phishing tool. It's just a proof of concept of "URL Making Technology". It is a simple Bash Script to hide phishing URLs under a normal-looking URL (google.com or facebook.com). It can be integrated into Phishing tools (with proper credits) to look the URL legit. Hiding phishing links in normal-looking trust-able links is a bigger part of social engineering. By using this method the attacker owns the trust of the victim, and the victim treats the phishing link as a...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 3
    Mobilinux - Linux for Android

    Mobilinux - Linux for Android

    This application will allow you to install and run Linux on Android !

    ... official mirrors online over the internet. The application requires superuser rights (ROOT).Installing a new operating system takes about 15 minutes. The recommended minimum size of a disk image is 1024 MB (with LXDE), and without a GUI - 512 MB. Noroot Method: Install MOBICONSOLE addon and then install the linux on a non-rooted phone.
    Leader badge
    Downloads: 129 This Week
    Last Update:
    See Project
  • 4
    Drive Badger

    Drive Badger

    Open source platform for covert data exfiltration operations.

    Drive Badger is a software tool for data exfiltration – which means, for copying data from the computer to external USB drive. Unlike many other tools from IT security area, it's not a Proof-of-Concept kind of tool, bringing some groundbreaking techniques. Everything, what Drive Badger does, can be as well run manually, step by step. Instead, what Drive Badger really does, is doing it all better, by putting the maximum focus on:
    Downloads: 0 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5
    KAAISv4

    KAAISv4

    Kali Applications Automatic Installation Script (For Kali Linux Only)

    KAAIS (Kali Applications Automatic Installation Script) Let's you easily install some applications which doesn't come by default with the Kali Linux distribution, and perform some other tasks (like apt-get commands and update your 'sources.list' file).. It's user friendly and it incorporates some other things. It also gets updated regularly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Debox GNU/Linux Live CD

    Debox GNU/Linux Live CD

    Debox Linux is a live distro based on Debian distribution and Openbox

    Debox GNU/Linux Live CD is a live hybrid distribution based on Debian and OpenBox. Can be used on computers supporting 32-bit (x86) or 64-bit (x86_64) instruction set architectures. Debox was made with the middle and novice user in mind. Includes a wide range of software: word processor, media players, internet browser, email client, disk utilities, java and few games. Also, a plenty of printers, scanners, bluethooth, web cams, digital tv, fax are supported by default. Different from...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    ForKaliScript
    Kali Linux Applications Automatic Installation Script
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    nfslap

    nfslap

    Automated NFS misconfiguration root obtainer

    This is a quick script I wrote to automate a rather inconveniently long sequence of terminal commands to compromise a misconfigured nfs server, and obtain root. In other words i'm lazy, so I wrote a bash script. Password is: FELIX Programmed on kali linux, to use on metasploitable2.
    Downloads: 0 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 10
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    AttackVector Linux is a new distribution for anonymized penetration and security. It is based on Kali and TAILS, which are both based on Debian. While Kali requires a modified kernel for network drivers to use injection and so forth, the Tor Project's TAILS is designed from the bottom up for encryption, and anonymity. Nmap can't UDP via Tor. The intention of AttackVector Linux is to provide the capability to anonymize attacks while warning the user when he or she takes actions that may...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BPass Manager

    BPass Manager

    Simple Bash password manager using GPG and SQLite

    .../x64 - ArchLinux i686/x64 So please feel free to open tickets or mail me for everything :)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Moving to google code: http://yaci.googlecode.com Yet Another Cluster Installer) is a lightweight system tool used to reliably and quickly install large-scale (and small-scale) Linux clusters. It supports RedHat 7.3, 9 for i686, and RHEL3 and R
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next