AgroDan / golden-kali
Run this one line of code to make your fresh Kali install a little more awesome
☆18Updated last month
Alternatives and similar repositories for golden-kali
Users that are interested in golden-kali are comparing it to the libraries listed below
Sorting:
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆297Updated this week
- ☆59Updated 4 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆102Updated 2 years ago
- The code and material for my personal open-source website. (Flask, Gunicorn, Certbot)☆79Updated 5 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆143Updated last year
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆91Updated 11 months ago
- ☆132Updated 4 years ago
- Ansible scripts to install tools and files wanted on a new Kali Machine☆31Updated 5 years ago
- Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010☆124Updated 2 years ago
- Internal Network Penetration Test Playbook☆16Updated 3 years ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆76Updated 3 years ago
- EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces☆99Updated 3 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful c…☆157Updated 2 years ago
- This program is designed to pull relevant current news articles for keywords defined in a keywords.csv file. GRC professionals can use th…☆26Updated 9 months ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- A curated checklist of tasks to be done during engagements☆32Updated 8 months ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆114Updated 7 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- Tryhackme rooms & tools