InfoSecWarrior / Kali-Linux-ConfigurationLinks
Comprehensive guide to configuring Kali Linux, a Debian-based Linux distribution designed for penetration testers. The guide covers everything from repository setup and NVIDIA driver installation to Python configuration and essential tool installation, ensuring an optimized setup for penetration testing tasks.
☆24Updated 6 months ago
Alternatives and similar repositories for Kali-Linux-Configuration
Users that are interested in Kali-Linux-Configuration are comparing it to the libraries listed below
Sorting:
- Information Gathering Simplified.☆67Updated 2 years ago
- automate wifi hacking with wicker☆57Updated last year
- Upgrade kali linux default installation☆14Updated last month
- AirHunt is a versatile and user-friendly wireless network hacking toolkit designed for security professionals and enthusiasts. With a wid…☆50Updated last year
- Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools th…☆51Updated 4 years ago
- HacKing Tools Downloader: Downloading HacKing Tools and exporting by categories to $HOME directory☆85Updated 3 years ago
- An Effiecent Tool To Change Tor IP's in Seconds,change mac address and clean all logs☆36Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆41Updated 10 months ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- A tool for WI-FI penetration testing that automates your attacking processes.☆32Updated 4 months ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆88Updated 9 months ago
- Install popular tools used while pentesting & playing labs☆13Updated 3 years ago
- Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.☆19Updated 7 months ago
- A swiss army knife for pentesting networks☆20Updated 2 years ago
- An Advanced Darkweb OSINT Tool☆21Updated 3 weeks ago
- Dogma V1.5.3☆29Updated 5 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆22Updated 2 years ago
- SADBOT - A simple tool for exploitation on android devices via ADB, users can find vulnerable devices using shodan search.☆41Updated 2 years ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- Installs parrotOS repository and commonly used tools from parrotOS in ubuntu/debian☆54Updated 3 years ago
- Hacking every email by use script Mr.Robot☆49Updated 6 years ago
- Automated Wireless Attack Framework☆75Updated 6 years ago
- A set of social media OSINT tools that I use when participating in Trace Labs Search Party CTF☆70Updated last year
- Malwarekid python BadUSB payload encoder for generating powershell script in bas64☆23Updated 8 months ago
- Find exploits in local and online database☆77Updated 9 months ago
- A fast and powerful http toolkit that take a list of domains to find active domains and other information such as status-code, title, res…☆80Updated 2 years ago
- Information Gathering tool for a Website or IP address☆49Updated last year
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆44Updated 11 months ago
- Advanced Reconnaissance tool to enumerate attacking surface of the target.☆54Updated 5 years ago
- A very user friendly and advanced phishing toolkit made for hackers☆35Updated 3 years ago