Knightsbr1dge / kali-hydration
A basic bash script to configure Kali
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for kali-hydration
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆36Updated 5 years ago
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆42Updated 9 months ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Writeups for TryHackMe and HackTheBox.☆19Updated 3 months ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 3 years ago
- Gitbook: kashz-Jewels☆15Updated 6 months ago
- A set of recipes useful in pentesting and red teaming scenarios☆141Updated last year
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year
- How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports o…☆76Updated 3 years ago
- Stuff I use for OSCP/HTB/VHL and so on.☆109Updated 4 years ago
- This is my penetration testing cheatsheet☆132Updated 2 months ago
- List of Awesome Red Teaming Resources☆104Updated 5 years ago
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- A Nmap script optimized for Hack the Box and CTFs☆10Updated 3 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆47Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- A CLI tool to identify the hash type of a given hash.☆108Updated 2 years ago
- Useful Commands, Reverse Shell, Privilege Escalation Methods, Impersonation Attacks, Useful Powershell Commands and more☆115Updated 4 years ago
- This is Mindmap to help people In :- How to make a Course ?☆10Updated 3 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- OWASP based Web Application Security Testing Checklist☆65Updated 3 months ago
- This repository contains the files that provide the upload functionality in the IIS Server☆26Updated 3 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Short checklists for penetration testing methodology☆186Updated last year
- Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs☆12Updated 3 years ago
- Toolset for automating common management actions used in CTF's☆36Updated 3 years ago
- EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces☆99Updated 3 years ago
- My Password Cracking Methodology☆80Updated last year
- ☆42Updated 8 years ago