NECPC / RedCell-Kali
Red Teaming with Kali Linux. OS Customization, additional tools, and automated updates
☆12Updated 8 years ago
Alternatives and similar repositories for RedCell-Kali:
Users that are interested in RedCell-Kali are comparing it to the libraries listed below
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 9 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- Software exploitation training material☆15Updated 7 years ago
- PHP Phishing Framework☆28Updated 11 years ago
- A multi-threaded class C network scanner. Loosely based on propecia.c by Bind.☆12Updated 10 years ago
- Miscellaneous for various things☆22Updated last month
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- Search bing with python☆11Updated 10 years ago
- Exploit XXE Out-Of-Band Vulnerability Easily☆15Updated 8 years ago
- A tool for checking a hash:pass pot file for hashes from a user:hash file☆12Updated 8 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 8 years ago
- ☆15Updated last year
- One-off scripts☆49Updated 7 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated last month
- Bash script to automate the installation and buildouts of OpenVPN servers and clients.☆6Updated 11 years ago
- MS17-010☆12Updated 7 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- An installation script to help with the setup of a Kali VM for The Hacker Playbook: Practical Guide To Penetration Testing by Peter Kim☆16Updated 9 years ago
- Various exploits☆10Updated 7 years ago
- Concurrently test bing results for shellshock vulnerability☆42Updated 10 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Shodan.io Command Line Interface☆44Updated 3 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 7 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- Checks if a windows machine with the smb service actve is vulnerable to the CVEs of a CSV file passed as argument to the script☆12Updated 2 years ago