PacktPublishing / The-Ultimate-Kali-Linux-Book-Audiobook
The Ultimate Kali Linux Book Audiobook by Packt
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for The-Ultimate-Kali-Linux-Book-Audiobook
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆81Updated last year
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- "Essential Kali Linux commands for ethical hackers and penetration testers."☆51Updated last year
- Personal version of tools from Black Hat Python☆32Updated 2 years ago
- Malwarekid python BadUSB payload encoder for generating powershell script in bas64☆19Updated last week
- Kali Linux - An Ethical Hacker's Cookbook, published by Packt☆43Updated last year
- WiFi Pineapple MK7 Community Packages☆49Updated 2 years ago
- A Powerful Intruder written in Python☆8Updated 2 years ago
- Welcome to my comprehensive course on python programming and ethical hacking. The course assumes you have NO prior knowledge in any of th…☆44Updated 3 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆23Updated 3 years ago
- System Files for the Hak5 Shark Jack☆39Updated 2 months ago
- ☆32Updated 3 years ago
- DREAM DEVICE FOR HACKERS☆221Updated 4 years ago
- Python Ethical Hacking, published by Packt☆134Updated last year
- Parrot Security OS Guide☆98Updated 3 years ago
- This is a collection of my pentesting scripts I have come up with☆236Updated last year
- Code repository for WiFi Hacking: Wireless Penetration Testing for Beginners, published by Packt☆15Updated last year
- Simple automation & administration tools for Linux☆21Updated 3 years ago
- Payloads for the Hak5 Rubber Ducky☆36Updated 8 years ago
- phone number tracker python tool for kali linux,windows ,linux,mac☆18Updated 2 years ago
- This script allows you to take control of a PC with a reverseShell attack.☆45Updated 2 years ago
- Quick commands for pentesting/No typing!☆13Updated 11 months ago
- A blue-team tool, creates a list of USB-Rubber-Ducky instructions.☆40Updated 5 years ago
- This script allows you to steal some informations from a computer.☆124Updated last year
- Developer documentation for the WiFi Pineapple Mark 7☆43Updated 11 months ago
- Get information of any phone number. A simple color full tool in python3 for extracting information.☆53Updated this week
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.☆11Updated 5 years ago
- Convert DuckyScript (USB Rubber Ducky) to Python Applications☆120Updated 9 months ago
- Templates for an open-source Phishing Toolkit☆19Updated last year