Raizo62 / Loki_on_KaliLinks
Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.
☆38Updated 11 months ago
Alternatives and similar repositories for Loki_on_Kali
Users that are interested in Loki_on_Kali are comparing it to the libraries listed below
Sorting:
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security …☆70Updated last year
- Collection of extra pentest tools for Kali Linux☆108Updated 2 years ago
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆66Updated 6 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆25Updated 3 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆90Updated last year
- Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]☆29Updated 5 years ago
- ☆28Updated last year
- Custom pentesting tools☆25Updated 4 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Create visualization from Shodan query☆74Updated 4 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- Airodump-ng WiFi Scan Visualizer☆60Updated 7 years ago
- Nmap Web Dashboard and Reporting☆34Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- A WLAN red team framework.☆156Updated 9 months ago
- Customized Kali Linux - Ansible playbook☆64Updated 4 years ago
- ☆53Updated 4 years ago
- WordPress version identification and vulnerability finder.☆31Updated 2 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated last year
- HOCXSS (Cross Site Scripting)☆12Updated 5 years ago
- A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using…☆122Updated 4 years ago
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆148Updated 3 years ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find human…☆27Updated 7 years ago
- A collection of tools created for computer security research purposes.☆124Updated 5 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆75Updated 4 years ago