SamuraiWTF / katana
SamuraiWTF package management tool and interface.
☆26Updated 3 months ago
Alternatives and similar repositories for katana
Users that are interested in katana are comparing it to the libraries listed below
Sorting:
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆146Updated 3 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated 9 months ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆56Updated 2 years ago
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆54Updated last year
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆30Updated 2 years ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- Script to help build a Hacking lab on Debian based distros like Kali, Parrot, and Ubuntu☆13Updated 6 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆31Updated 7 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆60Updated 4 years ago
- A simple script that generates an Excel friendly CSV file from an Amass JSON file.☆13Updated 3 years ago
- NSE script which leverages the Censys Search API for passive data collection☆58Updated 3 years ago
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆43Updated 2 months ago
- Bulk hostname lookup using shodan☆15Updated 2 years ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆11Updated 3 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆50Updated 4 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- A WLAN red team framework.☆153Updated 7 months ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- MayorSec DNS Enumeration Tool☆87Updated 5 months ago
- ☆22Updated 4 years ago
- Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs defa…☆23Updated 3 years ago
- recon-ng modules for Censys☆37Updated last year
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆65Updated 3 years ago
- nmap scripts (nse files) to identify vulnerabilities☆31Updated 2 weeks ago
- Team hashcat event writeups and tools☆49Updated 8 months ago