SamuraiWTF / katanaLinks
SamuraiWTF package management tool and interface.
☆26Updated 6 months ago
Alternatives and similar repositories for katana
Users that are interested in katana are comparing it to the libraries listed below
Sorting:
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆54Updated 4 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆149Updated 4 years ago
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security …☆71Updated last year
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆56Updated last year
- CLI & library to search for default credentials among thousands of Products / Vendors☆53Updated 7 months ago
- Import, visualize, and analyze SpiderFoot scans in Neo4j, a graph database☆76Updated 2 years ago
- A WLAN red team framework.☆157Updated 10 months ago
- nmap scripts (nse files) to identify vulnerabilities☆31Updated 2 weeks ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆68Updated 4 years ago
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated last year
- TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.☆34Updated 7 years ago
- A Multitool For Tracking And Locating Nearby Devices Via Their RF Activities.☆107Updated 2 years ago
- ☆42Updated 3 years ago
- Dominate the Active Directory game. An Active Directory environments pentest tool complementary to existing ones like NetExec.☆18Updated this week
- ReconPal: Leveraging NLP for Infosec☆57Updated 3 years ago
- Various pentest stuff☆21Updated 5 months ago
- MayorSec DNS Enumeration Tool☆87Updated 9 months ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆158Updated last year
- A pre-DDoS security assessment tool☆120Updated 4 years ago
- Unique hashes.org "founds" sorted by occurrence. (November 2019)☆80Updated 5 years ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆90Updated last year
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆62Updated 4 years ago
- Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs defa…☆23Updated 4 years ago
- Red Team tools, infrastructure, and hardware weaponized☆107Updated 2 months ago
- A fast network scanning tool to detect open ports and security vulnerabilities☆122Updated this week
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆32Updated 2 years ago