SamuraiWTF / katana
SamuraiWTF package management tool and interface.
β26Updated 2 months ago
Alternatives and similar repositories for katana:
Users that are interested in katana are comparing it to the libraries listed below
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorieβ¦β61Updated 3 years ago
- π Websheep is an app based on a willingly vulnerable ReSTful APIs.β54Updated last year
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.β28Updated last year
- Miscellaneous tools for BloodHoundβ18Updated 3 years ago
- Collaborative pentest tool with highly customizable toolsβ74Updated 3 years ago
- A WLAN red team framework.β152Updated 6 months ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changesβ147Updated 3 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicatedβ¦β24Updated 2 years ago
- Information-Gathering Shell Scriptβ30Updated 4 years ago
- Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs defaβ¦β23Updated 3 years ago
- A cheat sheet that contains the most OpenSSL commands used by Dev, SysAdmin in real life.β60Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of β¦β75Updated 5 months ago
- recon-ng modules for Censysβ37Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. Theβ¦β11Updated 3 years ago
- MailFail identifies and provides commands to exploit a large number of email-related misconfigurations for the current domain and subdomaβ¦β54Updated last month
- Scripts to set up Kali Linux with additional tools, and maintain them.β61Updated last year
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)β50Updated 4 years ago
- CLI & library to search for default credentials among thousands of Products / Vendorsβ50Updated 2 months ago
- Collection of extra pentest tools for Kali Linuxβ104Updated last year
- MayorSec DNS Enumeration Toolβ85Updated 4 months ago
- Automated Pentest Recon Scannerβ14Updated 7 years ago
- CLI & library to search for default credentials among thousands of Products / Vendorsβ65Updated 3 years ago
- a drop-in replacement for Nmap powered by shodan.ioβ10Updated 3 years ago
- β12Updated 4 years ago
- A library that scrapes Linkedin for user dataβ23Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.β55Updated 10 months ago
- Image Payload Creating/Injecting toolsβ13Updated 3 years ago
- Curated list of public penetration test reports released by several consulting firms and academic security groupsβ18Updated 4 years ago
- Field guide to gather low-hanging fruitsβ13Updated last month
- Dominate the Active Directory game. An Active Directory environments pentest tool complementary to existing ones like NetExec.β12Updated this week