SamuraiWTF / katanaLinks
SamuraiWTF package management tool and interface.
β26Updated 5 months ago
Alternatives and similar repositories for katana
Users that are interested in katana are comparing it to the libraries listed below
Sorting:
- A WLAN red team framework.β156Updated 9 months ago
- π Websheep is an app based on a willingly vulnerable ReSTful APIs.β56Updated last year
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)β51Updated 4 years ago
- nmap scripts (nse files) to identify vulnerabilitiesβ31Updated last week
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changesβ148Updated 3 years ago
- CLI & library to search for default credentials among thousands of Products / Vendorsβ52Updated 5 months ago
- Dictionary cracking tool for HTTP Digest challenge/response hashesβ31Updated 2 years ago
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.β38Updated 11 months ago
- A Multitool For Tracking And Locating Nearby Devices Via Their RF Activities.β108Updated 2 years ago
- β42Updated 3 years ago
- CLI & library to search for default credentials among thousands of Products / Vendorsβ66Updated 3 years ago
- Various pentest stuffβ21Updated 3 months ago
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting rβ¦β108Updated 7 months ago
- How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports oβ¦β83Updated 4 years ago
- Run Capture the Flags and Security Trainings with OWASP WrongSecretsβ49Updated this week
- A script that I made to get the essentials I use for various reasons on Kali Linux.β56Updated 2 years ago
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security β¦β70Updated last year
- DNSrecon tool with GUI for Kali Linuxβ60Updated 2 years ago
- An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3β27Updated 4 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorieβ¦β61Updated 4 years ago
- Wappalyzer CLI tool to find Web Technologiesβ60Updated last year
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 3 years ago
- β44Updated 11 months ago
- Create visualization from Shodan queryβ74Updated 4 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standβ¦β90Updated last year
- ReconPal: Leveraging NLP for Infosecβ57Updated 3 years ago
- A certificate transparency log keyword sniffer written in pythonβ84Updated 2 years ago
- Image Payload Creating/Injecting toolsβ13Updated 4 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.β120Updated last year
- NSE script which leverages the Censys Search API for passive data collectionβ58Updated 3 years ago