TVernet / Kali-Tools-liste-et-descriptionLinks
liste/description des outils livrés dans Kali Linux
☆12Updated last year
Alternatives and similar repositories for Kali-Tools-liste-et-description
Users that are interested in Kali-Tools-liste-et-description are comparing it to the libraries listed below
Sorting:
- Fully featured and community-driven hacking environment☆2,514Updated last week
- Arsenal is just a quick inventory and launcher for hacking programs☆3,513Updated 8 months ago
- DNSCat PNG Extractor is a Python tool designed for the extraction of PNG image data from DNS exfiltration attempts using DNScat☆9Updated last year
- A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automat…☆2,097Updated this week
- Orange Cyberdefense mindmaps☆1,396Updated 5 months ago
- game of active directory☆6,711Updated 3 weeks ago
- Not The Hidden Wiki - The largest repository of links related to cybersecurity☆1,560Updated this week
- Threat Intelligence Sharing Platform☆10Updated last month
- Active Directory and Internal Pentest Cheatsheets☆1,663Updated last week
- ☆669Updated last year
- 👋 Welcome to the Cyber Library your ultimate resource for everything cybersecurity.☆23Updated last month
- Extract NFS files from wireshark capture (pcap)☆21Updated last year
- 🚀 Caido releases, wiki and roadmap☆1,675Updated last week
- Pentest Report Generator☆2,592Updated 2 weeks ago
- An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for …☆1,238Updated last year
- Pre-Built Vulnerable Environments Based on Docker-Compose☆35Updated 7 months ago
- OSCP Cheatsheet by Sai Sathvik☆1,078Updated 10 months ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆2,048Updated last week
- These are the checklists I used during each phase of my CPTS Exam.☆28Updated 2 months ago
- ☆16Updated 10 months ago
- An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.☆3,750Updated 2 months ago
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,303Updated 6 months ago
- Ditectrev / Microsoft-SC-900-Microsoft-Security-Compliance-and-Identity-Fundamentals-Practice-Tests-Exams-QA⛳️ PASS: Microsoft SC-900 (Microsoft Security, Compliance, and Identity Fundamentals) by learning based on our Questions & Answers (Q&A) …☆8Updated 2 months ago
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆4,173Updated 2 months ago
- A comprehensive TryHackMe learning path with organized sections on Introductory Rooms, Linux Fundamentals, Networking, Forensics, CTF cha…☆234Updated 10 months ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆563Updated last year
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆6,527Updated 2 months ago
- Six Degrees of Domain Admin☆1,908Updated this week
- OSWE, OSEP, OSED, OSEE☆3,392Updated 3 months ago
- An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!☆1,976Updated last year