XaviTorello / kali-full-docker
A ready to work Kali Linux full metapackage Docker container
☆73Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for kali-full-docker
- Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.☆79Updated 3 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Automate Metasploit scanning and exploitation☆112Updated last month
- Offensive Security / Pentesting Cheat Sheets☆96Updated 6 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 2 years ago
- Offensive tools as Dockerfiles. Lightweight & Ready to go☆201Updated 6 years ago
- CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result☆68Updated last year
- Enumerate a target Based off of Nmap Results☆77Updated last year
- devops scripts☆30Updated 7 years ago
- Customized Kali Linux - Ansible playbook☆64Updated 3 years ago
- Metasploit framework with steroids☆59Updated 2 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆78Updated 5 years ago
- Let's find someone's account☆161Updated 5 years ago
- ☆40Updated 9 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- My collection of nmap nse modules☆63Updated 5 years ago
- This reconissance tool is specific written for OSCP engagements.☆57Updated last year
- An advanced graphical search engine for Exploit-DB☆116Updated 5 months ago
- OpenVAS / Greenbone Vulnerability Manager (GVM) 11 Install Script for Kali Linux☆24Updated 4 years ago
- Web Recon & Exploitation Tool.☆54Updated 4 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- HTB writeup downloader☆23Updated 2 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- This is the reconnaissance script I wrote for my OSCP journey☆15Updated 6 years ago
- A small cli utility for interacting with Hack the Box☆35Updated last year
- Just a bunch of useful links to take (and pass!) OSCP☆20Updated 4 years ago
- Script to automate PUT HTTP method exploitation to get shell☆125Updated 4 years ago
- PAKURI has been merged with Python and launched as a new project, PAKURI-THON.☆144Updated 2 years ago