chopicalqui / KaliIntelligenceSuiteLinks
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
☆90Updated last year
Alternatives and similar repositories for KaliIntelligenceSuite
Users that are interested in KaliIntelligenceSuite are comparing it to the libraries listed below
Sorting:
- Collection of extra pentest tools for Kali Linux☆104Updated 2 years ago
- ☆52Updated 4 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆81Updated 5 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆54Updated 4 years ago
- BlueTeam, RedTeam, Bug bounty, CTI, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploita…☆53Updated 2 months ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Fuzz for hidden proxies, vhosts, and URLs☆15Updated 3 years ago
- An automated e-mail OSINT tool☆21Updated 3 years ago
- Scans Onion sites for keywords and if found, will send an email alert to designated email address. Ideal for individuals or companies who…☆29Updated 4 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆60Updated 4 years ago
- Searches online paste sites for certain search terms which can indicate a possible data breach.☆74Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Top password lists generated from leaks collected from different paste sites☆31Updated 2 years ago
- Fraud prevention tool☆28Updated 4 years ago
- wsvuls - website vulnerability scanner detect issues [ outdated server software and insecure HTTP headers.]☆54Updated 3 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 10 months ago
- SpiderFoot automates OSINT collection so that you can focus on analysis.☆11Updated 2 years ago
- ☆28Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆39Updated 3 years ago
- A tool designed to analyse email headers☆34Updated 2 years ago
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Red Team Tool Kit☆16Updated 6 years ago
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 9 months ago
- Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match.☆49Updated 3 months ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Customized Password/Passphrase List inputting Target Info☆90Updated 6 months ago
- ☆69Updated 2 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17Updated 2 years ago
- Drishti is an information collection tool (OSINT) which aims to carry out Basic Information.☆51Updated 3 years ago