cycurity / the-boxLinks
A tool box with 174 useful and common Linux tools for penetration testing and security audits.
☆16Updated 2 years ago
Alternatives and similar repositories for the-box
Users that are interested in the-box are comparing it to the libraries listed below
Sorting:
- Pentesting Mobile apps and resources www.sniferl4bs.com☆39Updated 4 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 5 years ago
- A PasteBin scrapper that doesnt rely on the PasteBin scrape API☆69Updated 3 years ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆56Updated 2 years ago
- Simple script to download some missing tools in Kali☆33Updated 4 years ago
- Arkhota, a web brute forcer for Android.☆18Updated 2 years ago
- Customized Password/Passphrase List inputting Target Info☆92Updated 10 months ago
- A windows post exploitation tool that contains a lot of features for information gathering and more.☆47Updated 4 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆97Updated 4 years ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆91Updated 11 months ago
- 🔥Ready, Aim, Fire.🔥☆18Updated 3 years ago
- List of Github repositories and articles with list of dorks for different search engines☆30Updated 3 years ago
- Proof of concept denial of service over TOR stress test tool☆41Updated 7 years ago
- BlueTeam, RedTeam, Bug bounty, CTI, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploita…☆53Updated 6 months ago
- Basics on commands/tools/info on how to do a forensic analysis of a mobile phone☆29Updated 2 years ago
- Automated Pentest Recon Scanner☆14Updated 8 years ago
- AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included b…☆17Updated 2 years ago
- pwndb is a tool that looks for leaked passwords from a dark web breach database given a user or domain.☆36Updated 5 years ago
- Kali Nethunter for OnePlus 3T & MI9T☆49Updated 3 years ago
- DASH is deep osint Scanner. You just need username to start osint scan.☆52Updated 2 years ago
- Sphinx.bot is a platform for collecting data leaks. All information recorded here is publicly available on the web. Any malicious use of …☆46Updated 2 years ago
- Keylogger using pynput + mail sender☆54Updated 5 years ago
- Google hacking, also named Google dorking, is a hacker technique that uses Google Search and other Google applications to find security h…☆14Updated 4 years ago
- Evildork targeting your fiancee👁️☆88Updated 2 years ago
- Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools☆58Updated 2 years ago
- Install popular tools used while pentesting & playing labs☆13Updated 4 years ago
- Quidam maltego transform☆42Updated 5 years ago
- a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves☆65Updated 6 years ago
- HacKing Tools Downloader: Downloading HacKing Tools and exporting by categories to $HOME directory☆84Updated 3 years ago
- A swiss army knife for pentesting networks☆21Updated 2 years ago