eikendev / hackenv
Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.)
☆20Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for hackenv
- siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.☆13Updated last year
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 2 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year
- Simplified NAT Slipstream server and client☆20Updated 3 years ago
- Python support package to parse IP and host inputs from network based tooling☆10Updated last year
- A repository for maintaining a list of the top domains based on multiple lists☆20Updated 2 years ago
- Open YARA scan- and search engine☆16Updated last year
- mesh-kridik is an open-source security checker that performs various security checks on a Kubernetes cluster with istio service mesh and …☆26Updated 3 weeks ago
- Bypassing AWS WAF using a single ';'☆40Updated 6 years ago
- A tiny set of helper scripts for ipinfo☆17Updated 4 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- A command based package for simple display of statistics☆20Updated this week
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- vyos based isolation of networks☆11Updated 4 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 2 years ago
- Simple utility to manage multiple ssh☆14Updated 2 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago
- A tool to run nmap against each line in a script.☆16Updated 3 years ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 3 years ago
- Fast and passive subdomain enumeration.☆14Updated 2 years ago
- Warning! Don't run this code on your computer.☆15Updated 5 years ago
- Scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.☆35Updated 6 months ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- a cli google client that bypasses captcha and rate limiting by using the google alerts "preview" feature☆49Updated last year
- A collection of personal ZAP scripts☆13Updated last year