gh0x0st / Secure_Kali
How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
☆76Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Secure_Kali
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆140Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- OSCP Notes written from PWK Course☆45Updated 3 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆72Updated 4 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- This repository contains the files that provide the upload functionality in the IIS Server☆26Updated 3 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆36Updated 5 years ago
- Cheat-Sheet of tools for penetration testing☆52Updated last year
- This software is for study to Computer Hacker Forensic Investigator certification☆25Updated 4 years ago
- Windows Penetration Testing Toolkit☆14Updated 2 years ago
- Hacking Notes☆27Updated 3 weeks ago
- An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3☆26Updated 3 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆96Updated 4 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆46Updated 4 years ago
- MayorSec DNS Enumeration Tool☆76Updated last year
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆12Updated 3 years ago
- ☆46Updated 6 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆53Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- Sharing my cheat-sheet of commands that I collected during prep for OSCP!☆41Updated 4 years ago