gh0x0st / Secure_KaliLinks
How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
☆81Updated 4 years ago
Alternatives and similar repositories for Secure_Kali
Users that are interested in Secure_Kali are comparing it to the libraries listed below
Sorting:
- Collection of extra pentest tools for Kali Linux☆104Updated 2 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆146Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆34Updated 5 years ago
- An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3☆26Updated 4 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Generate common Reverse Shells for Pentesting☆42Updated 4 years ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆80Updated 4 years ago
- Scripts to set up Kali Linux with additional tools, and maintain them.☆62Updated last year
- ☆42Updated 3 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆50Updated 4 years ago
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Automated rogue access point setup tool.☆196Updated 4 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 2 months ago
- ☆44Updated 9 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆81Updated 5 years ago
- Repository to put my notes related to OSCP certification☆19Updated 5 years ago
- ☆47Updated 7 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆56Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆45Updated 4 years ago
- List of Github repositories and articles with list of dorks for different search engines☆29Updated 3 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆90Updated last year
- A WLAN red team framework.☆155Updated 7 months ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆37Updated 5 years ago
- A tool that automates the process of enumeration☆30Updated 4 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆74Updated 4 years ago