owerdogan / wallpapers-for-kali
Recolored Kali Linux wallpapers
☆125Updated 11 months ago
Alternatives and similar repositories for wallpapers-for-kali
Users that are interested in wallpapers-for-kali are comparing it to the libraries listed below
Sorting:
- Redirect All Traffic Through Tor Network For Kali Linux☆187Updated last month
- notes and ramblings from my OSCP/PenTesting Studies☆86Updated last year
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆180Updated 2 years ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆72Updated last year
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 8 months ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆62Updated 4 years ago
- Scripts for offensive security☆116Updated 2 months ago
- Koth - TryHackMe Tricks☆170Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆49Updated 2 years ago
- CVE-2024-21413 PoC for THM Lab☆97Updated last year
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating syste…☆170Updated 11 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated 2 years ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆187Updated 2 years ago
- some eJPT exam preparation notes☆70Updated 4 years ago
- GUI Osint Framework with Kali Linux☆150Updated 2 years ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆245Updated last month
- LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities☆295Updated last year
- All Solutions☆138Updated 11 months ago
- Automate installation of extra pentest tools on Kali Linux☆54Updated 4 years ago
- my kali desktop setup☆293Updated 11 months ago
- eJPTv2 Cheatsheet for the exam, with commands and tools shown in the course.☆55Updated 2 years ago
- Some knowledge learnt during the eJPT studying.☆89Updated 4 years ago
- My notes taken during eJPT labs - in preparation for the exam☆112Updated last year
- Making your own CTF☆26Updated 4 years ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated 8 months ago
- Automated solution for nmap'ing☆27Updated 2 years ago
- Hydra Password Cracking Cheetsheet☆400Updated 4 years ago
- Collection of reverse shells for red team operations.☆492Updated 2 months ago
- 📕 My collection of notes for the eJPT certification.☆58Updated 3 years ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆329Updated 7 months ago