owerdogan / wallpapers-for-kali
Recolored Kali Linux wallpapers
☆101Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for wallpapers-for-kali
- A Zphisher GUI Back-Office Plugin☆208Updated last year
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆235Updated 2 months ago
- GUI Osint Framework with Kali Linux☆138Updated last year
- Here are the most interesting Shodan dorks (according to me)☆70Updated 11 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆119Updated 2 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆44Updated last year
- SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web a…☆112Updated 2 months ago
- Scripts for offensive security☆79Updated 2 months ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆101Updated 8 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆49Updated 7 months ago
- Information Gathering tool for a Website or IP address☆42Updated 9 months ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆82Updated 9 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- Making your own CTF☆26Updated 3 years ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆242Updated 2 months ago
- Redirect All Traffic Through Tor Network For Kali Linux☆140Updated 4 months ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆40Updated 2 years ago
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆119Updated last month
- some eJPT exam preparation notes☆68Updated 3 years ago
- eJPTv2 Cheatsheet for the exam, with commands and tools shown in the course.☆50Updated last year
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆69Updated 2 months ago
- my kali desktop setup☆264Updated 5 months ago
- ☆22Updated 3 years ago
- Penetration Testing Student version 2 simple condensed NOTES for quick recap☆169Updated 2 years ago
- SQL Injection Vulnerability Scanner made with Python☆335Updated last year
- ☆48Updated last year
- API pwndb☆83Updated 5 years ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆64Updated 8 months ago