padsalatushal / Kali-Mirrorscript
Kali Mirrorscript - Automatically select the best kali mirror server and apply the configuration
β11Updated last year
Alternatives and similar repositories for Kali-Mirrorscript
Users that are interested in Kali-Mirrorscript are comparing it to the libraries listed below
Sorting:
- π BurpSuite Pro Auto Installation Script For Linux And Windows! πβ18Updated 4 years ago
- A repository that contains files needed for a standalone magisk module with loadable kernel modulesβ20Updated 4 months ago
- SWB - it is new generation command tool to bruteforce WiFi networks via android device. ROOT Required!β18Updated last year
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicantβ82Updated 2 years ago
- Misc tools install on Arch Linux , Ubuntu or Debian and Fedoraβ16Updated 3 weeks ago
- merge android and recovery ramdisk into single boot.img file. and put Linux boot.img into recovery to dualboot android without reflashingβ¦β16Updated 9 months ago
- β20Updated last week
- Exodia Wireless Editions src ISO for Wireless Pentestingβ22Updated 3 weeks ago
- Dorkey is Dork generator For Sql Injection It includes Php Aspx And other extension Its Simple Fast And Lightweight Sqli Dork Generatorβ15Updated 3 years ago
- π π΅οΈ Arch-Osint Linux OS VM based on Blackarch.β21Updated last year
- β23Updated last year
- Android devices using ADB via the Shodan API. It prompts the user for a command payload, then establishes TCP connections to devices withβ¦β10Updated 2 months ago
- SubCortex is a fast and efficient tool for passive subdomain enumeration. It aggregates subdomain data from multiple APIs, helping penetrβ¦β16Updated last month
- Comprehensive guide to configuring Kali Linux, a Debian-based Linux distribution designed for penetration testers. The guide covers everyβ¦β22Updated 4 months ago
- An Automated Database Hacking Software with Database Dorks Hackingβ29Updated 5 years ago
- Manifest for KekHunterOS overlay ( LOS recommended )β19Updated 3 years ago
- Scanning APK file for URIs, endpoints & secrets.β42Updated 4 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windowsβ17Updated 2 years ago
- HOW TO ROOT SAMSUNG GALAXY S23 ULTRA WITH MAGISKβ21Updated 2 years ago
- Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.β19Updated 5 months ago
- Subscan is a simple tool for subdomain scanner, it can scan subdomains fast.β35Updated last year
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicantβ82Updated this week
- Carwhisperer modified for NetHunterβ12Updated 2 years ago
- Red Team scripts written in pythonβ17Updated 2 years ago
- A Simple Script For SSH BruteForceβ36Updated last year
- automate wifi hacking with wickerβ56Updated 10 months ago
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticatβ¦β8Updated last year
- TryHackMe Writeup Walkthroughβ21Updated 4 years ago
- Mobile Pentesting Guide (WIP)β24Updated 5 years ago
- Kali Packerge Managerβ59Updated last year