padsalatushal / Kali-Mirrorscript
Kali Mirrorscript - Automatically select the best kali mirror server and apply the configuration
☆11Updated last year
Alternatives and similar repositories for Kali-Mirrorscript:
Users that are interested in Kali-Mirrorscript are comparing it to the libraries listed below
- Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.☆17Updated 3 months ago
- Red Team scripts written in python☆17Updated 2 years ago
- Kali Packerge Manager☆59Updated last year
- Comprehensive guide to configuring Kali Linux, a Debian-based Linux distribution designed for penetration testers. The guide covers every…☆20Updated 2 months ago
- Subscan is a simple tool for subdomain scanner, it can scan subdomains fast.☆31Updated last year
- SWB - it is new generation command tool to bruteforce WiFi networks via android device. ROOT Required!☆17Updated last year
- automate wifi hacking with wicker☆50Updated 9 months ago
- Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more☆40Updated 4 months ago
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆81Updated 2 years ago
- Misc tools install on Arch Linux , Ubuntu or Debian and Fedora☆14Updated 5 months ago
- SubCortex is a fast and efficient tool for passive subdomain enumeration. It aggregates subdomain data from multiple APIs, helping penetr…☆16Updated last week
- A collection of awesome one-liners for bug bounty hunting.☆9Updated last year
- SSH Backdoor for android☆12Updated 5 months ago
- Dorkey is Dork generator For Sql Injection It includes Php Aspx And other extension Its Simple Fast And Lightweight Sqli Dork Generator☆15Updated 3 years ago
- 🌍 🕵️ Arch-Osint Linux OS VM based on Blackarch.☆19Updated last year
- TryHackMe Writeup Walkthrough☆21Updated 4 years ago
- An Effiecent Tool To Change Tor IP's in Seconds,change mac address and clean all logs☆37Updated 3 years ago
- Enumeration & fingerprint tool☆24Updated last year
- Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.☆43Updated last year
- A Simple Script For SSH BruteForce☆36Updated last year
- Best Hacking Tools☆15Updated 6 years ago
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆66Updated 8 months ago
- Priv8 Tools Software Mass Dork Auto Exploit.☆13Updated 2 years ago
- Manifest for KekHunterOS overlay ( LOS recommended )☆19Updated 3 years ago
- An Simple PHP Webshell Manager to bypassed security system☆18Updated 7 months ago
- A tool for automatically change the Tor IP address over time. Maximize anonymity!☆72Updated last week
- AMC (Automatic Media Access Control [MAC] Address Spoofing tool), Helps you to protect your real network hardware identity. Each entered …☆21Updated 4 months ago
- A repository that contains files needed for a standalone magisk module with loadable kernel modules☆20Updated 3 months ago
- AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included b…☆15Updated last year
- xdebug 2.5.5 RCE exploit☆30Updated 2 months ago