procamora / fedora_pentestingLinks
Script to install in a Fedora OS the main tools used in pentesting.
☆15Updated 4 years ago
Alternatives and similar repositories for fedora_pentesting
Users that are interested in fedora_pentesting are comparing it to the libraries listed below
Sorting:
- Play Hack The Box directly on your system.☆52Updated 4 months ago
- Elevate your bookmarking game with my latest Bookmark Toolkit. Engineered for ethical bookmarking and enhanced web exploration, it delive…☆44Updated 8 months ago
- Meticulously curated security notes with Emphasis on Application Security, DevSecOps, Cloud Computing, and Penetration Testing.☆138Updated last year
- Scripts for Pentesting☆11Updated 6 months ago
- 🌍 🕵️ Arch-Osint Linux OS VM based on Blackarch.☆24Updated 2 years ago
- List of GREP modifications and alternatives for a variety of purposes☆132Updated 10 months ago
- Aliases and functions for the lazy penetration tester☆69Updated last year
- You can gather useful information accounts by username across all types networks ( which also include social media)☆26Updated 2 years ago
- Pull Hashes Decryption From Online Sources Using Python☆16Updated last year
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆59Updated last year
- Automated solution for nmap'ing☆28Updated 2 years ago
- Official BlackArch Linux docker images.☆34Updated 4 months ago
- A vast collection of security tools and resources curated by the community.☆212Updated 6 months ago
- A basic webapp to test XSS payloads.☆26Updated 2 years ago
- ☆101Updated 4 years ago
- Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull reques…☆60Updated last year
- Random OSINT idea tool thing☆19Updated 5 months ago
- ☆36Updated 2 years ago
- Writeups for TryHackMe and HackTheBox.☆21Updated this week
- Internal Network Penetration Test Playbook☆20Updated 4 years ago
- ☆28Updated 4 months ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆54Updated 10 months ago
- HTNotes - Make your Hack The Box notes with Obsidian☆119Updated 2 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆150Updated 4 years ago
- An Obsidian vault to Github Pages workflow to hopefully make me take notes☆51Updated 3 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆70Updated 3 months ago
- Generate common Reverse Shells for Pentesting☆43Updated 4 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆50Updated 2 years ago
- Sweet theme for Sweet Hackers 💚☆40Updated 10 months ago
- Making your own CTF☆26Updated 4 years ago