sKillseries / kali-automation-install
Script permettant de créer automatiquement une VM Kali VirtualBox ou VMware avec l'installation de tous les outils nécessaires de pentest
☆37Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for kali-automation-install
- W3b0s1nt (WebOSINT) is a Python tool/script for passive Domain Intelligence gathering.☆189Updated last year
- The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, ZAP, Nu…☆265Updated 7 months ago
- ☆76Updated this week
- 🕵️ Unleash Metadata Intelligence with MetaDetective. Your Assistant Beyond Metagoofil.☆302Updated this week
- ☆303Updated 7 months ago
- Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space☆198Updated this week
- Fast & user-friendly web change tracking tool.☆123Updated 9 months ago
- Cerberus is a Python client-server program to implement a complex port knocking system preventing playback attacks on an exposed server.☆74Updated 3 months ago
- Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France☆127Updated 8 months ago
- Documentation for Exegol☆56Updated last week
- Speed up your pentest enumeration☆81Updated last week
- Mapping the information system / Cartographie du système d'information☆270Updated this week
- RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware…☆494Updated 5 months ago
- ☆33Updated 5 months ago
- WirePiUS-RaSople is s a combination of WireGuard, Pi-hole, Unbound, Radarr, Sonarr, Jackett, Plex, Real-Debrid Client Proxy in a docker-…☆82Updated 2 years ago
- NetProbe: Network Probe☆149Updated 3 weeks ago
- répertoire de publication web public☆41Updated 4 months ago
- Instructions pour créer un custom GPT connecté à une console Kali Linux☆80Updated 8 months ago
- MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs☆673Updated 5 months ago
- Obtenir un observateur☆12Updated 6 months ago
- A python implementation of doyensec/Session-Hijacking-Visual-Exploitation☆40Updated 11 months ago
- ☆31Updated 3 weeks ago
- A full stack web application that combines many tools and services for security analysts into a single tool.☆511Updated this week
- CRY.ME (CRYptographic MEssaging application)☆167Updated last year
- DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find t…☆103Updated 3 years ago
- Outils ESD academy☆51Updated 2 years ago
- Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'informatio…☆240Updated last week
- ☆150Updated last month
- Maltego transforms for investigative journalism☆73Updated 7 months ago