samirettali / kaliLinks
Kali Linux containers for bug bounty and CTFs
☆11Updated 4 years ago
Alternatives and similar repositories for kali
Users that are interested in kali are comparing it to the libraries listed below
Sorting:
- When I'm doing my job I'm trying to set my working place as efficient and useful as it's possible. Bash terminal is my main everyday prog…☆10Updated 2 years ago
- TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.☆34Updated 7 years ago
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆22Updated 5 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆35Updated 2 years ago
- Bypass 4xx HTTP response status codes and more. Based on PycURL.☆16Updated 3 years ago
- Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull reques…☆59Updated last year
- an OSINT tool to scrape sub domains from the Virus Total API☆23Updated 2 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 10 years ago
- Simultaneously execute various subdomain enumeration tools and aggregate results.☆43Updated last year
- Probe and discover HTTP pathname using brute-force methodology and filtered by specific word or 2 words at once☆50Updated 4 years ago
- Talosplus is a fast and robust template based Intelligent automation framework primarily developed for Bug Bounty Automation☆89Updated 2 years ago
- https://www.nu11secur1ty.com☆22Updated last month
- ☆86Updated 8 years ago
- Cross Site Scripting ( XSS ) Vulnerability Payload List☆23Updated 4 years ago
- Android Pentest Setup Environment☆30Updated 3 years ago
- Spaghetti - Web Application Security Scanner☆20Updated 8 years ago
- Headless web crawler for bugbounty and penetration-testing/redteaming☆40Updated last year
- CLI & library to search for default credentials among thousands of Products / Vendors☆68Updated 4 years ago
- A wrapper around tools used for subdomain enumeration, to automate the workflow, on a given domain, written in bash.☆80Updated 3 years ago
- Pentest: Subdomains enumeration tool for penetration testers.☆161Updated 2 months ago
- All the cheatsheets a man could ever need☆30Updated 4 years ago
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated this week
- Handy scripts and one-liners to make life easier☆37Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- Methodoloy for pentesting web applications.☆10Updated 3 years ago
- 🐰 Managing command snippets for hackers/bug bounty hunters. with pet.☆107Updated 2 years ago
- CLI tool that extracts a regex pattern from a list of urls ( Rust )☆62Updated 3 years ago
- 📙 User documentation for Caido☆30Updated this week
- My useful files for penetration tests, security assessments, bug bounty and other security related stuff☆183Updated this week