stevemcilwain / Disposable-Kali
Vagrant file and scripting for easy, disposable Kali Linux virtualization
☆21Updated 5 years ago
Alternatives and similar repositories for Disposable-Kali:
Users that are interested in Disposable-Kali are comparing it to the libraries listed below
- another nmap summarising script☆25Updated 4 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆48Updated 7 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 5 years ago
- Script to automate, manage, and multithread Nikto scans.☆57Updated 4 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- ☆19Updated 5 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- ☆27Updated 5 years ago
- An Intro to Penetration Testing Workshop☆15Updated 6 years ago
- Wireless Pentesting Device☆20Updated 4 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 5 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Security Related Tools and Resources☆16Updated 7 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Subdomain Enumeration and Scanner☆33Updated 4 years ago
- Plugins for the Serpico Project☆22Updated 6 years ago
- Random Hashcat Scrips☆24Updated 3 months ago
- My pentest cheat sheet☆15Updated 7 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- Bash Enumeration Script☆18Updated 5 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- A parser to extract information from .nessus file format☆23Updated 3 years ago
- Browse and search through nmap's NSE scripts.☆60Updated 7 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- The New Hacking Framework☆18Updated 7 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago