tachyglossues / wallpaper-process-wordcloud
it's a script that generates a gnome wallpaper with the pc processes in a word cloud that looks like a picture.
☆31Updated last year
Alternatives and similar repositories for wallpaper-process-wordcloud
Users that are interested in wallpaper-process-wordcloud are comparing it to the libraries listed below
Sorting:
- A swiss army knife for pentesting networks☆20Updated 2 years ago
- Upgrade kali linux default installation☆14Updated last month
- 😁 BurpSuite Pro Auto Installation Script For Linux And Windows! 👍☆18Updated 4 years ago
- PrivacyNet: Privacy Network☆46Updated 8 months ago
- Summon Demon Linux☆37Updated 11 months ago
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆20Updated 2 years ago
- An automated tool to turn your ubuntu machine into a hacking lab☆27Updated 3 years ago
- Proof of concept denial of service over TOR stress test tool☆41Updated 6 years ago
- Fsociety Hacking Tools Pack – A Penetration Testing Framework; A Penetration Testing Framework, you will have every script that a hacker …☆46Updated 7 years ago
- Ded Security Framework is a tool aimed at security professionals☆35Updated last year
- Installs parrotOS repository and commonly used tools from parrotOS in ubuntu/debian☆53Updated 3 years ago
- terminal customization☆10Updated 2 years ago
- List of Github repositories and articles with list of dorks for different search engines☆29Updated 3 years ago
- A tool for WI-FI penetration testing that automates your attacking processes.☆30Updated 2 months ago
- Brute-force password cracker. 'You forgot your password too?'☆19Updated last year
- 🕵️ Track down social media profiles using a specific username across multiple social network platforms☆44Updated 11 months ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆87Updated 7 months ago
- Hacking Tools For All Debian-based OS☆51Updated 7 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 2 years ago
- Misc tools install on Arch Linux , Ubuntu or Debian and Fedora☆16Updated 3 weeks ago
- ☆19Updated 6 years ago
- Find exploits in local and online database☆74Updated 7 months ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- WiFi Evil Twin Attack - Credential Harvest Tool☆10Updated 11 months ago
- Install an arsenal of OSINT tools by running IntelBox on your Debian VM or OS☆14Updated 2 years ago
- Log keystrokes, take screenshots and grab system information from a target host and exfiltrate to Discord and Google Forms.☆21Updated last year
- Virtual machines and scripts to attack WPA2-Enterprise networks through Rogue Access Points downgrading the authentication method to GTC☆60Updated last year
- Full Valid Fake Data Generator☆99Updated 7 months ago
- TryHackMe Writeup Walkthrough☆21Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago