kali-scripts

There are 142 repositories under kali-scripts topic.

  • flancast90/wifi-bf

    A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

    Language:Python532411
  • HalilDeniz/KaliPackergeManager

    Kali Packerge Manager

    Language:Shell503012
  • Hack-BitGod/AndroidHack_BackDoor

    Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.

    Language:Smali493020
  • frizb/WordListGen

    Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python

    Language:Python483020
  • Defence-Hackers/ADVFB

    A Tool For FACEBOOK Phishing From Termux No Root

    Language:HTML465410
  • hestihesti/HackingComm

    A Tool For Absolute Beginners On Kali Linux. An Interactive Script That'll Guide You Through Attacks.

    Language:Python45104
  • Jarl-Bjoern/Yggdrasil

    Automation script to download missing tools and configurate kali linux for various cybersecurity categories

    Language:Shell45327
  • Sloobot/Bark

    Bark Toolkit is a toolkit wich provides Denial-of-service attacks, SMS attacks and more.

    Language:Python44205
  • tokyoneon/Invoke-SocksProxy

    Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.

    Language:PowerShell441011
  • CCTV_Hack

    Raz-Ahamed/CCTV_Hack

    CCTV_Hack for tool

    Language:Python41102
  • shepherd-06/Hacker-Playbook-Utility

    A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaybook.com).

    Language:Shell384210
  • ceramicskate0/TheCollective

    The Collective. A repo for a collection of red team and/or pen test projects found mostly on Github. https://github.com/ceramicskate0/TheCollective #infosec #redteaming #pentest

    Language:Shell333186
  • adityadrs/Kali-Scripts

    A collection of scripts to run on a fresh install of kali linux

    Language:Shell30308
  • ducky-virus

    krishealty/ducky-virus

    Android shell virus that will reset, brick and corrupt the Android device with a link, also contains Antivirus and now supports Android 10+

    Language:Shell30214
  • ASHWIN990/JTRE

    Tool for cracking password Hashes like MD5, SHA1, SHA256, encrypted PDF, encrypted compressed file,and many other password hashes 🤘🤘

    Language:Python296012
  • jravis-8520/h-sploit-paylod

    H-SPLOIT-PAYLOAD GENERATE METASPLOIT PAYLOAD IN 1 CLICK

    Language:Shell28203
  • m4lal0/wifiAttack

    Herramienta ideal para automatizar ataques WiFi (WEP & WPA/WPA2 - PSK) destinados a la obtención de la contraseña.

    Language:Shell28106
  • Khatcode/AWUS036ACH-Automated-Driver-Install

    Bash Script to automate install of AWUS036ACH Wireless Alfa drivers instead of manually running every command. Works on Kali Linux/Debian Systems

    Language:Shell22111
  • hexdee606/AMC2.0

    AMC (Automatic Media Access Control [MAC] Address Spoofing tool), Helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.

    Language:Python21117
  • Ak-wa/XSSRecon

    XSSRecon - Reflected XSS Scanner

    Language:Python204010
  • jaykali/BroadcomInstaller2022

    Automated Shell Script Install WiFi Driver ( Broadcom ) in Kali Linux 2022 Versions. Originally Made By SSTec Tutorials.

    Language:Shell20204
  • ASHWIN990/hbhc

    HBHC is a tool writeen in Python3 for Cracking the hashes in speed, it's small and handy tools required only 2 arguments. 🏡 🍪 🔑 🔨

    Language:Python19306
  • m4lal0/smbrelay

    Script en Bash que automatiza todos los pasos para retransmitir la solicitud de autenticación SMB con el objetivo de obtener una Shell.

    Language:Shell19119
  • RaulSanchezzt/auto-bspwm

    Automated script to install bspwm in Linux

    Language:Shell18321
  • Bootmiester

    Yashvendra/Bootmiester

    Advanced deauthentication script.

    Language:Shell18202
  • DarkNuke090/NetHunter

    Espero que pruebes este mini proyecto... 💭

    Language:Shell17202
  • mac_tor

    hossein-mohseni/mac_tor

    mac changer and tor re-starter this script restart tor service every 17 sec!

    Language:Python17205
  • kali-i3wm

    KebabLord/kali-i3wm

    Custom kali build with i3 rice.

    Language:Shell17203
  • m4lal0/camShots

    Obtén fotos de la cámara frontal del teléfono o de la cámara web de la PC del objetivo enviando un enlace.

    Language:HTML14206
  • Marmeus/Kali-Booster

    Upgrade kali linux default installation

    Language:Python13113
  • vaarg/AutoKali

    AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included by default, as well as essential programs for any Kali user.

    Language:Shell124
  • figpatrick/hcx-wifite

    Correction and installation of WIFITE's HCX dependencies/Correção e instalação das dependências HCX do WIFITE

    Language:Shell11101
  • InfoSecREDD/NET-UP

    Network-based Startup Module Framework (Network Dropper)

    Language:Shell11494
  • sheimo/nmapcli

    nmapcli is a tool written in Python with pre-defined scan templates to automate Nmap scans

    Language:Python11444
  • sudhanshupatel-dev/EazyPeazy

    This is a hacking tool. This can be used to hack any windows machine without being detected.

    Language:Python101