Top 143 kali-linux open source projects

Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Adb Toolkit
ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!
Kali Linux Cookbook Zh
📖 【译】Kali Linux 秘籍
Bscan
an asynchronous target enumeration tool
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Kali Linux Web Pentest Cookbook Zh
📖 [译] Kali Linux Web 渗透测试秘籍 中文版
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Pulse
Brute Force For Facebook,Instagram & Twitter
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Shark
Future Of Phishing With less delay
Pieman
Script for creating custom OS images for single-board computers
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Qemu Images
A collection of disk images and virtual machines that can be used by the QEMU emulator
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Flux Keylogger
🔖 Modern Javascript keylogger with web panel
Mitmap
📡 A python program to create a fake AP and sniff data.
Chongding
冲顶大会/百万赢家/头脑王者/UC疯狂夺金:抓包获取题目(不用图像识别),并搜索答案
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Hyprpulse
Brute force multiple accounts at once
Linsetmv1 2
Linset is a WPA/WPA2 phishing tool (evil twin)
Devil
Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Pentest
⛔️ offsec batteries included
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Ge.mine.nu
Code from my old page ge.mine.nu
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Hackingresource
“玄魂工作室--安全圈” 知识星球内资源汇总
1-60 of 143 kali-linux projects