All Projects β†’ rene-d β†’ mini-kali

rene-d / mini-kali

Licence: MIT license
Docker image for hacking

Programming Languages

shell
77523 projects
Dockerfile
14818 projects
Vim Script
2826 projects

Projects that are alternatives of or similar to mini-kali

Rebel Framework
Advanced and easy to use penetration testing framework πŸ’£πŸ”Ž
Stars: ✭ 183 (+1120%)
Mutual labels:  forensics, ctf, kali-linux
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+27753.33%)
Mutual labels:  gdb, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (+13.33%)
Mutual labels:  gdb, ctf
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+1173.33%)
Mutual labels:  gdb, ctf
Pentesting toolkit
πŸ΄β€β˜ οΈ Tools for pentesting, CTFs & wargames. πŸ΄β€β˜ οΈ
Stars: ✭ 1,268 (+8353.33%)
Mutual labels:  forensics, ctf
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+1166.67%)
Mutual labels:  forensics, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+2480%)
Mutual labels:  gdb, ctf
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+3966.67%)
Mutual labels:  ctf, kali-linux
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+453.33%)
Mutual labels:  gdb, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+360%)
Mutual labels:  forensics, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+713.33%)
Mutual labels:  gdb, ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+4540%)
Mutual labels:  forensics, ctf
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+20780%)
Mutual labels:  forensics, kali-linux
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+1280%)
Mutual labels:  ctf, kali-linux
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+1026.67%)
Mutual labels:  forensics, ctf
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☒
Stars: ✭ 4,197 (+27880%)
Mutual labels:  gdb, ctf
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+80%)
Mutual labels:  forensics, ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+106.67%)
Mutual labels:  forensics, ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+153.33%)
Mutual labels:  forensics, ctf
gdb-ruby
It's time for Ruby lovers to use Ruby in gdb, and gdb in Ruby!
Stars: ✭ 55 (+266.67%)
Mutual labels:  gdb

Mini-Kali

Docker Automated build Docker Build Status Docker Pulls

Hacking tools in a Docker image.

docker kali

Tools

Not all useful tools are installed to keep the image in a reasonable size (~1.0 to 1.8 Gb).

Other tools (should be run from/installed on the host machine)

docker run --rm -it --ulimit stack=100000000:100000000 trailofbits/manticore bash

Other links (not exhaustive)

Blogs πŸ‡«πŸ‡·

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].