All Projects → mini-kali → Similar Projects or Alternatives

668 Open source projects that are alternatives of or similar to mini-kali

Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+1120%)
Mutual labels:  forensics, ctf, kali-linux
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+27880%)
Mutual labels:  gdb, ctf
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+80%)
Mutual labels:  forensics, ctf
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+1280%)
Mutual labels:  ctf, kali-linux
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+360%)
Mutual labels:  forensics, ctf
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+8353.33%)
Mutual labels:  forensics, ctf
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+4540%)
Mutual labels:  forensics, ctf
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (+13.33%)
Mutual labels:  gdb, ctf
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (+3966.67%)
Mutual labels:  ctf, kali-linux
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (+1166.67%)
Mutual labels:  forensics, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+2480%)
Mutual labels:  gdb, ctf
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (+153.33%)
Mutual labels:  forensics, ctf
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+453.33%)
Mutual labels:  gdb, ctf
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+20780%)
Mutual labels:  forensics, kali-linux
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+1173.33%)
Mutual labels:  gdb, ctf
toolset
Useful tools for CTF competitions
Stars: ✭ 31 (+106.67%)
Mutual labels:  forensics, ctf
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+27753.33%)
Mutual labels:  gdb, ctf
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+713.33%)
Mutual labels:  gdb, ctf
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+1026.67%)
Mutual labels:  forensics, ctf
LevelDBDumper
Dumps all of the Key/Value pairs from a LevelDB database
Stars: ✭ 23 (+53.33%)
Mutual labels:  forensics
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (+60%)
Mutual labels:  forensics
ctf
CTF programs and writeups
Stars: ✭ 22 (+46.67%)
Mutual labels:  ctf
vdb
A set of python visual enhancements for gdb.
Stars: ✭ 23 (+53.33%)
Mutual labels:  gdb
how-to-qemu-arm-gdb-gtest
How to run, debug, and unit test ARM code on X86 ubuntu
Stars: ✭ 19 (+26.67%)
Mutual labels:  gdb
kaliLinuxNethunter-termux
Install Kali Linux Nethunter in termux - orginal by @Hax4us
Stars: ✭ 94 (+526.67%)
Mutual labels:  kali-linux
minimal gdb
🐛 Lightweight vim -> gdb broker which uses .gdbinit gdb config file to export breakpoints
Stars: ✭ 16 (+6.67%)
Mutual labels:  gdb
lldbg
A lightweight native GUI for LLDB.
Stars: ✭ 83 (+453.33%)
Mutual labels:  gdb
gdb-ruby
It's time for Ruby lovers to use Ruby in gdb, and gdb in Ruby!
Stars: ✭ 55 (+266.67%)
Mutual labels:  gdb
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+2513.33%)
Mutual labels:  forensics
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
Stars: ✭ 33 (+120%)
Mutual labels:  ctf
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+393.33%)
Mutual labels:  ctf
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (+0%)
Mutual labels:  kali-linux
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (+20%)
Mutual labels:  ctf
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Stars: ✭ 23 (+53.33%)
Mutual labels:  ctf
metal.test
Deprecated, superseded by https://github.com/metal-ci/test
Stars: ✭ 41 (+173.33%)
Mutual labels:  gdb
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+346.67%)
Mutual labels:  ctf
MacForensics
Scripts to process macOS forensic artifacts
Stars: ✭ 118 (+686.67%)
Mutual labels:  forensics
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+686.67%)
Mutual labels:  kali-linux
Phisher-man
Samples Phishing tools made for Linux it contains 30 different type of Phishing Pages made with flask
Stars: ✭ 69 (+360%)
Mutual labels:  kali-linux
Hacker-Playbook-Utility
A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaybook.com).
Stars: ✭ 27 (+80%)
Mutual labels:  kali-linux
gdb-dashboard
Modular visual interface for GDB in Python
Stars: ✭ 8,699 (+57893.33%)
Mutual labels:  gdb
fhq-server
This is an open source platform for competitions of computer security.
Stars: ✭ 33 (+120%)
Mutual labels:  ctf
Converto
Installing Kali linux on Vps Server
Stars: ✭ 100 (+566.67%)
Mutual labels:  kali-linux
GitCTF
Git-based CTF
Stars: ✭ 53 (+253.33%)
Mutual labels:  ctf
kakoune-gdb
gdb integration plugin
Stars: ✭ 44 (+193.33%)
Mutual labels:  gdb
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (+213.33%)
Mutual labels:  forensics
truehunter
Truehunter
Stars: ✭ 30 (+100%)
Mutual labels:  forensics
ir scripts
incident response scripts
Stars: ✭ 17 (+13.33%)
Mutual labels:  forensics
ctf writeups
No description or website provided.
Stars: ✭ 25 (+66.67%)
Mutual labels:  ctf
openwrt-useful-tools
A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.
Stars: ✭ 155 (+933.33%)
Mutual labels:  kali-linux
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+2093.33%)
Mutual labels:  ctf
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+146.67%)
Mutual labels:  forensics
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (+60%)
Mutual labels:  ctf
winpwn
CTF windows pwntools
Stars: ✭ 137 (+813.33%)
Mutual labels:  ctf
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Stars: ✭ 291 (+1840%)
Mutual labels:  ctf
gdb 2 root
This python script adds some usefull command to stripped vmlinux image
Stars: ✭ 20 (+33.33%)
Mutual labels:  gdb
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+340%)
Mutual labels:  ctf
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Stars: ✭ 33 (+120%)
Mutual labels:  ctf
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
Stars: ✭ 25 (+66.67%)
Mutual labels:  ctf
Mr.Holmes
🔍 A Complete Osint Tool
Stars: ✭ 307 (+1946.67%)
Mutual labels:  kali-linux
1-60 of 668 similar projects