Und3rf10w/kali-anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

ShellJavaScript
This is stars and forks stats for /Und3rf10w/kali-anonsurf repository. As of 27 Apr, 2024 this repository has 1272 stars and 427 forks.

kali-anonstealth ParrotSec's anonsurf and stealth, ported to work with Kali Linux. How to use this repo This repo contains the sources of both the anonsurf and pandora packages from ParrotSec combined into one. Modifications have been made to use the DNS servers of Private Internet Access (instead of FrozenDNS), and fixes for users who don't use the resolvconf application. I have removed some functionality such as the gui and iceweasel in ram. This repo can be compiled into a deb package to correctly...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
yuyudhn/TLDHuntShell930180
AmaJC/hurdle-frontendSvelteTypeScriptJavaScript00170
idaholab/blackbearSWIGCAssembly170410
yochaigal/cairnTeXJavaScriptShell62082+1
giellalt/lang-faoTextYAMLShell15+210
langgenius/difyPythonTypeScriptMDX8.9k+1051.3k+10
yangjian102621/chatgpt-plusVueGoCSS389+20132+10
HolographicWings/TOTK-Mods-collectionTclShell2.4k+4230+3
cococry/RagnarCShellNix7030170
solosky/pixl.jsCMakefileVue3490770