AbzeeSaminu / ErrorEyes-Domain-Scanner
π erroreyes β Lightweight Subdomain Enumeration Tool A Python-based tool that queries crt.sh certificate logs to discover subdomains associated with a target domain. Perfect for security researchers, bug bounty hunters, and sysadmins conducting reconnaissance.
β12Updated last week
Alternatives and similar repositories for ErrorEyes-Domain-Scanner
Users that are interested in ErrorEyes-Domain-Scanner are comparing it to the libraries listed below
Sorting:
- List of tools and resources for pentesting Microsoft Active Directoryβ69Updated last week
- The tool π²π»ππΊπ is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplifyβ¦β38Updated 4 months ago
- A Go-based utility that processes input through multiple AI models concurrently (OpenAI, Claude, and Gemini) and provides a summarized coβ¦β51Updated 3 weeks ago
- LDAP Enumeration Tool for Pentestersβ43Updated 3 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ109Updated last year
- A New Approach to Directory Bruteforce with WaybackLister v1.0β85Updated last week
- Powershell tools used for Red Team / Pentesting.β76Updated last year
- β62Updated last month
- PowerShell & Python tools developed for CTFs and certification examsβ43Updated 2 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.β50Updated 3 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023β21Updated last year
- β46Updated 2 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β91Updated last week
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkitβ96Updated last month
- β67Updated 2 weeks ago
- β55Updated last year
- β26Updated 2 years ago
- β177Updated 3 weeks ago
- A PlayBook for OSWP & Wireless Pentestβ34Updated 9 months ago
- Everything from my OSEP study.β73Updated 4 months ago
- β21Updated last year
- β35Updated 3 years ago
- Automated pentest report writing and generation using DOCX templates and markdown.β20Updated last month
- π LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.β53Updated 4 months ago
- β93Updated last month
- A collection of tools that I use in CTF's or for assessmentsβ97Updated 3 months ago
- Automate Scoping, OSINT and Recon assessments.β95Updated 3 months ago
- AWS IAM Username Enumerator and Password Spraying Tool in Python3β82Updated 3 weeks ago
- My notes containing the Certified Red Team Professional Courseβ52Updated 8 months ago
- β64Updated last year