AbzeeSaminu / ErrorEyes-Domain-ScannerLinks
π erroreyes β Lightweight Subdomain Enumeration Tool A Python-based tool that queries crt.sh certificate logs to discover subdomains associated with a target domain. Perfect for security researchers, bug bounty hunters, and sysadmins conducting reconnaissance.
β15Updated 3 weeks ago
Alternatives and similar repositories for ErrorEyes-Domain-Scanner
Users that are interested in ErrorEyes-Domain-Scanner are comparing it to the libraries listed below
Sorting:
- List of tools and resources for pentesting Microsoft Active Directoryβ72Updated last week
- The tool π²π»ππΊπ is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplifyβ¦β37Updated 4 months ago
- Find CVEs associated to Linux and public exploits on githubβ117Updated last month
- β183Updated last month
- Powershell tools used for Red Team / Pentesting.β76Updated last year
- Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It β¦β59Updated this week
- β64Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ109Updated last year
- An automated NMAP python scriptβ47Updated 3 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkitβ100Updated 2 weeks ago
- β40Updated 5 months ago
- A PlayBook for OSWP & Wireless Pentestβ35Updated 10 months ago
- LDAP Enumeration Tool for Pentestersβ46Updated last month
- A Go-based utility that processes input through multiple AI models concurrently (OpenAI, Claude, and Gemini) and provides a summarized coβ¦β61Updated last month
- AWS IAM Username Enumerator and Password Spraying Tool in Python3β82Updated last month
- A collection of tools that I use in CTF's or for assessmentsβ98Updated 4 months ago
- π LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.β53Updated 5 months ago
- β26Updated 2 years ago
- AD Lab Setup Scriptsβ73Updated 3 weeks ago
- Automate Scoping, OSINT and Recon assessments.β95Updated 4 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.β50Updated 3 years ago
- πͺ XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XSβ¦β53Updated 5 months ago
- PowerShell & Python tools developed for CTFs and certification examsβ46Updated this week
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β94Updated last month
- A New Approach to Directory Bruteforce with WaybackLister v1.0β101Updated 2 weeks ago
- This repository contains study materials, notes, and resources to prepare for the Blue Team Level 1 (BTL1) certification exam.β15Updated last month
- β55Updated last year
- Everything from my OSEP study.β165Updated 4 months ago
- β16Updated 7 months ago
- β70Updated last month