AbzeeSaminu / ErrorEyes-Domain-ScannerLinks
π erroreyes β Lightweight Subdomain Enumeration Tool A Python-based tool that queries crt.sh certificate logs to discover subdomains associated with a target domain. Perfect for security researchers, bug bounty hunters, and sysadmins conducting reconnaissance.
β16Updated last month
Alternatives and similar repositories for ErrorEyes-Domain-Scanner
Users that are interested in ErrorEyes-Domain-Scanner are comparing it to the libraries listed below
Sorting:
- List of tools and resources for pentesting Microsoft Active Directoryβ74Updated 3 weeks ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enuβ¦β81Updated last week
- β75Updated 2 months ago
- ZeroTrace is a powerful ethical hacking tool for anonymization, routing all your system network traffic through the Tor network, making iβ¦β104Updated last week
- Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It β¦β59Updated 3 weeks ago
- LDAP Enumeration Tool for Pentestersβ47Updated 2 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkitβ105Updated last month
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.β87Updated last week
- The tool π²π»ππΊπ is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplifyβ¦β38Updated 5 months ago
- A PlayBook for OSWP & Wireless Pentestβ36Updated 10 months ago
- Find CVEs associated to Linux and public exploits on githubβ118Updated 2 months ago
- AWS IAM Username Enumerator and Password Spraying Tool in Python3β83Updated 2 months ago
- PowerShell & Python tools developed for CTFs and certification examsβ53Updated this week
- My notes containing the Certified Red Team Professional Courseβ57Updated 9 months ago
- β46Updated 3 months ago
- A Go-based utility that processes input through multiple AI models concurrently (OpenAI, Claude, and Gemini) and provides a summarized coβ¦β67Updated last week
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β94Updated last week
- β40Updated 6 months ago
- Powershell tools used for Red Team / Pentesting.β76Updated last year
- β94Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ109Updated last year
- A collection of config files for linux focusing on hackthebox themeβ45Updated 6 months ago
- Everything from my OSEP study.β167Updated 5 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023β21Updated last year
- A list of all Active Directory machines from HackTheBoxβ60Updated 2 weeks ago
- I used the Templater community plugin in obsidian to automatically populate IP,username,passwordβ42Updated last year
- Automate Scoping, OSINT and Recon assessments.β95Updated 4 months ago
- AD Lab Setup Scriptsβ74Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β193Updated 2 months ago
- β71Updated last month