BullsEye0 / DNS_Changer_Eye
This Python script aims to enhance your online privacy and security by automatically rotating your DNS settings at a set interval (default is every 5 minutes). The script uses a pre-defined list of reputable DNS servers. The full article explaining the importance of DNS in ethical hacking can be found at HackingPassion.com.
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DNS_Changer_Eye
- Strumenti per Domini - Whois - IP - Data Breach - Email☆12Updated last week
- Remote persistent keylogger for Windows and Linux..☆10Updated 2 years ago
- ☆15Updated 2 years ago
- Whspdefendor Exploit Framework v1.0☆13Updated 11 months ago
- Black Webbrowser v2.0☆14Updated last year
- Simple script to bulk check if IPs match networks☆11Updated 2 years ago
- An OSINT tool to search for accounts by username in social networks.☆16Updated 2 years ago
- Dorkey is Dork generator For Sql Injection It includes Php Aspx And other extension Its Simple Fast And Lightweight Sqli Dork Generator☆15Updated 2 years ago
- Hax is a mini-tool with really useful hacking tools.☆16Updated last year
- Dogma V1.5.3☆28Updated 4 years ago
- A simple script for checking anonymous login as well as bruteforcing ftp accounts.☆10Updated last year
- SADBOT - A simple tool for exploitation on android devices via ADB, users can find vulnerable devices using shodan search.☆37Updated last year
- PHP lab to test captcha bypassing☆31Updated 10 months ago
- A tool to generate fake profile for filling of form☆8Updated last year
- decompiled pegasus_spyware☆13Updated 3 years ago
- Generate FUD Ransomeware For Windows, Linux and MAC OS☆20Updated last year
- 19 Social Media Phishing Pages #phishing #shellphish #phish☆14Updated 4 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆13Updated 2 years ago
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆19Updated 2 years ago
- DarkStar is a Premium Hacking Tools. You can buy by contacting me☆16Updated 2 weeks ago
- Trinetra is Web Crawling Tool For Bug Bounty And Web Pentesters It will Help To Spider Url's From Web And It will Gain Url Info From Web…☆10Updated 2 years ago
- Free SMTP email sender, using virtual email.☆23Updated last year
- It is the best proxy checker, super fast!☆16Updated last month
- ☆10Updated last year
- DDos attack☆10Updated last year
- FAST WEB APPLICATION VULNERABILITY SCANNER written in python3☆21Updated last year
- BurpDroid is a web application debugging tool for Android and is often used for checking web application security. It’s a proxy-based too…☆9Updated 3 years ago