IvanGlinkin / Domain_checker
Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports
☆187Updated 11 months ago
Alternatives and similar repositories for Domain_checker:
Users that are interested in Domain_checker are comparing it to the libraries listed below
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆228Updated last year
- ☆236Updated 2 months ago
- Find CVEs associated to Linux and public exploits on github☆117Updated last year
- CSbyGB PenTips Gitbook☆108Updated 3 weeks ago
- ☆68Updated 2 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆69Updated last year
- OSCP Cheatsheet by Sai Sathvik☆68Updated last year
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated last month
- ☆65Updated 3 years ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆208Updated 3 months ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆72Updated last year
- Resources for Students in the Practical Webapp Security and Testing course☆167Updated last year
- ☆49Updated last year
- A OWASP Based Checklist With 80+ Test Cases☆141Updated 2 years ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆242Updated 6 months ago
- ☆55Updated 10 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆138Updated last year
- Internal Network Penetration Test Playbook☆16Updated 2 years ago
- ☆263Updated last year
- A RedTeam Toolkit☆394Updated last week
- Shodan Dorks 2023☆231Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆132Updated this week
- This Repo serves as a collection of shared security and penetration testing resources for the cloud.☆260Updated 8 months ago
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆219Updated last month
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆116Updated 2 years ago
- ☆310Updated last year
- Obsidian Templates for OSCP, CPTS, and Training labs☆83Updated last month
- AI-powered ffuf wrapper☆301Updated 4 months ago