IvanGlinkin / Domain_checker
Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports
☆187Updated 11 months ago
Alternatives and similar repositories for Domain_checker:
Users that are interested in Domain_checker are comparing it to the libraries listed below
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆229Updated last year
- ☆237Updated 2 months ago
- Find CVEs associated to Linux and public exploits on github☆117Updated last week
- ☆68Updated 3 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- OSCP Cheatsheet by Sai Sathvik☆68Updated last year
- ☆50Updated last year
- ☆65Updated 3 years ago
- CSbyGB PenTips Gitbook☆109Updated last month
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated 7 months ago
- ☆163Updated 3 years ago
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated last month
- ☆55Updated 10 months ago
- This Repo serves as a collection of shared security and penetration testing resources for the cloud.☆263Updated 8 months ago
- An OSINT Framework project based on Python☆106Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A RedTeam Toolkit☆395Updated 2 weeks ago
- ☆265Updated last year
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆148Updated 4 months ago
- Dredging up secrets from the depths of the file system☆125Updated 5 months ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆243Updated 2 weeks ago
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆117Updated 2 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆168Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- Shodan Dorks 2023☆231Updated 3 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆211Updated 4 months ago
- Scripts for offensive security☆111Updated last month
- ☆99Updated 3 years ago
- A Personal Collection of Infosec Dorks☆199Updated last year
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆72Updated last year