IvanGlinkin / Domain_checkerLinks
Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports
☆189Updated last year
Alternatives and similar repositories for Domain_checker
Users that are interested in Domain_checker are comparing it to the libraries listed below
Sorting:
- ☆241Updated 7 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆245Updated 2 months ago
- Find CVEs associated to Linux and public exploits on github☆119Updated 5 months ago
- ☆55Updated last year
- ☆67Updated 3 years ago
- CSbyGB PenTips Gitbook☆113Updated 3 weeks ago
- ☆78Updated 2 years ago
- ☆72Updated 8 months ago
- A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that …☆251Updated 3 years ago
- ☆222Updated 4 years ago
- Repository with some necessary information for you to create your PenTest consultancy☆99Updated 8 months ago
- ☆314Updated last year
- ☆283Updated 2 years ago
- ☆139Updated 4 years ago
- Shodan Dorks 2023☆238Updated 8 months ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆224Updated 9 months ago
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆126Updated 3 years ago
- ☆314Updated last year
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆123Updated 3 years ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- A lightweight toolkit for testing Web Application Firewall (WAF) effectiveness and identifying security gaps. This repository is availabl…☆51Updated 5 months ago
- A curated list of tools and resources that I use daily as a Purple-Team operator.☆89Updated 3 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆266Updated 2 weeks ago
- This Repo serves as a collection of shared security and penetration testing resources for the cloud.☆280Updated last year
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆108Updated last year
- A RedTeam Toolkit☆407Updated last month
- A OWASP Based Checklist With 80+ Test Cases☆152Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆180Updated last year