Kitsun3Sec / DomainTricks
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DomainTricks
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆19Updated 3 years ago
- ☆41Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 2 months ago
- ☆15Updated 6 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆57Updated last year
- ☆22Updated 3 years ago
- ☆46Updated 2 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- DNS resolution tracing tool☆34Updated 3 years ago
- ☆67Updated 6 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- Tools used for Pentesting☆22Updated last year
- ☆18Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated last year
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆31Updated 10 months ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- A powerful and clean bash script to dump and extract information from Project Discovery's Chaos Project https://chaos.projectdiscovery.io…☆24Updated 2 years ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- ☆23Updated 5 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆38Updated last year
- ☆19Updated 3 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆23Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago