UnaPibaGeek / honeypots-detectionLinks
Nuclei templates for honeypots detection.
☆195Updated last year
Alternatives and similar repositories for honeypots-detection
Users that are interested in honeypots-detection are comparing it to the libraries listed below
Sorting:
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 6 months ago
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- Discover and monitor internet assets using favicon hashes across search engines.☆177Updated 5 months ago
- Everything and anything related to password spraying☆141Updated last year
- Azure mindmap for penetration tests☆185Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 4 months ago
- Red Team Guides☆138Updated last year
- Shodan Dorks 2023☆236Updated 5 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆361Updated last week
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆91Updated last year
- Search for sensitive data in Postman public library.☆205Updated 5 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆110Updated last week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆193Updated 2 months ago
- Session Hijacking Visual Exploitation☆200Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆254Updated last month
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 9 months ago
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- Dredging up secrets from the depths of the file system☆127Updated 7 months ago
- Search for all leaked keys/secrets using one regex! bugbounty☆129Updated 2 months ago
- PowerShell Obfuscator☆178Updated last year
- A Red Team Activity Hub☆209Updated last week
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆235Updated 9 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆152Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆219Updated last year
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆185Updated last year
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆372Updated last month
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆102Updated last year