UnaPibaGeek / honeypots-detection
Nuclei templates for honeypots detection.
☆194Updated last year
Related projects ⓘ
Alternatives and complementary repositories for honeypots-detection
- A Slack bot phishing framework for Red Teaming exercises☆159Updated 6 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆328Updated last month
- Shodan Dorks 2023☆232Updated last year
- Discover and track internet assets using favicon hashes through search engines.☆121Updated last month
- Search for sensitive data in Postman public library.☆184Updated 3 months ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆142Updated 3 months ago
- Red Team Guides☆134Updated 10 months ago
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆210Updated 2 months ago
- Everything and anything related to password spraying☆126Updated 6 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 6 months ago
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆138Updated 2 months ago
- A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers☆317Updated 11 months ago
- Azure mindmap for penetration tests☆161Updated last year
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated 11 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆171Updated 2 months ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated 5 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- ☆135Updated last month
- ☆55Updated 6 months ago
- Subprober is a powerful and efficient subdomain scanning tool written in Python. With the ability to handle large lists of subdomains. Th…☆204Updated 4 months ago
- A RedTeam Toolkit☆385Updated 3 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Dredging up secrets from the depths of the file system☆116Updated 2 weeks ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆83Updated 9 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆338Updated 2 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆144Updated 11 months ago
- Discovering Typo Squatting on your domains!☆59Updated 3 months ago
- Find CVEs associated to Linux and public exploits on github☆112Updated 10 months ago