UnaPibaGeek / honeypots-detection
Nuclei templates for honeypots detection.
☆195Updated last year
Alternatives and similar repositories for honeypots-detection:
Users that are interested in honeypots-detection are comparing it to the libraries listed below
- A Slack bot phishing framework for Red Teaming exercises☆166Updated 11 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆355Updated 2 weeks ago
- Shodan Dorks 2023☆231Updated 2 months ago
- Discover and monitor internet assets using favicon hashes across search engines.☆164Updated 2 months ago
- Azure mindmap for penetration tests☆179Updated last year
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆148Updated 4 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆137Updated 10 months ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆89Updated last year
- Everything and anything related to password spraying☆133Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆89Updated 11 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 6 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated last month
- Search for sensitive data in Postman public library.☆203Updated 2 months ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆150Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated last year
- ☆55Updated 10 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆148Updated 5 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 8 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆184Updated last month
- A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers☆332Updated last year
- ☆141Updated 4 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆220Updated 8 months ago
- This repository contains information on the CVEs I found.☆42Updated last year
- A RedTeam Toolkit☆394Updated last week
- Red Team Guides☆136Updated last year
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆224Updated 6 months ago
- A real fake social engineering app☆103Updated 3 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆351Updated last month