UnaPibaGeek / honeypots-detection
Nuclei templates for honeypots detection.
☆196Updated last year
Alternatives and similar repositories for honeypots-detection:
Users that are interested in honeypots-detection are comparing it to the libraries listed below
- A Slack bot phishing framework for Red Teaming exercises☆166Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated 11 months ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 5 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated 3 weeks ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆358Updated 2 weeks ago
- Red Team Guides☆138Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆54Updated 5 months ago
- Azure mindmap for penetration tests☆184Updated last year
- Discover and monitor internet assets using favicon hashes across search engines.☆168Updated 3 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 9 months ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆90Updated last year
- Everything and anything related to password spraying☆134Updated 11 months ago
- Dredging up secrets from the depths of the file system☆126Updated 6 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆141Updated last month
- Shodan Dorks 2023☆232Updated 3 months ago
- A collection of tools that I use in CTF's or for assessments☆97Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆180Updated 8 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆222Updated 3 weeks ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆148Updated 2 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆91Updated last month
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆148Updated 5 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆147Updated 11 months ago
- Search for all leaked keys/secrets using one regex! bugbounty☆124Updated last month
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆151Updated last year
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆98Updated last week
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆153Updated 6 months ago