faiyazahmad07 / monitor_subdomains
Monitor your target continuously for new subdomains!
☆26Updated last year
Related projects ⓘ
Alternatives and complementary repositories for monitor_subdomains
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆24Updated 11 months ago
- Repo for all my exploits/PoCs☆27Updated 2 months ago
- Advanced test for proxy & waf☆12Updated 2 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- PrestaXSRF is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆30Updated 10 months ago
- Manage attack surface data on Elasticsearch☆20Updated last year
- H&E- Burp Highlighter and Extractor☆18Updated last year
- Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).☆11Updated this week
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 4 months ago
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- ☆28Updated last year
- Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties☆16Updated 5 months ago
- Tool for scanning domains for .git directories.☆13Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Gouge is a simple Burp extension to extract or gouge all URLs which are seen in JS files as you visit different websites/webpages in Burp…☆25Updated 4 months ago
- ☆25Updated last year
- Public repo of Nuclei scanner templates.☆18Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- ☆14Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆16Updated last year
- A BurpSuite extension for vulnerability Scanning☆25Updated 9 months ago