hmaverickadams / DeHashed-API-ToolLinks
A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresses, and more.
☆235Updated 2 weeks ago
Alternatives and similar repositories for DeHashed-API-Tool
Users that are interested in DeHashed-API-Tool are comparing it to the libraries listed below
Sorting:
- Knowledge Management for Offensive Security Professionals Official Repository☆143Updated 3 months ago
- ☆240Updated 4 months ago
- Scripts for offensive security☆124Updated last week
- Find CVEs associated to Linux and public exploits on github☆117Updated last month
- OSCP Cheatsheet by Sai Sathvik☆70Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆144Updated last year
- Shodan Dorks 2023☆236Updated 4 months ago
- My notes while studying for the PNPT from TCM Security.☆73Updated last year
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆139Updated last month
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆72Updated last year
- ☆47Updated last year
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆213Updated 5 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆72Updated this week
- Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydr…☆187Updated last year
- Resources for Students in the Practical Webapp Security and Testing course☆167Updated last year
- CSbyGB PenTips Gitbook☆111Updated 2 months ago
- ☆70Updated 5 months ago
- ☆51Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆214Updated 2 months ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆77Updated 2 years ago
- Certified Red Team Operator☆415Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆227Updated 5 years ago
- Everything from my OSEP study.☆124Updated 4 months ago
- Internal Network Penetration Test Playbook☆16Updated 3 years ago
- #cheat sheet for OSWP☆86Updated 4 years ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆77Updated last year
- AdamsScan is an automated subdomain enumeration script that utilizes multiple popular tools and APIs like Sublist3r, Amass, Subfinder, cr…☆25Updated 3 months ago
- PNPT Exam Preparation - TCM Security☆168Updated 3 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 10 months ago