iAbdullahMughal / espionage
A basic python based tool for domain ℹ️ information gathering. I am working 💻 on collecting information related to domain whois, history, dns records, web technologies and records from web. Feel free to drop a suggestion 💡
☆11Updated 6 months ago
Alternatives and similar repositories for espionage:
Users that are interested in espionage are comparing it to the libraries listed below
- S3 bucket enumerator☆29Updated 5 years ago
- ☆26Updated 2 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- ☆33Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- A notification script to help with Recon Stuff☆14Updated 3 years ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- Searching .evtx logs for remote connections☆24Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Take a list of URIs and print all the of the paths☆10Updated 4 years ago
- A collection of tools for managing and automating vulnerability management.☆13Updated 2 years ago
- ☆9Updated 3 years ago
- ☆64Updated 6 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- ☆13Updated 2 years ago
- ☆12Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- ☆47Updated 3 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- ☆18Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago