mandatoryprogrammer / JudasDNS
Nameserver DNS poisoning attacks made easy
☆516Updated 7 years ago
Alternatives and similar repositories for JudasDNS:
Users that are interested in JudasDNS are comparing it to the libraries listed below
- Cloudflare DNS Enumeration Tool for Pentesters☆520Updated 2 years ago
- ☆601Updated 3 months ago
- application server attack toolkit☆687Updated 4 years ago
- Fierce.pl Domain Scanner☆294Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆384Updated 4 years ago
- A web front-end for password cracking and analytics☆623Updated 3 years ago
- Automated Linux evil maid attack☆423Updated 9 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆488Updated 3 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- A webshell framework for penetration testers.☆296Updated 9 months ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆273Updated 3 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆571Updated 7 years ago
- Next-gen BurpSuite penetration testing tool☆459Updated 8 years ago
- MassBleed SSL Vulnerability Scanner☆242Updated 4 years ago
- Automates some pentest jobs via nmap xml file☆323Updated 6 years ago
- Shodan HQ nmap plugin - passively scan targets☆152Updated 8 years ago
- A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tp…☆456Updated last year
- CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.☆606Updated 6 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- ☆278Updated 4 years ago
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆354Updated 3 months ago
- Specify targets and run sets of tools against them☆385Updated 5 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago