mandatoryprogrammer / JudasDNS
Nameserver DNS poisoning attacks made easy
☆517Updated 7 years ago
Alternatives and similar repositories for JudasDNS:
Users that are interested in JudasDNS are comparing it to the libraries listed below
- Cloudflare DNS Enumeration Tool for Pentesters☆521Updated 2 years ago
- Next-gen BurpSuite penetration testing tool☆459Updated 9 years ago
- Fierce.pl Domain Scanner☆298Updated 5 years ago
- ☆603Updated 4 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆319Updated 7 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆488Updated 3 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- A web front-end for password cracking and analytics☆623Updated 3 years ago
- ☆511Updated last year
- MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communicati…☆522Updated 7 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆332Updated last year
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆636Updated 3 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- SSLStrip version to defeat HSTS☆316Updated 7 years ago
- A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tp…☆457Updated last year
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆574Updated 7 years ago
- CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.☆609Updated 6 years ago
- Automates some pentest jobs via nmap xml file☆324Updated 6 years ago
- A collection of scripts which may come in handy during your freedom fighting activities.☆405Updated last year
- (extensible) Data Exfiltration Toolkit (DET)☆828Updated 7 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- First IDE for Nmap Script (NSE) Development.☆356Updated 4 years ago
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆167Updated 7 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆273Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- a CLI for ephemeral penetration testing☆10Updated 5 years ago