mandatoryprogrammer / JudasDNS
Nameserver DNS poisoning attacks made easy
☆516Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for JudasDNS
- Next-gen BurpSuite penetration testing tool☆456Updated 8 years ago
- Cloudflare DNS Enumeration Tool for Pentesters☆516Updated 2 years ago
- Fierce.pl Domain Scanner☆293Updated 5 years ago
- ☆596Updated last month
- A web front-end for password cracking and analytics☆622Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Automates some pentest jobs via nmap xml file☆322Updated 6 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆354Updated last year
- application server attack toolkit☆687Updated 4 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- Extract subdomains from SSL certificates in HTTPS sites.☆369Updated last week
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆627Updated 2 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- MassBleed SSL Vulnerability Scanner☆240Updated 4 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- a CLI for ephemeral penetration testing☆7Updated 4 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆569Updated 6 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆486Updated 3 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communicati…☆520Updated 7 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆270Updated 3 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- ☆179Updated 11 years ago
- A fast and modular scanner for Tor exit relays. The canonical repository (including issue tracker) is at https://gitlab.torproject.org/tp…☆454Updated last year
- ☆277Updated 4 years ago
- A webshell framework for penetration testers.☆295Updated 7 months ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆594Updated 2 weeks ago
- A Github organization reconnaissance tool.☆215Updated last year