oryxlabs / PolarDNS
PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.
☆223Updated last month
Alternatives and similar repositories for PolarDNS
Users that are interested in PolarDNS are comparing it to the libraries listed below
Sorting:
- Deep Linux runtime visibility meets Wireshark☆289Updated 3 weeks ago
- Analyze pcaps with Zeek and a Grafana Dashboard☆174Updated 11 months ago
- quicmap is a simple yet quic (!) QUIC protocol scanner☆85Updated last year
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆194Updated 4 months ago
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆449Updated last year
- Check subdomains for subdomain takeovers and other DNS tomfoolery☆336Updated 2 weeks ago
- An ADCS honeypot to catch attackers in your internal network.☆288Updated 10 months ago
- An ssh honeypot with the XZ backdoor. CVE-2024-3094☆141Updated last year
- The Internets #1 Subdomain Takeover Tool☆249Updated 4 months ago
- A network technique that decloaks a VPN users traffic on a local network without disconnecting them from a VPN.☆133Updated last year
- Bitor Scanning Software☆376Updated last month
- A powerful scanner to scan your Filesystem, S3, MySQL, Redis, Google Cloud Storage and Firebase storage for PII and sensitive data.☆332Updated 3 weeks ago
- Nuclei templates for honeypots detection.☆196Updated last year
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆367Updated 3 months ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆294Updated this week
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆364Updated last year
- LDAP Watchdog: A real-time linux-compatible LDAP monitoring tool for detecting directory changes, providing visibility into additions, mo…☆187Updated last month
- A reconnaissance tool for capturing and displaying SSIDs from device's Preferred Network List.☆146Updated 7 months ago
- SubSnipe is a tool designed to help find subdomains that are vulnerable to takeover.☆120Updated 3 months ago
- A delicious, but malicious SSL-VPN server 🌮☆219Updated 5 months ago
- A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.☆142Updated last week
- HASH (HTTP Agnostic Software Honeypot)☆140Updated last year
- NTP Exfiltration Tool☆139Updated last year
- ☆312Updated last year
- Signature based honeypot detector tool written in Golang☆93Updated last month
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆182Updated 8 months ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated 11 months ago
- RouterOS Security Inspector☆208Updated last month
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆141Updated this week
- Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently …☆278Updated 3 months ago