stevecoward / domain-fronting-tools
A small collection of scripts that are useful for implementing Domain Fronting in an assessment.
☆15Updated 6 years ago
Alternatives and similar repositories for domain-fronting-tools
Users that are interested in domain-fronting-tools are comparing it to the libraries listed below
Sorting:
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- MimeCast Password Spraying Tool☆46Updated 5 years ago
- My Python Cookiecutter project template☆32Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- ☆18Updated 4 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆13Updated last year
- Finding sensitive information in the trimmed parts of cropped images☆30Updated 3 years ago
- discover IP ranges. check email security. survey domains.☆38Updated 2 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆44Updated 4 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆43Updated 2 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆15Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Inspired by gowitness and EyeWitness☆14Updated 2 months ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆20Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 5 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- ☆33Updated 3 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆36Updated 3 years ago
- Wordlist generator☆16Updated 4 years ago
- generates weak passwords based on current date☆42Updated 10 months ago
- Helpful operator notes and techniques in actionable form☆17Updated last year