stirnim / hostname-check
Checks if out-of-bailiwick hostnames of a zone are resolvable
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for hostname-check
- Testing/collecting some container breakouts☆93Updated 5 years ago
- Nmap Script to scan for Winnti infections☆70Updated 6 years ago
- BTG's purpose is to make fast and efficient search on IOC☆70Updated 5 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- Verification tools for CVE-2016-1287☆32Updated 7 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆21Updated 7 years ago
- Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come on…☆136Updated 2 months ago
- WhiteBox CMS analysis☆68Updated last year
- An easy to grep dump of the NVD database showing only; CVE-ID, CVSS Risk Score, and Summary.☆53Updated 2 years ago
- Easy 802.1Q VLAN Hopping☆79Updated 4 months ago
- Creates dictionaries based on Wikipedia titles☆61Updated 5 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 4 months ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- Open Red Team Bag of Tricks - Red Teaming and Pentesting cheat sheet and trick book☆96Updated 7 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- ☆18Updated 11 years ago
- Different tools, koen.vanimpe@cudeso.be☆100Updated last month
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- Collection of scripts for interacting with AD Kerberos from Linux☆71Updated 6 years ago
- Cowrie Honeypot Obscurer☆17Updated 4 years ago