trustedsec / hardcidrLinks
hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime.
☆369Updated 3 years ago
Alternatives and similar repositories for hardcidr
Users that are interested in hardcidr are comparing it to the libraries listed below
Sorting:
- An open source intelligence tool to crawl the graph of certificate Alternate Names☆354Updated last week
- Easy 802.1Q VLAN Hopping☆378Updated 9 years ago
- The aim of Wordsmith is to assist with creating tailored wordlists. This is mostly based on geolocation.☆168Updated 7 years ago
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search☆187Updated last year
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆251Updated last month
- a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain☆203Updated 2 years ago
- AWS S3 Bucket/Object Finder☆120Updated 4 years ago
- A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support☆296Updated 2 weeks ago
- Password spraying using AWS Lambda for IP rotation☆631Updated 2 years ago
- Search exposed EBS volumes for secrets☆297Updated 2 years ago
- A script for credentials-based attack surface enumeration and general reconnaissance of massive networks☆454Updated last month
- The IKE Scanner☆385Updated 10 months ago
- This document describes common misconfigurations of F5 Networks BigIP systems.☆231Updated 6 years ago
- An OSINT tool that discovers sub-domains by searching Certificate Transparency logs☆472Updated 2 years ago
- Lure - User Recon Automation for GoPhish☆166Updated 2 years ago
- A tool that implements the Golden SAML attack☆337Updated 6 years ago
- Respounder detects presence of responder in the network.☆317Updated 6 years ago
- Awesome Nmap Grep☆375Updated 5 years ago
- AI-based, context-driven network device ranking☆299Updated last year
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders a…☆337Updated 6 years ago
- LinkedIn reconnaissance tool☆54Updated 3 years ago
- Proofs of Concept. Just fucking around.☆193Updated 2 years ago
- Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.☆251Updated 3 weeks ago
- ☆237Updated 4 years ago
- udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hosts☆99Updated last year
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆67Updated 3 years ago
- A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results☆197Updated last year
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆629Updated 2 years ago
- Issues to consider when planning a red team exercise.☆620Updated 7 years ago
- Amazon bucket brute force tool☆102Updated 12 years ago