Second-Order – Subdomain Takeover Scanner
Scans web applications for second-order subdomain takeover by crawling the app, and collecting URLs (and other data) that match certain...
Scans web applications for second-order subdomain takeover by crawling the app, and collecting URLs (and other data) that match certain...
This repository contains a PowerShell module for detecting artifacts that may be indicators of UNC2452 and other threat actor activity....
Pwndora is a massive and fast IPv4 address range scanner, integrated with multi-threading. Using sockets, it analyzes which ports are...
T-Reqs (Two Requests) is a grammar-based HTTP Fuzzer written as a part of the paper titled "T-Reqs: HTTP Request Smuggling...
Wireshark is the most widely used network traffic analyzer. It is an important tool for both live traffic analysis &...
dep-scan is a fully open-source security audit tool for project dependencies based on known vulnerabilities, advisories and license limitations. Both...
Overview HTTP/1.1 went through a long evolution since 1991 to 2014: HTTP/0.9 – 1991 HTTP/1.0 – 1996 HTTP/1.1 RFC 2068...
pip-audit is a tool for scanning Python environments for packages with known vulnerabilities. It uses the Python Packaging Advisory Database...
Super organized and flexible script for sending phishing campaigns. Features Sends to a single email Sends to lists of emails...
Driftwood is a tool that can enable you to lookup whether a private key is used for things like TLS...
This framework helps with Flutter apps reverse engineering using the patched version of the Flutter library which is already compiled...
This tool is an alternative to traditional fork and run execution for Cobalt Strike. The loader can be injected into...
Registry Spy is a free, open-source cross-platform Windows Registry viewer. It is a fast, modern, and versatile explorer for raw...
Token Universe is an advanced tool that provides a wide range of possibilities to research Windows security mechanisms. It has...
When connecting to the backdoored VM from a VM that does not set the evil bit, the SSH connection will...
Narthex (Greek: Νάρθηξ, νάρθηκας) is a modular & minimal dictionary generator for Unix and Unix-like operating system written in C...
espoofer is an open-source testing tool to bypass SPF, DKIM, and DMARC authentication in email systems. It helps mail server...
Raven - Advanced Features Uses D3.js (Not Anime.js) Active threat map (Live and replay) IP, country, city, and port info...
AlphaGolang is a collection of IDAPython scripts to help malware reverse engineers master Go binaries. The idea is to break...
x86 32bits emulator, for securely emulating shellcodes. Features rust safety, good for malware. All dependencies are in rust. zero...
We present a framework to more easily perform Wi-Fi experiments. It can be used to create fuzzers, implement new attacks,...
RAUDI (Regularly and Automatically Updated Docker Images) automatically generates and keep updated a series of Docker Images through GitHub Actions...
Bash script to check if a domain or list of domains can be spoofed based in DMARC records File with...
WebApp intentionally made Four vouchers worth 400 units available for recharge Task is to buy Mega box (which is worth 401...