GithubHelp home page GithubHelp logo

ashkal aidid's Projects

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

domainrecon icon domainrecon

Based on URL and Organization Name, collect the IP Ranges, subdomains using various tools like Amass, subfinder, etc.. And check for uphost and Run Masscan to grap CNAME entries, take the screenshot of all the found subdomains using WebScreeShot and more...

domxssscanner icon domxssscanner

DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

doona icon doona

Network based protocol fuzzer

doork icon doork

Passive Vulnerability Auditor

dork-admin icon dork-admin

盘点近年来的数据泄露、供应链污染事件

dork-scanner icon dork-scanner

dork scanning tool built in python. It scrapes web search engines with dorks you provide in order to find vulnerable urls. This tool supports google, yahoo, bing and baidu search engines

dorkbot icon dorkbot

Command-line tool to scan Google search results for vulnerabilities

dorkgen icon dorkgen

Go package to generate type-safe dork queries for the Google search engine

dorknet icon dorknet

Selenium powered Python script to automate searching for vulnerable web apps.

dorks-eye icon dorks-eye

Dorks Eye Google Hacking Dork Scraping and Searching Script. Dorks Eye is a script I made in python 3. With this tool, you can easily find Google Dorks. Dork Eye collects potentially vulnerable web pages and applications on the Internet or other awesome info that is picked up by Google's search bots. Author: Jolanda de Koff

dorkscraper icon dorkscraper

Dorkscraper is a tool for Google Dork Hacking, all Google Dorks are available in the GHDB.

dorksploit icon dorksploit

Advance Google Dorker and Vulnerability Scanner

dorothy2 icon dorothy2

A malware/botnet analysis framework written in Ruby.

dpat icon dpat

Domain Password Audit Tool for Pentesters

dpg icon dpg

The Deterministic Password Generator

dr0p1t-framework icon dr0p1t-framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.