Grawler: automates the task of using google dorks
Grawler Grawler is the best tool ever, made for automating google dorks it’s a tool written in PHP which comes with a web interface that automates the task of using...
Information Gathering / Vulnerability Analysis / Web Information Gathering / Web Vulnerability Analysis
by do son · Published February 28, 2021
Grawler Grawler is the best tool ever, made for automating google dorks it’s a tool written in PHP which comes with a web interface that automates the task of using...
Mail.Rip v2 Your SMTP checker / SMTP cracker for mailpass combolists including features like proxy-support (SOCKS4 / SOCKS5) with automatic proxy-scraper, e-mail delivery test for valid combos (inbox check), and...
Tritium A tool to enumerate and spray valid Active Directory accounts through Kerberos Pre-Authentication. Background Although many Kerberos password spraying tools currently exist on the market, I found it difficult...
Information Gathering / Vulnerability Analysis / Web Information Gathering / Web Vulnerability Analysis
by do son · Published December 30, 2020
sarenka SARENKA is an Open Source Intelligence (OSINT) tool which helps you obtaining and understanding Attack Surface. The main goal is to gathering infromation from search engines for Internet-connected devices (https://censys.io/, https://www.shodan.io/)....
Forensics / Information Gathering
by do son · Published December 28, 2020 · Last modified April 2, 2023
Tell Me Your Secrets A simple module which finds files with different secrets keys present inside a directory. Secrets derived from 120 different signatures. Signatures Derived from shhgit Available Signatures :...
webscan webscan is a browser-based network IP scanner and local IP detector. It detects IPs bound to the user/victim by listening on an RTP data channel via WebRTC and looping back...
Carbuncle Tool for interacting with outlook interop during red team engagements. Supported Functions Enum – Enumerate e-mails in the users’ inbox Read – Get the contents of an e-mail either...
Earlybird EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files, and more. It can be...
Information Gathering / Vulnerability Analysis / Web Information Gathering / Web Vulnerability Analysis
by do son · Published September 12, 2020 · Last modified May 1, 2024
uDork uDork is a script written in Python that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications,...
Unimap Scan only once by IP address and reduce scan times with Nmap for large amounts of data. Unimap is an abbreviation of “Unique Nmap Scan“. The tool can run in...
ADE – ActiveDirectoryEnum Enumerate AD through LDAP with a collection of helpful scripts being bundled Included attacks/vectors ASREPRoasting Kerberoasting Dump AD as BloodHound JSON files Searching GPOs in SYSVOL for...
mapcidr Small utility program to perform multiple operations for a given subnet/CIDR ranges. The tool was developed to ease load distribution for mass scanning operations, it can be used both...
Netenum Netenum passively monitors the ARP traffic on the network. It extracts basic data about each active host, such as IP address, MAC address, and manufacturer. The main objective of...
intelspy Perform automated network reconnaissance scans to gather network intelligence. IntelSpy is a network intelligence spy tool which performs automated enumeration of network services. It performs live hosts detection scans,...
Information Gathering / Vulnerability Analysis
by do son · Published July 8, 2020 · Last modified July 23, 2020
autoenum Autoenum is a recon tool which performs automatic enumeration of services discovered. I built this to save some time during CTFs and pen testing environments (i.e. HTB, VulnHub, OSCP)...