dogui's starred repositories

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:885Issues:0Issues:0

telegram-phone-number-checker

Check if phone numbers are connected to Telegram accounts.

Language:PythonLicense:MITStargazers:1102Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5479Issues:0Issues:0

Bypass-WAF-SQLMAP

Bypass WAF SQL Injection SQLMAP

Stargazers:167Issues:0Issues:0

AD-Mastertools-collection

This is an AD pentest tools collection

Language:C#Stargazers:52Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:6076Issues:0Issues:0

PowerShell_IPv4PortScanner

Powerful asynchronus IPv4 port scanner for PowerShell

Language:PowerShellLicense:GPL-2.0Stargazers:223Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1501Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1382Issues:0Issues:0

exifharvester

Tool for extracting EXIF metadata from website images

Language:PythonLicense:GPL-2.0Stargazers:6Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8395Issues:0Issues:0

adPEAS

winPEAS, but for Active Directory

Language:PythonStargazers:133Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Language:PythonStargazers:70Issues:0Issues:0

DNSLookup

A comprehensive script for gathering detailed DNS information and performing network reconnaissance. Leverages multiple tools to query DNS records, perform reverse DNS lookups, attempt zone transfers, and more. Designed for network administrators and cybersecurity professionals to enhance domain analysis and security assessments.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

remotes

This is a repository listing companies which offer full-time remote jobs with Spanish contracts

Stargazers:2212Issues:0Issues:0
Language:PythonStargazers:109Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1088Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:697Issues:0Issues:0

infoooze

A OSINT tool which helps you to quickly find information effectively. All you need is to input and it will take take care of rest.

Language:JavaScriptLicense:MITStargazers:648Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1241Issues:0Issues:0
Language:PythonStargazers:35Issues:0Issues:0

Invoke-AccessCheck

a simple powershell wrapper to automate checking a user's access around the network

Language:PowerShellStargazers:12Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2335Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1401Issues:0Issues:0

RoadtoOSCP

Herramientas, máquinas y recursos para enfrentarte al OSCP

License:MITStargazers:54Issues:0Issues:0

safeVPN-THM

iptables rules to only have incoming connections from the machine on TryHackMe

Language:ShellStargazers:208Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3845Issues:0Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:1040Issues:0Issues:0

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Language:PowerShellLicense:MITStargazers:266Issues:0Issues:0

LightMe

HTTP Server serving obfuscated Powershell Scripts/Payloads

Language:PowerShellStargazers:92Issues:0Issues:0