hardCIDR : Linux Bash Script

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime. A Linux Bash script to discover the netblocks, or ranges, (in CIDR …

linWinPwn : A Bash Script That Automates A Number Of Active Directory Enumeration And Vulnerability Checks

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. The script leverages and is dependent of a number of tools including: impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump. Setup Git clone the repository and make the script executable git clone https://github.com/lefayjey/linWinPwncd linWinPwn; chmod +x linWinPwn.sh Install requirements …

SpoofThatMail : Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records

SpoofThatMail is a Bash script to check if a domain or list of domains can be spoofed based in DMARC records File with domains: sh SpoofThatMail.sh -f domains.txt One single domain: sh SpoofThatMail.sh -d domain The script may not work if sp param is before p param (currently working on this) Test manually using nslookup …

Reconky : A Great Content Discovery Bash Script For Bug Bounty Hunters Which Automate Lot Of Task And Organized It

Reconky is a script written in bash to automate the task of recon and information gathering. This Bash Script allows you to collect some information that will help you identify what to do next and where to look for the required target. Main-Features It will Gathers Subdomains with assetfinder and Sublist3r Duplex check for subdomains …

BugBountyScanner : A Bash Script & Docker Image For Bug Bounty Reconnaissance

BugBountyScanner is a Bash script and Docker image for Bug Bounty reconnaissance, intended for headless use. Low on resources, high on information output. Note: Using the script over a VPN is highly recommended. It’s recommended to run BugBountyScanner from a server (VPS or home server), and not from your terminal. It is programmed to be …

Byp4Xx : Simple Bash Script To Bypass “403 Forbidden” Messages

Byp4Xx is a bash script to bypass “403 Forbidden” responses with well-known methods discussed in #bugbountytips. Installation git clone https://github.com/lobuhi/byp4xx.gitcd byp4xxchmod u+x byp4xx.sh Usage: Start URL with http or https. ./byp4xx.sh [OPTIONS] http(s)://url/path OPTIONS:-c Return the entire curl command if response is 200-r Redirects if the response is 3XX Example: ./byp4xx.sh https://www.google.es/test Features: Multiple HTTP …

Sudomy : Subdomain Enumeration Tool Created Using A Bash Script

Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way. Features For recent time, the tool has these 9 features: Easy, light, fast and powerful. Bash script is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will …

4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet

4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN), whether free or paid. By default, it includes several pre-configured VPN connections to different peers (.ovpn files) and download the credentials (if the corresponding provider support it). Also, it …