Day of Exploits

  • Home
  • Day of Exploits

Day of Exploits 💻 GitHub Script Tester | 🕵️‍♂️ Cyber Explorer
📚 Learning pentesting & bug bounty
✨ Coding, securing | Join my journey 🚀

mitm 🔥A simple yet effective python3 script to perform DNS spoofing via ARP poisoningThis Tool is Only for Educational P...
25/12/2024

mitm 🔥

A simple yet effective python3 script to perform DNS spoofing via ARP poisoning

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

403Bypasser 🤔A Burp Suite extension made to automate the process of bypassing 403 pages.📌Features• Header payloads are a...
24/12/2024

403Bypasser 🤔

A Burp Suite extension made to automate the process of bypassing 403 pages.

📌Features

• Header payloads are added to the original request. In case the header already exists in the original request its value is replaced.

• For GET requests the extension will try to bypass Forbidden pages by changing the method to POST with an empty body.

• The extension will attempt to downgrade HTTP/1.1 to HTTP/1.0 and remove all headers as shown by Abbas.heybati

• Supports manual activation through the context menu.

•Payloads are supplied by the user under a dedicated tab, default values are stored in query payloads.txt and header payloads.txt.

•Issues are added under the Issue Activity tab.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

K-OTP-X 💥📌TESTED ON FOLLOWINGKali Linux - 2020.1a (version)Parrot OS - Rolling Edition (version)UbuntuArch LinuxTermux A...
23/12/2024

K-OTP-X 💥

📌TESTED ON FOLLOWING

Kali Linux - 2020.1a (version)
Parrot OS - Rolling Edition (version)
Ubuntu
Arch Linux
Termux App

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

linux-wifi-hotspot🤟Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is...
22/12/2024

linux-wifi-hotspot🤟

Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Similar to Windows 10).

📌Features

Share your wifi like in Windows - Use wifi and enable hotspot at the same time.

Share a wifi access point from any network interface

Create a hotspot with VPN - The hotspot has the traffic tunnelled through VPN. Useful for devices with no VPN app support like TV or gaming consoles.

Share wifi via QR code

MAC filter

View connected devices

Includes Both command line and GUI.

Support both 2.4GHz and 5GHz (Need to be compatible with your wifi adapter). Ex: You have connected to the 5GHz network and share a connection with 2.4GHz.

Customise wifi Channel, Change MAC address, etc.

Hide SSID

customize gateway IP address

Enable IEEE 80211n, IEEE 80211ac and IEEE 80211ax modes

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

💣 EMAIL-NUKER-v2.0EMAIL NUKER is a powerful email bombing tool developed using Python's smtplib module. It features a si...
04/12/2024

💣 EMAIL-NUKER-v2.0

EMAIL NUKER is a powerful email bombing tool developed using Python's smtplib module. It features a simple and efficient interface to automate bulk email sending tasks. The sending speed has been optimized to ensure fast and efficient delivery.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

ZOIC-DDoS-Attack-Tools-V3 💥This Tool is Only for Educational Purpose,   are not Responsible for any misuse or illegal Ac...
29/11/2024

ZOIC-DDoS-Attack-Tools-V3 💥

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

roxysploit 😐roxysploit is a community-supported, open-source and pe*******on testing suite that supports attacks for num...
28/11/2024

roxysploit 😐

roxysploit is a community-supported, open-source and pe*******on testing suite that supports attacks for numerous scenarios. conducting attacks in the field.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Maddox Search Engine v1.0 🔎Maddox is an advanced device detection search engine designed to discover web servers and dev...
27/11/2024

Maddox Search Engine v1.0 🔎

Maddox is an advanced device detection search engine designed to discover web servers and device models on the internet. It connects to servers through various ports, sends requests, and analyzes responses to identify specific search terms. This tool quickly scans random IP addresses and explores the content provided by the servers. It accelerates the scanning process using multi-threading and provides detailed server responses when matches are found.

Maddox operates directly from the terminal, offering a streamlined and efficient user experience.
It generates random IPs from 0.0.0.0 to 255.255.255.255 and receives server responses in less than 1 second using a socket connection.
Key advantages of Maddox include:

✅ Terminal-based operation with no GUI.
✅ Detects devices and servers in seconds.
✅ No restrictions on searches; you can look for anything you want.
✅ No API key or search limits; use it as much as you need!

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

SpoofThatMailBash script to check if a domain or list of domains can be spoofed based in DMARC recordsThis Tool is Only ...
26/11/2024

SpoofThatMail

Bash script to check if a domain or list of domains can be spoofed based in DMARC records

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

pass-generator 🤔A tool used to generate a wordlist from user input, in order to use for password dictionary attacksThis ...
25/11/2024

pass-generator 🤔

A tool used to generate a wordlist from user input, in order to use for password dictionary attacks

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

httpbrute🤟A tool for brute-forcing HTTP authentication (for CTFs and pentesting)This Tool is Only for Educational Purpos...
24/11/2024

httpbrute🤟

A tool for brute-forcing HTTP authentication (for CTFs and pentesting)

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

wifi-deauth 🫣A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)This Tool is Only ...
23/11/2024

wifi-deauth 🫣

A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Lulzddos 🤞LulzDDOS TOOL- powerful DDoS toolkit for pe*******on testsThis Tool is Only for Educational Purpose,   are not...
23/10/2024

Lulzddos 🤞

LulzDDOS TOOL- powerful DDoS toolkit for pe*******on tests

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

IP-Trackersearch for information about an ipThis Tool is Only for Educational Purpose,   are not Responsible for any mis...
13/10/2024

IP-Tracker

search for information about an ip

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

webhook-toolsWehbook discord toolsThis Tool is Only for Educational Purpose,   are not Responsible for any misuse or ill...
12/10/2024

webhook-tools

Wehbook discord tools

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

sms-senderThis script in python allows you to send messages anonymouslyThis Tool is Only for Educational Purpose,   are ...
10/10/2024

sms-sender

This script in python allows you to send messages anonymously

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Instagram-ReportsSend automatic reports to Instagram 😪This Tool is Only for Educational Purpose,   are not Responsible f...
09/10/2024

Instagram-Reports

Send automatic reports to Instagram 😪

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

SQLi-Scanner 🫡A simple python script for scanning SQLi Vulnerability 🙂This Tool is Only for Educational Purpose,   are n...
08/10/2024

SQLi-Scanner 🫡

A simple python script for scanning SQLi Vulnerability 🙂

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Address


Website

Alerts

Be the first to know and let us send you an email when Day of Exploits posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Contact The Business

Send a message to Day of Exploits:

Videos

Shortcuts

  • Address
  • Alerts
  • Contact The Business
  • Videos
  • Claim ownership or report listing
  • Want your business to be the top-listed Media Company?

Share