Day of Exploits

  • Home
  • Day of Exploits

Day of Exploits 💻 GitHub Script Tester | 🕵️‍♂️ Cyber Explorer
📚 Learning pentesting & bug bounty
✨ Coding, securing | Join my journey 🚀
(1)

WAFPASS ☢Analyzing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.This...
27/07/2024

WAFPASS ☢

Analyzing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

69phisher🔱 [ Phishing Made Easy ] 🔱. Simple and beginner friendly automated phishing page creator.This Tool is Only for ...
26/07/2024

69phisher

🔱 [ Phishing Made Easy ] 🔱. Simple and beginner friendly automated phishing page creator.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

GatheTOOL ☢☠Information Gathering - API hackertarget.comThis Tool is Only for Educational Purpose,   are not Responsible...
26/07/2024

GatheTOOL ☢☠

Information Gathering - API hackertarget.com

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Car Hacking Toolkit StealCarThis Tool is Only for Educational Purpose,   are not Responsible for any misuse or illegal A...
25/07/2024

Car Hacking Toolkit StealCar

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

password-generatorStrong password generator. You can give its sizeThis Tool is Only for Educational Purpose,   are not R...
25/07/2024

password-generator

Strong password generator. You can give its size

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

ℹ️ AirHunt - Wireless Network Hacking Toolkit:AirHunt is a powerful wireless network hacking toolkit that enables you to...
24/07/2024

ℹ️ AirHunt - Wireless Network Hacking Toolkit:

AirHunt is a powerful wireless network hacking toolkit that enables you to perform various wireless network security assessments. It provides a user-friendly interface for conducting several wireless network operations, such as monitoring, scanning, capturing handshakes, DE authentication attacks, MAC address randomization, handshake cracking, WPS attacks, and more. Whether you are a pe*******on tester or a security enthusiast, AirHunt can be a valuable addition to your toolkit.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

LinkScannPROSearch engine for internal and external links within the websiteThis Tool is Only for Educational Purpose,  ...
24/07/2024

LinkScannPRO

Search engine for internal and external links within the website

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

Villain ☢Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sib...
23/07/2024

Villain ☢

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

BackHAck 🥸Backdoor Generator | Linux & Windows | FUD AV .py .exeThis Tool is Only for Educational Purpose,   are not Res...
22/07/2024

BackHAck 🥸

Backdoor Generator | Linux & Windows | FUD AV .py .exe

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

22/07/2024

Jira-Lens 🤖

Jira-Lens 🔍 is a Python Based vulnerability Scanner for JIRA. Jira is a proprietary issue tracking product developed by Atlassian that allows bug tracking and agile project management. This tool Performs 25+ Checks including CVE's and Multiple Disclosures on the Provided JIRA Instance.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , , ,

eagle-dos 🦇light weight dos attack tool to attack to a single port to any network.This Tool is Only for Educational Purp...
19/07/2024

eagle-dos 🦇

light weight dos attack tool to attack to a single port to any network.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

white-IpTracer ☢Just a simple light weight tool for simple ip information gathering.This Tool is Only for Educational Pu...
18/07/2024

white-IpTracer ☢

Just a simple light weight tool for simple ip information gathering.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

white-netkit ☢This is a multipurpose tool which can be used in networking and network hacking related scenarios. This to...
17/07/2024

white-netkit ☢

This is a multipurpose tool which can be used in networking and network hacking related scenarios. This toolkit is a collection of Python scripts that provide various network-related functionalities for network exploration, analysis, and security testing. It includes functionalities such as MAC address spoofing, Tor routing, ARP spoofing, DE authentication attacks, network device discovery, and HTTP sniffing. The toolkit makes use of popular Python libraries such as subprocess, os, time, scapy, socket, random, fcntl, and struct to perform these tasks.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Cyberonix 🧐Cyberonix is a complete resource hub for Cyber Security Community. Our aim is to make this tool an 1 stop sol...
16/07/2024

Cyberonix 🧐

Cyberonix is a complete resource hub for Cyber Security Community. Our aim is to make this tool an 1 stop solution for all the Hackers out there to get resources of various topics in Cyber Security. We will keep updating this tool & adding new & updated resources on the go.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

basecrack ☠☢BaseCrack is a tool written in Python that can decode all alphanumeric base encoding schemes. This tool can ...
15/07/2024

basecrack ☠☢

BaseCrack is a tool written in Python that can decode all alphanumeric base encoding schemes. This tool can accept single user input, multiple inputs from a file, input from argument, multi-encoded bases, bases in image EXIF data, bases on images with OCR and decode them incredibly fast.

📌Features

Decode multi-encoded bases of any pattern.
Decode bases in image EXIF data.
Decode bases on images with OCR detection.
Can decode multiple base encodings from a file.
Generate a wordlist/output with the decoded bases.
Predicts the type of encoding scheme.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

fl00d3r ☢This is a Packet flooder python program, This tool is created by 47hxl-53r, This tool is created only for educa...
14/07/2024

fl00d3r ☢

This is a Packet flooder python program, This tool is created by 47hxl-53r, This tool is created only for educational purposes, Creator of this tool is not responsible for any actions took by the users

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

webcr4wl 🦇This tool is used for web pe*******on testing features like subnet scanning, directory enumeration, port scann...
13/07/2024

webcr4wl 🦇

This tool is used for web pe*******on testing features like subnet scanning, directory enumeration, port scanning and more

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

XSSCon 💀Simple XSS Scanner tool📌Main featurescrawling all links on a website ( crawler engine )POST and GET forms are su...
12/07/2024

XSSCon 💀

Simple XSS Scanner tool

📌Main features

crawling all links on a website ( crawler engine )
POST and GET forms are supported
many settings that can be customized
Advanced error handling
Multiprocessing support.✔️
ETC....

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

AliaStorm 🥶Efficient username search tool with customizable options, detailed results, color-coded output, robust error ...
11/07/2024

AliaStorm 🥶

Efficient username search tool with customizable options, detailed results, color-coded output, robust error handling, and intelligent detection of usernames in URLs, titles, descriptions, and HTML content.

📌Features

Efficient Search: Quickly finds usernames across URLs.
Customizable Options: Tailor searches with flexible parameters.
Detailed Results: Provides comprehensive feedback for each URL.
Color-Coded Output: Enhances readability with intuitive visual cues.
Robust Error Handling: Ensures smooth ex*****on with error management.
Intelligent Detection: Automatically detects usernames in URLs, titles, descriptions, and HTML content.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

TeamsPhisher ☢TeamsPhisher is a Python3 program that facilitates the delivery of phishing messages and attachments to Mi...
10/07/2024

TeamsPhisher ☢

TeamsPhisher is a Python3 program that facilitates the delivery of phishing messages and attachments to Microsoft Teams users whose organizations allow external communications.

It is not ordinarily possible to send files to Teams users outside one's organization. Max Corbridge () and Tom Ellson () over at JUMPSEC recently disclosed a way to get around this restriction by manipulating Teams web requests in order to alter the recipient of a message with an attached file.

TeamsPhisher incorporates this technique in addition to some earlier ones disclosed by Andrea Santese ().

It also heavily leans upon TeamsEnum, a fantastic piece of work from Bastian Kanbach () of SSE, for the authentication part of the attack flow as well as some general helper functions.

TeamsPhisher seeks to take the best from all of these projects and yield a robust, customizable, and efficient means for authorized Red Team operations to leverage Microsoft Teams for phishing for access scenarios.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

🌐PIP-INTEL - OSINT and Cyber Intelligence Tool🌐PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using vari...
07/07/2024

🌐PIP-INTEL - OSINT and Cyber Intelligence Tool🌐

PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Instanot Follower Analyzer v1.0 🏹This tool allows you to see the users who do not follow you on your Instagram account, ...
06/07/2024

Instanot Follower Analyzer v1.0 🏹

This tool allows you to see the users who do not follow you on your Instagram account, allowing you to easily unfollow these users. Additionally, thanks to Instanot, you can also identify users who never liked your posts and never interacted with them. In this way, you can increase the interaction on your account and optimize your follower list. You can also perform these analyzes on a target user.

Api info 📲

Instaloader Instaloader is a Python tool to retrieve your Instagram profile and download your posts and stories. Instaloader was used in this project.

downloads public and private profiles, hashtags, user stories, feeds and saved media,

downloads comments, geotags and captions of each post,

automatically detects profile name changes and renames the target directory accordingly,

allows fine-grained customization of filters and where to store downloaded media,

automatically resumes previously-interrupted download iterations.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Egyscan ☢☢☢EgyScan is more than just a tool; it's the guardian angel of your digital existence. It possesses:🔍 Holistic ...
05/07/2024

Egyscan ☢☢☢

EgyScan is more than just a tool; it's the guardian angel of your digital existence. It possesses:

🔍 Holistic Vulnerability Detection: EgyScan's genius lies in its ability to unveil vulnerabilities, from the mundane to the arcane. No digital nook or cranny is beyond its reach.

🌐 Web Cartography Masterclass: With the agility of a digital spider, EgyScan meticulously weaves a web of URLs from your domain, ensuring every nook and cranny is examined.

💥 Surgical Payload Precision: EgyScan infiltrates your code like a surgeon, injecting payloads into every potential crevice, exposing even the tiniest crack in your defenses.

🚀 Multithreading Supremacy: Watch as EgyScan orchestrates a symphony of simultaneous scans and payload injections, elevating its performance to a crescendo of excellence.

🕵️ Stealthy Chameleon Tactics: EgyScan dances past security measures with finesse, constantly morphing its User-Agent disguise to slip through the tightest of digital checkpoints.

🎨 Logs Transformed into Art: EgyScan doesn't just report; it crafts a masterpiece of results, painting a vivid picture of vulnerabilities in a symphony of color-coded elegance.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Web-Scraping 💀Tool for extracting data from web pages.This Tool is Only for Educational Purpose,   are not Responsible f...
03/07/2024

Web-Scraping 💀

Tool for extracting data from web pages.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

UnknSMS 🥶UnknSMS is a simple script that uses the API from Textbelt to send text messages (SMS) to any phone number worl...
02/07/2024

UnknSMS 🥶

UnknSMS is a simple script that uses the API from Textbelt to send text messages (SMS) to any phone number worldwide quickly and for free. It allows for 1 message per day.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

LuminaProxy 🌐LuminaProxy is a Python tool for easy proxy scraping, crafted by AnonCatalyst. Ideal for 📊 research, 🔐 secu...
01/07/2024

LuminaProxy 🌐

LuminaProxy is a Python tool for easy proxy scraping, crafted by AnonCatalyst. Ideal for 📊 research, 🔐 security, or 🌐 network testing, it efficiently gathers proxies from diverse online sources. With a user-friendly interface and cross-platform support, LuminaProxy simplifies proxy management for various applications.

📌Key Features

Efficient Proxy Scraping: LuminaProxy excels in efficiently scraping proxies from various online sources, providing a swift and streamlined experience.

User-Friendly Design: With a simple and intuitive interface, LuminaProxy ensures ease of use for both beginners and experienced users.

Detailed Summaries: Gain insights with clear summaries of valid proxies, invalid entries, and encountered errors during the scraping process.

Multi-Platform Support: LuminaProxy is developed to work seamlessly on different platforms, offering flexibility in usage.

Versatile Use Cases: LuminaProxy's versatility makes it suitable for a variety of applications, including research, security enhancement, and network testing.

Threaded Design for Efficiency: The threaded design of LuminaProxy ensures efficient scraping, saving time and resources in the proxy collection process

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Wifi-Hack ☢Automated tool for cracking WiFi networks protected by WPA2 and WPS.This Tool is Only for Educational Purpose...
30/06/2024

Wifi-Hack ☢

Automated tool for cracking WiFi networks protected by WPA2 and WPS.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Sandboxed 🦇A sandbox is an isolated testing environment where applications or programs can be run without affecting the ...
29/06/2024

Sandboxed 🦇

A sandbox is an isolated testing environment where applications or programs can be run without affecting the underlying operating system. It is commonly used to test new software, perform security testing, and isolate applications that may be suspicious or potentially malicious.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

NET-Scanner 🧐Net-Scanner is a simple script to scan ports, IP's and MAC's addresses.This Tool is Only for Educational Pu...
28/06/2024

NET-Scanner 🧐

Net-Scanner is a simple script to scan ports, IP's and MAC's addresses.

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

IP-Tracker 💀Advanced tool for IP tracking and phone number information retrievalThis Tool is Only for Educational Purpos...
27/06/2024

IP-Tracker 💀

Advanced tool for IP tracking and phone number information retrieval

This Tool is Only for Educational Purpose, are not Responsible for any misuse or illegal Activities. So be Aware

Follow for more upcoming interesting Topics or to learn about the tools that were using in offensive journey Thanks☠

, , , , , , , , , , ,

Address


Website

Alerts

Be the first to know and let us send you an email when Day of Exploits posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Contact The Business

Send a message to Day of Exploits:

Videos

Shortcuts

  • Address
  • Alerts
  • Contact The Business
  • Videos
  • Claim ownership or report listing
  • Want your business to be the top-listed Media Company?

Share