D4Vinci / bugz-tools
A collection of tools I wrote for bug bounty or hacking and don't mind publishing it
☆114Updated 4 months ago
Alternatives and similar repositories for bugz-tools:
Users that are interested in bugz-tools are comparing it to the libraries listed below
- Create your Custom Wordlist For Fuzzing☆191Updated 4 months ago
- The tools I have programmed to help me with bugbounty's☆114Updated 5 years ago
- The project contains multiple shell scripts for automating the tasks during recon.☆176Updated last year
- BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities☆110Updated last year
- Web Application recon automation☆124Updated 4 years ago
- Handy bash and python scripts for bug bounty hunting!☆47Updated 3 years ago
- A combined wordlists for files and directory discovery☆120Updated 3 years ago
- Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SS…☆168Updated 4 years ago
- ☆191Updated 5 years ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆98Updated 3 years ago
- Bug Bounty Dork☆71Updated 3 years ago
- Hunt down the secrets from the WebArchives for Fun and Profit☆168Updated 2 years ago
- golang tool to scan domains or single domains with know security issues against xmlrpc☆60Updated last year
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- Bash script to automate Bug Bounty Reconnaissance☆37Updated 4 years ago
- SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files☆36Updated 4 years ago
- ☆58Updated 4 years ago
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆51Updated 9 years ago
- Subdover is a MultiThreaded Subdomain Takeover Vulnerability Scanner Written In Python3☆101Updated last year
- Generates target specific word lists for Fuzzing with fuff☆107Updated 4 years ago
- X-Forwarded-For [403 forbidden] enumeration☆92Updated 9 months ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- ASN reconnaissance script☆124Updated last year
- Pentest: Subdomains enumeration tool for penetration testers.☆157Updated 9 months ago
- Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the …☆51Updated 3 years ago
- Host Header Injection Checker☆80Updated 2 years ago
- A Payload Injector for bugbounties written in go☆70Updated 4 years ago
- A better version of my xssfinder tool - scans for different types of xss on a list of urls.☆185Updated 5 years ago
- Auto deployment of my VPS☆101Updated 3 years ago
- A tool written in python for scraping firebase data☆42Updated 4 years ago