D4Vinci / bugz-tools
A collection of tools I wrote for bug bounty or hacking and don't mind publishing it
☆113Updated last month
Related projects ⓘ
Alternatives and complementary repositories for bugz-tools
- Create your Custom Wordlist For Fuzzing☆189Updated last month
- The project contains multiple shell scripts for automating the tasks during recon.☆173Updated last year
- The tools I have programmed to help me with bugbounty's☆115Updated 5 years ago
- Web Application recon automation☆123Updated 3 years ago
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities☆110Updated last year
- Hunt down the secrets from the WebArchives for Fun and Profit☆166Updated last year
- Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SS…☆166Updated 4 years ago
- Command line tool for testing CRLF injection on a list of domains.☆159Updated 7 months ago
- A Payload Injector for bugbounties written in go☆71Updated 4 years ago
- Auto powerful subdomains scanner - Auto check live subdomains☆18Updated 4 years ago
- Pentest: Subdomains enumeration tool for penetration testers.☆153Updated 6 months ago
- API Pentesting notes.☆96Updated 2 weeks ago
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆49Updated 9 years ago
- ☆185Updated 5 years ago
- Random utilities from my security projects that might be useful to others☆175Updated 3 years ago
- ☆122Updated 4 years ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆95Updated 3 years ago
- A combined wordlists for files and directory discovery☆116Updated 3 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- Subdover is a MultiThreaded Subdomain Takeover Vulnerability Scanner Written In Python3☆99Updated last year
- Generates target specific word lists for Fuzzing with fuff☆106Updated 4 years ago
- Just some public notes that can be useful and i want let the world knows.☆86Updated 4 years ago
- BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities☆107Updated last year
- A better version of my xssfinder tool - scans for different types of xss on a list of urls.☆182Updated 5 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆78Updated 5 years ago
- Cross Origin Resource Sharing MisConfiguration Scanner☆169Updated 3 years ago
- Recon Automation for hackers by hackers☆246Updated 4 years ago