EdOverflow / bounty-formulaLinks
A formula to calculate bounty amounts.
☆14Updated 7 years ago
Alternatives and similar repositories for bounty-formula
Users that are interested in bounty-formula are comparing it to the libraries listed below
Sorting:
- A Chrome extension that spices up those #togetherwehitharder tweets.☆9Updated 7 years ago
- Guidelines for writing secure code for Python developers.☆20Updated 8 years ago
- Attempt zone transfers on domains☆17Updated 3 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- A list of universities with vulnerability disclosure policies☆12Updated 4 years ago
- Web application pentesting recon☆23Updated 4 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- ☆15Updated 4 years ago
- Learn the basics of cryptography throughout history.☆19Updated 4 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Finds Documents On Cloud Assets Using grayhatwarfare API for short urls☆19Updated 3 years ago
- Tool to find stored robots.txt files from the past☆18Updated last year
- ☆51Updated 4 months ago
- A python module for red teams to support the continuous recon of JavaScript files and HTML script blocks in an active web application.☆14Updated last year
- Ffuf output browser☆39Updated 2 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- Write-Ups for TryHackMe☆21Updated 4 years ago
- CVE-2020-5902☆9Updated 4 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- A tool that scans a list of given domains, and returns the status codes for each domain on both port 80 & 443☆18Updated 4 years ago
- ☆28Updated 6 years ago
- AWS Security Checks☆39Updated 7 years ago
- Install and upgrade projectdiscovery tools☆10Updated 3 years ago
- recon-ng modules for Censys☆37Updated last year
- Scrap Latest Information Security Resources☆32Updated 4 years ago
- Exploitdb website search module written in python to ease you task ... No local db for exploitdb is need ...It just uses google dorks an…☆12Updated 5 years ago
- Reconnaisance Tool☆11Updated 4 years ago