Groww-OSS / AppolloLinks
Appollo is an open-source tool for continuous attack surface monitoring, helping organizations identify, analyze, and mitigate security risks in real time.
☆33Updated 2 months ago
Alternatives and similar repositories for Appollo
Users that are interested in Appollo are comparing it to the libraries listed below
Sorting:
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated 2 years ago
- 📚A curated list of product security resources.☆20Updated 2 years ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆33Updated 2 weeks ago
- Damn Vulnerable Browser Extension (DVBE), previously named as Badly Coded Browser Extension (BCBE), is an open-source vulnerable Chrome E…☆24Updated 3 months ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆91Updated last month
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 5 years ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- Tool for fetching all the available waybackmachine snapshot urls☆21Updated 7 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- ☆38Updated 3 years ago
- Repo for Cybercloud Tutorials hosted at cybercloud.guru☆3Updated 9 months ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆39Updated 4 months ago
- A web security research tool for DOM testing☆21Updated this week
- ☆12Updated 3 years ago
- ☆31Updated 2 months ago
- ☆56Updated 2 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 4 months ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- Hunt SSL Certificates for interesting keywords on major cloud service providers / internet☆39Updated last month
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 4 months ago
- A powerful and clean bash script to dump and extract information from Project Discovery's Chaos Project https://chaos.projectdiscovery.io…☆25Updated 3 years ago
- A collection of Turbo Intruder scripts.☆60Updated 4 months ago
- security.txt collection of most popular world-wide domains☆54Updated last year
- An Incredibly Annoying, Insufferable Authentication Implementation☆31Updated last year
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆123Updated 2 years ago
- Additional active scan checks for BURP☆27Updated 8 months ago
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated 2 months ago