PortSwigger / scope-monitor
Burp Suite Extension to monitor new scope
☆17Updated 3 years ago
Alternatives and similar repositories for scope-monitor:
Users that are interested in scope-monitor are comparing it to the libraries listed below
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- ☆48Updated 3 years ago
- Basic implementation of certstream to print new subdomains and domains☆37Updated 3 years ago
- Send notifications on different channels such as Slack, Telegram, Discord etc.☆39Updated last year
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- ☆50Updated last week
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 5 months ago
- Get all the CNs from a list of domains☆46Updated 3 years ago
- WebSocket Connection Smuggler☆44Updated 2 years ago
- ☆52Updated 2 months ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 3 years ago
- Go fish for AWS EIPs☆46Updated 3 years ago
- ☆17Updated last year
- a shared short domain for XSS and other hacks☆31Updated 2 years ago
- Security test tool for Blind XSS☆26Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- Converts a hostname (or URI) to IP address using your local resolver☆24Updated 10 months ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- ☆38Updated 4 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆41Updated last year
- Finds Directory Listings or open S3 buckets from a list of URLs☆52Updated 3 years ago
- WILSON Cloud Respwnder is a Web Interaction Logger Sending Out Notifications with the ability to serve custom content in order to appropr…☆51Updated 4 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated last week
- ☆10Updated 3 years ago
- Offsec Pentest and Bug Bounty Notes☆24Updated 4 years ago
- Instant access to you bug bounty submission dashboard on various platforms + publicly disclosed reports + #bugbountytip☆21Updated 4 years ago
- REST API backend for Reconmap☆47Updated last week