PortSwigger / scope-monitor
Burp Suite Extension to monitor new scope
☆17Updated 3 years ago
Alternatives and similar repositories for scope-monitor:
Users that are interested in scope-monitor are comparing it to the libraries listed below
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- Get all the CNs from a list of domains☆46Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- ☆15Updated 3 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 6 months ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- Send notifications on different channels such as Slack, Telegram, Discord etc.☆39Updated last year
- ☆48Updated 3 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- ☆10Updated 3 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆42Updated last year
- Burp extension for quickly copying request/response data.☆29Updated 4 months ago
- S3 bucket enumerator☆29Updated 5 years ago
- WebSocket Connection Smuggler☆44Updated 2 years ago
- AWS Security Checks☆36Updated 7 years ago
- ☆37Updated 3 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- ☆23Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 weeks ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 2 months ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. …☆40Updated 3 years ago
- Checks if files is accessible based on the source code.☆16Updated 11 months ago
- NodeJS script to extract assets for the Apple bug bounty program from their security acknowledgments page for bug bounty recon.☆78Updated 2 years ago
- A tool to bruteforce nameservers when working with subdomain delegations to AWS.☆59Updated 5 years ago
- sub domain wild card filtering tool☆41Updated 4 years ago
- ☆14Updated 4 years ago