asecurityteam / bug_crowd_client
Python implementation of a Bugcrowd api client.
☆11Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for bug_crowd_client
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆52Updated 4 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Find orphaned IP's on cloud services☆29Updated 5 years ago
- ☆31Updated 5 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Bug Bounty statistics tool.☆28Updated last year
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- ☆14Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testers☆28Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- Extract subdomains from rapiddns.io☆23Updated last year
- ☆22Updated 2 years ago
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆33Updated 3 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- This script is intended to automate your reconnaissance process in an organized fashion☆38Updated 5 years ago
- ☆28Updated 4 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 5 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- Vulnerable webapp testbed☆20Updated 8 years ago
- Another Subdomain ENumeration Tool☆10Updated 2 years ago
- This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping☆47Updated 5 years ago
- commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. …☆38Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago