cramppet / regulatorLinks
Automated learning of regexes for DNS discovery
☆371Updated 2 years ago
Alternatives and similar repositories for regulator
Users that are interested in regulator are comparing it to the libraries listed below
Sorting:
- Gotator is a tool to generate DNS wordlists through permutations.☆486Updated 3 years ago
- IIS shortname scanner written in Go☆340Updated 2 years ago
- Burpsuite plugin for Interact.sh☆227Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆317Updated last month
- Generate tens of thousands of subdomain combinations in a matter of seconds☆269Updated last year
- Nuclei templates written by geeknik. Claude is my co-pilot. 🤖☆273Updated 2 weeks ago
- ☆297Updated 3 years ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆224Updated 10 months ago
- Burp extension to create target specific and tailored wordlist from burp history.☆245Updated 3 years ago
- A subdomain fuzzing tool☆168Updated last year
- ☆380Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆72Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆399Updated last week
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆194Updated last year
- Useful "Match and Replace" burpsuite rules☆349Updated last year
- Scrapts Scrapts Scrapts☆239Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆668Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆221Updated 11 months ago
- Unofficial documentation for the great tool Param Miner☆182Updated 3 years ago
- Prototype pollution scanner using headless chrome☆220Updated 3 years ago
- Smart context-based SSRF vulnerability scanner.☆355Updated 3 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆276Updated 9 months ago
- Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations☆374Updated 5 years ago
- Scrape domain names from SSL certificates of arbitrary hosts☆658Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆245Updated 5 months ago
- Web dashboard for Interactsh client☆225Updated 2 months ago
- Filter and enrich a list of subdomains by level☆209Updated last year
- Exploits targeting Symfony☆207Updated 11 months ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆187Updated 3 years ago