edoardottt / takeover
Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)
☆56Updated 2 months ago
Alternatives and similar repositories for takeover:
Users that are interested in takeover are comparing it to the libraries listed below
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆31Updated last year
- Host Header Vulnerability Scanner Automated Tool☆22Updated last week
- Learn how to automate XSS, SSRF, LFI, SQLI, NoSQLi☆39Updated 3 years ago
- Tools and methods that I personally use for Recon and Exploitations☆38Updated 2 months ago
- This tool allows you to find ssti vulnerability with ease!☆20Updated 2 years ago
- Filter URLs to save your time.☆60Updated 2 years ago
- Web Crawler for Identifying Entry Points☆11Updated last year
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆59Updated 6 months ago
- Here Are Some Bug Bounty Resource From Twitter☆90Updated 3 months ago
- Passive Web Vulnerability Detection Tool☆31Updated 3 months ago
- XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible lin…☆20Updated 5 years ago
- This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆43Updated last month
- Discovering Typo Squatting on your domains!☆68Updated 8 months ago
- Bug Bounty Recon Automation Script -- Scan AWS IP Range Certs for Matching FQDN☆25Updated 3 years ago
- This script will find some basic vulns. I made this script for my daily hunting. The best feature about this script is just run it in bac…☆19Updated last year
- Dons Js Scanner is a sleek command-line tool that hunts for hidden treasures—API keys, credentials, and secrets—lurking in the JavaScript…☆80Updated last month
- Nuclei Templates☆21Updated 6 months ago
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated 10 months ago
- ☆60Updated 2 months ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆35Updated last year
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆90Updated 8 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 7 months ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆97Updated 3 months ago
- 🚀 ORedirectMe is a robust and efficient tool designed to detect Open Redirect vulnerabilities in web applications.☆17Updated 4 months ago
- A simple plugin to export JS files from one or multiple targets☆41Updated last year
- A passive way to find backups/ sensitive information.☆77Updated 3 weeks ago
- ScopeHunter is a command-line tool for finding in scope targets for bug bounty programs.☆66Updated 7 months ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆20Updated last year
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year