grab / secret-scannerLinks
☆51Updated last year
Alternatives and similar repositories for secret-scanner
Users that are interested in secret-scanner are comparing it to the libraries listed below
Sorting:
- Fetch the details of assets hosted on AWS.☆89Updated last year
- Weaponizing Live CT logs for automated monitoring of assets☆135Updated 3 years ago
- Benchmarking repo for secrets scanning☆236Updated 11 months ago
- Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.☆149Updated 5 years ago
- List of domains in scope for bug bounties (HackerOne, Bugcrowd, etc.)☆74Updated 4 years ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight☆208Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Assorted tools for security-related task for git repositories☆59Updated 3 years ago
- Finding exposed secrets and personal data in GitLab☆199Updated 8 months ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated 2 years ago
- Push notifications for passive DNS data☆109Updated 9 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆54Updated 3 years ago
- ☆127Updated last year
- Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common m…☆75Updated last year
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆182Updated last week
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆65Updated 4 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆203Updated last year
- Manual JavaScript Linting is a Bug☆49Updated 4 years ago
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- A set of simple servers (currently HTTP/HTTPS and DNS) which allow configurable and scriptable responses to network requests.☆62Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- goverview - Get an overview of the list of URLs☆142Updated 2 years ago
- A simple remote scanner for Atlassian Jira☆121Updated 2 years ago
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆17Updated 4 years ago
- ☆60Updated last year
- ⚡️ Multiple target ZAP Scanning☆104Updated last year
- ☆81Updated 3 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆348Updated 5 years ago
- AWS Security Checks☆40Updated 7 years ago
- One way to continuously monitor sensitive information that could be exposed on Github☆178Updated 5 years ago