grab / secret-scannerLinks
☆53Updated last year
Alternatives and similar repositories for secret-scanner
Users that are interested in secret-scanner are comparing it to the libraries listed below
Sorting:
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 4 years ago
- Fetch the details of assets hosted on AWS.☆88Updated 2 years ago
- Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.☆149Updated 5 years ago
- Benchmarking repo for secrets scanning☆239Updated last year
- Finding exposed secrets and personal data in GitLab☆202Updated last year
- A tool to evaluate Content Security Policies.☆71Updated 5 years ago
- Assorted tools for security-related task for git repositories☆58Updated 3 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆110Updated 2 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated 2 years ago
- A simple file-based scanner to look for potential AWS access and secret keys in files☆93Updated last year
- Yar is a tool for plunderin' organizations, users and/or repositories.☆239Updated 4 years ago
- ☆60Updated last year
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆65Updated 4 years ago
- ☆128Updated 6 years ago
- ☆44Updated 5 years ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight☆218Updated 3 years ago
- ☆90Updated 3 years ago
- List of domains in scope for bug bounties (HackerOne, Bugcrowd, etc.)☆74Updated 4 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆350Updated 5 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆207Updated last year
- Tools to assess the DNS security of web applications☆128Updated 3 years ago
- Ugly Duckling is a lightweight scanner built specifically for our Crowdsource community to submit proof-of-concept modules☆188Updated 4 years ago
- Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common m…☆75Updated last year
- 🏰 A Python script for AWS S3 bucket enumeration.☆145Updated 3 years ago
- Push notifications for passive DNS data☆110Updated 9 years ago
- AWS Security Checks☆40Updated 7 years ago
- Route53/CloudFront Vulnerability Assessment Utility☆87Updated 2 years ago
- Suite of programs meant to aid in bug hunting and security assessments☆78Updated 6 years ago
- finds hidden parameters☆23Updated 2 years ago