kljunowsky / HuntersEyeLinks
HuntersEye is designed for Bug Bounty Hunters, and Security Researchers to monitor new subdomains and certificates for specified domains. The primary goal is to streamline and expedite the process of monitoring newly registered subdomains and SSL certificates related to specified target domains.
☆18Updated last year
Alternatives and similar repositories for HuntersEye
Users that are interested in HuntersEye are comparing it to the libraries listed below
Sorting:
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆37Updated 11 months ago
- Authorization-Nuclei-Templates☆39Updated 9 months ago
- JScripter is a Python script designed to scrape and save unique JavaScript files from a list of URLs or a single URL.☆27Updated 7 months ago
- ☆17Updated last year
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 5 months ago
- ☆34Updated 2 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated last year
- ☆21Updated last year
- This PoC showcases how an attacker can exploit a CSRF vulnerability to upload a file to a victim's account without their knowledge. The a…☆10Updated last year
- This tool checks if the given Url/File has Swagger Ui, That can be tested later..☆35Updated 2 years ago
- This Tool To Test Machine Keys In View State☆73Updated 8 months ago
- My custom created nuclei for SQLi, bugbounty, pentesting☆26Updated last month
- About Recon Tools,Methodology and writeups☆18Updated last year
- ☆19Updated last year
- ☆16Updated 5 months ago
- JSSCM detects expired domains for Stored XSS exploitation during browsing.☆50Updated 2 months ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆77Updated last year
- Advanced Tool To Scan And Exploit Local File Inclusion (LFI) Vulnerabilities☆32Updated 2 years ago
- ☆7Updated 2 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated 2 years ago
- ☆22Updated 2 years ago
- Some of the gf patterns which i use☆43Updated 3 years ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆10Updated 3 years ago
- A Lightning-Fast DNS Resolver written in Rust 🦀☆67Updated 7 months ago
- Bypass Reset Password Code Lead to Account Takeover☆25Updated 9 months ago
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆54Updated 4 months ago
- Nuclei Templates☆22Updated 8 months ago
- ☆42Updated 9 months ago
- A tool for monitoring bug bounty programs across multiple platforms to track scope changes.☆25Updated last month
- ☆32Updated last year