kp625544 / subtake
Extension of sublister tool to check for subdomain takeovers
☆22Updated 6 years ago
Alternatives and similar repositories for subtake:
Users that are interested in subtake are comparing it to the libraries listed below
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- All-in-one AWS S3 bucket tool for pentesters.☆72Updated 5 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated last year
- PHP tool to test XSS☆23Updated 5 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆49Updated 3 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 4 years ago
- The simplest way to take an automated screenshot of given URLs. Easy installation! Edit☆47Updated 6 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆39Updated 5 years ago
- ☆18Updated 7 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆36Updated 5 years ago
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- A python script that filters, checks the validity, generates clickable link(s) of subdomain(s), and reports their status☆89Updated 4 years ago
- Practice Web App written in python with some vulnerabilities.☆34Updated 3 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆39Updated 6 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layer…☆46Updated 6 years ago
- Do some quick reconnaissance on a domain-based web-application☆13Updated 3 years ago
- This tool will scan all the URL's in the file and will provide Content-Length, Status-Code, Server and more.☆37Updated 3 years ago