lc / secretz
secretz, minimizing the large attack surface of Travis CI
☆326Updated 2 years ago
Alternatives and similar repositories for secretz:
Users that are interested in secretz are comparing it to the libraries listed below
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆189Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- A simple SSRF-testing sheriff written in Go☆322Updated 2 months ago
- ☆273Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- SSRF testing tool☆243Updated 2 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- The Bug Bounty Wiki☆170Updated 6 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆303Updated 6 years ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- a .js scanner, built in php. designed to scrape urls and other info☆211Updated 7 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆199Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- Find AWS S3 buckets and test their permissions.☆371Updated last year
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers …☆141Updated 9 months ago
- ☆240Updated 6 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Trying to make automated recon for bug bounties☆251Updated 3 years ago
- Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.☆148Updated 4 years ago
- Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will m…☆100Updated 5 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆522Updated last year
- Automated blind-xss search for Burp Suite☆282Updated 5 years ago