putsi / privatecollaborator
A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
☆205Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for privatecollaborator
- Turbo Intruder Scripts☆216Updated 4 years ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- A reverse whois tool based on Whoxy API.☆158Updated 7 months ago
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- IIS shortname scanner written in Go☆312Updated last year
- Clientside vulnerability / reflected xss fuzzer☆149Updated last year
- Burp extension to create target specific and tailored wordlist from burp history.☆232Updated 2 years ago
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆94Updated 2 years ago
- List of fresh DNS resolvers updated daily☆106Updated last year
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆295Updated this week
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆150Updated last year
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.☆205Updated 4 years ago
- ☆65Updated last year
- A Burp Suite Extension for parsing Project Files from the CLI.☆84Updated last month
- Quickly generate context-specific wordlists for content discovery from lists of URLs or paths☆217Updated 2 years ago
- Secret and/or credential patterns used for gf.☆235Updated last year
- ☆68Updated 2 years ago
- ASN reconnaissance script☆124Updated 9 months ago
- ☆146Updated last year
- Scrapts Scrapts Scrapts☆235Updated 7 months ago
- A Tool for Domain Flyovers☆90Updated this week
- Poor (rich?) man's bug bounty pipeline https://dubell.io☆271Updated last year
- Burp Extension that copies a request and builds a FFUF skeleton☆107Updated last year
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- A script that can resolve an input file of domains and scan them with masscan☆155Updated 4 years ago