rix4uni / scopeLinks
An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms (like Hackerone/Bugcrowd/Intigriti/etc) (updates every 10 minutes)
☆41Updated this week
Alternatives and similar repositories for scope
Users that are interested in scope are comparing it to the libraries listed below
Sorting:
- A collection of Turbo Intruder scripts.☆61Updated 4 months ago
- Additional active scan checks for BURP☆27Updated 8 months ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆96Updated 2 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆77Updated last month
- ☠️ Code for the Defcon Workshop☆23Updated 10 months ago
- Finds graphql queries in javascript files☆62Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆32Updated last year
- A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representati…☆89Updated last year
- ai-based domain name generation☆93Updated 4 months ago
- Chrome extension for automating CSPT discovery☆86Updated last week
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆93Updated 4 months ago
- Burp Suite extension for testing Passkey systems.☆69Updated 2 months ago
- Passive Web Vulnerability Detection Tool☆34Updated last month
- ☆35Updated 6 months ago
- dnsprober is a fast and multipurpose DNS reconnaissance tool designed for efficient DNS probing and enumeration. It supports multiple DNS…☆30Updated this week
- Zzl is a reconnaissance tool that collects subdomains from SSL certificates in IP ranges☆39Updated 8 months ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆105Updated last month
- The Template Injection Playground allows to test a large number of the most relevant template engines for template injection possibilitie…☆47Updated last month
- A set of open-source community scripts☆62Updated 8 months ago
- FrogPost: postMessage Security Testing Tool☆80Updated last month
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆42Updated 5 months ago
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆35Updated 7 months ago
- AI/LLM local model integration for analysis of reconftw results☆63Updated last month
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated 2 years ago
- A Firefox Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆28Updated 6 months ago
- Url scrapper or extractor from alienvault☆33Updated 3 months ago
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆70Updated 2 weeks ago
- Dump paths & pages from Next.js Manifest☆14Updated last year