rverton / wonitor
fast, zero config web endpoint change monitor
☆43Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for wonitor
- Signatures for wraith used to detect secrets across various sources☆15Updated 2 years ago
- A better dns bruteforcer written in golang☆13Updated 6 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- Tiny library to parse the subdomain, domain, and tld extension from a host string☆23Updated 2 years ago
- A program to map out SPF and DKIM records for a large number of domains☆37Updated 9 years ago
- A basic golang server/client for distributing tasks over multiple systems.☆38Updated 4 years ago
- Jast (Just Another Screenshot Tool)☆9Updated 5 years ago
- VHostChecker takes a csv list of targets in the form of domain,ip,port and runs 4 seperate connection checks to get a quick sense of how …☆33Updated last year
- Query various sources for CVE proof-of-concepts☆49Updated last year
- A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix☆34Updated 4 years ago
- ☆11Updated last year
- Go fish for AWS EIPs☆46Updated 3 years ago
- Example of a serverless web reconaissance workflow's AWS architecture.☆10Updated last year
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆12Updated 4 years ago
- Send notifications on different channels such as Slack, Telegram, Discord etc.☆39Updated last year
- Validate proxies for specific domain☆34Updated 3 years ago
- A collection of scripts for bug-bounty related stuff☆38Updated 4 years ago
- ☆36Updated 4 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 4 years ago
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆33Updated 3 years ago
- qsinject (Query String Inject) is a tool that allows you to quickly substitute query string values with regex matches, one-at-a-time.☆30Updated 4 years ago
- WebSocket Connection Smuggler☆44Updated 2 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆18Updated 3 years ago
- whoareyou is a tool to find the underlying technology/software used in a list of websites passed through stdin (using Wappalyzer dataset)☆31Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 3 years ago