sokaRepo / bugbounty
WebApp for BugBounty Hunters
☆13Updated 7 years ago
Alternatives and similar repositories for bugbounty:
Users that are interested in bugbounty are comparing it to the libraries listed below
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- ☆13Updated 2 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 7 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Do some quick reconnaissance on a domain-based web-application☆13Updated 3 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆39Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆12Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago