sudosammy / knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
β293Updated last month
Alternatives and similar repositories for knary:
Users that are interested in knary are comparing it to the libraries listed below
- Find cloud assets that no one wants exposed π βοΈβ339Updated 4 years ago
- An automated target reconnaissance pipeline.β429Updated 2 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessmentsβ245Updated 5 years ago
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts aβ¦β364Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β285Updated 3 months ago
- An hourly updated list of subdomains gathered from certificate transparency logsβ345Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CIβ326Updated 2 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.β396Updated 4 years ago
- β274Updated 3 years ago
- locate and attack Lync/Skype for Businessβ336Updated 6 months ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server forβ¦β190Updated 4 years ago
- Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.β247Updated last week
- Pentesting/Bugbounty Dockerfiles.β175Updated 3 years ago
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Searchβ184Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.β267Updated 2 months ago
- Bugbounty scope toolβ327Updated last month
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yoβ¦β215Updated 5 years ago
- Simple shell script for automated domain recognition with some toolsβ300Updated 4 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingβ¦β205Updated last year
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censysβ152Updated 2 years ago
- vulnerable single sign onβ147Updated 8 months ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deploymentsβ306Updated 4 years ago
- β173Updated 2 years ago
- Pentest/BugBounty progress control with scanning modulesβ281Updated 4 years ago
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers β¦β145Updated last year
- A simple SSRF-testing sheriff written in Goβ325Updated 5 months ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.β559Updated 2 years ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweightβ206Updated 3 years ago
- Second-order subdomain takeover scannerβ386Updated 2 years ago
- Burp Suite Extension to monitor new scopeβ197Updated 4 years ago