sudosammy / knaryLinks
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
β300Updated last month
Alternatives and similar repositories for knary
Users that are interested in knary are comparing it to the libraries listed below
Sorting:
- Find cloud assets that no one wants exposed π βοΈβ348Updated 5 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessmentsβ246Updated 5 years ago
- Burp with Friendsβ103Updated 2 years ago
- Pentesting/Bugbounty Dockerfiles.β177Updated 4 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server forβ¦β193Updated 5 years ago
- AWS S3 Bucket/Object Finderβ121Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β290Updated 8 months ago
- Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.β256Updated 2 months ago
- Benchmarking repo for secrets scanningβ236Updated last year
- Ugly Duckling is a lightweight scanner built specifically for our Crowdsource community to submit proof-of-concept modulesβ188Updated 3 years ago
- β128Updated 6 years ago
- The request.bin of DNS requestβ236Updated 7 years ago
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Searchβ187Updated last year
- A collection of useful Serverless functions I use when pentestingβ389Updated 2 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yoβ¦β216Updated 5 years ago
- β259Updated last year
- JIRA Secure Attachment Looterβ70Updated 5 years ago
- secretz, minimizing the large attack surface of Travis CIβ328Updated 3 years ago
- A highly configurable Framework for easy automated web scanningβ379Updated 5 years ago
- An hourly updated list of subdomains gathered from certificate transparency logsβ349Updated 3 years ago
- Uncover forgotten secrets and bring them back to life, haunting security and operations teams.β208Updated 2 years ago
- Yar is a tool for plunderin' organizations, users and/or repositories.β238Updated 4 years ago
- β173Updated 2 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingβ¦β204Updated 2 years ago
- A collection of my Dockerfilesβ90Updated 2 years ago
- This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.β162Updated 3 years ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweightβ217Updated 3 years ago
- Various Payload wordlistsβ236Updated 5 months ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censysβ152Updated 2 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating systemβ204Updated 2 years ago