sudosammy / knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
β293Updated 2 months ago
Alternatives and similar repositories for knary:
Users that are interested in knary are comparing it to the libraries listed below
- Find cloud assets that no one wants exposed π βοΈβ335Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β283Updated last month
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessmentsβ243Updated 5 years ago
- AWS S3 Bucket/Object Finderβ118Updated 3 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server forβ¦β189Updated 4 years ago
- Bugbounty scope toolβ324Updated 2 months ago
- A simple SSRF-testing sheriff written in Goβ324Updated 3 months ago
- β124Updated 5 years ago
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers β¦β143Updated 10 months ago
- An hourly updated list of subdomains gathered from certificate transparency logsβ342Updated 3 years ago
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Searchβ183Updated last year
- Automatic tool for DNS rebinding-based SSRF attacksβ297Updated 4 years ago
- locate and attack Lync/Skype for Businessβ335Updated 4 months ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yoβ¦β215Updated 5 years ago
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts aβ¦β365Updated 2 years ago
- A collection of useful Serverless functions I use when pentestingβ383Updated 2 years ago
- β173Updated 2 years ago
- A permutation generation tool written in golangβ210Updated 5 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censysβ152Updated 2 years ago
- secretz, minimizing the large attack surface of Travis CIβ325Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes β¦β256Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.β147Updated 2 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deploymentsβ305Updated 4 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.β299Updated 2 years ago
- Burp with Friendsβ101Updated 2 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.β397Updated 4 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.β555Updated last year
- Pentesting/Bugbounty Dockerfiles.β176Updated 3 years ago
- β241Updated 7 months ago
- Burp Suite Extension to monitor new scopeβ197Updated 3 years ago