sudosammy / knaryLinks
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
β298Updated 2 weeks ago
Alternatives and similar repositories for knary
Users that are interested in knary are comparing it to the libraries listed below
Sorting:
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessmentsβ248Updated 5 years ago
- Find cloud assets that no one wants exposed π βοΈβ348Updated 5 years ago
- Burp with Friendsβ103Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β289Updated 7 months ago
- AWS S3 Bucket/Object Finderβ120Updated 4 years ago
- β128Updated 5 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server forβ¦β193Updated 4 years ago
- β257Updated last year
- Yar is a tool for plunderin' organizations, users and/or repositories.β238Updated 4 years ago
- Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.β254Updated 2 weeks ago
- β173Updated 2 years ago
- IPFuscator - A tool to automatically generate alternative IP representationsβ374Updated last year
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Searchβ187Updated last year
- Pentesting/Bugbounty Dockerfiles.β177Updated 4 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating systemβ204Updated 2 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yoβ¦β218Updated 5 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in β¦β204Updated last year
- A collection of useful Serverless functions I use when pentestingβ388Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes β¦β261Updated 2 years ago
- A collection of my Dockerfilesβ90Updated 2 years ago
- A highly configurable Framework for easy automated web scanningβ377Updated 5 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accountsβ252Updated last month
- vulnerable single sign onβ148Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.β269Updated 6 months ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingβ¦β203Updated 2 years ago
- The request.bin of DNS requestβ235Updated 7 years ago
- Bugbounty scope toolβ330Updated 5 months ago
- These are the regexes that power truffleHogβ218Updated 2 years ago
- An XSS reverse shell frameworkβ309Updated 6 years ago
- JIRA Secure Attachment Looterβ70Updated 5 years ago