zricethezav / h1domains
HackerOne "in scope" domains
☆398Updated this week
Related projects ⓘ
Alternatives and complementary repositories for h1domains
- Default signature for Jaeles Scanner☆319Updated 2 years ago
- Open Redirect Payloads☆583Updated 3 weeks ago
- Fetches javascript file from a list of URLS or subdomains.☆738Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆803Updated 2 years ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆764Updated last year
- Generates combination of domain names from the provided input.☆900Updated 4 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- Nuclei templates written by us.☆265Updated 3 years ago
- Web App bug hunting☆553Updated 4 months ago
- Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations☆337Updated 4 years ago
- A tool to check a bunch of URLs that contain reflecting params.☆532Updated 3 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- Gotator is a tool to generate DNS wordlists through permutations.☆453Updated 2 years ago
- ☆353Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Go client to communicate with Chaos DB API.☆639Updated this week
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆373Updated last year
- ☆285Updated 2 years ago
- A fuzzer for detecting open redirect vulnerabilities☆709Updated 4 months ago
- Turbo Intruder Scripts☆215Updated 4 years ago
- Second-order subdomain takeover scanner☆378Updated last year
- Automation for javascript recon in bug bounty.☆897Updated last year
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆265Updated 3 months ago
- A small tool that extracts relative URLs from a file.☆730Updated 4 years ago
- This a adaption of tomnomnom's kxss tool with a different output format☆422Updated last year
- An hourly updated list of subdomains gathered from certificate transparency logs☆341Updated 3 years ago