Top 305 bugbounty open source projects

quick-recon.py
Do some quick reconnaissance on a domain-based web-application
ORtester
Open Redirect scanner - (out of date)
gitls
🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
jsleak
a Go code to detect leaks in JS files via regex patterns
AndroidSecNotes
An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.
authz0
🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
anewer
anewer appends lines from stdin to a file if they don't already exist in the file. This is a rust version of https://github.com/tomnomnom/anew
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
fresh.py
An efficient multi-threaded DNS resolver validator
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
T1tl3
A simple python script which can check HTTP status of branch of URLs/Subdomains and grab URLs/Subdomain title
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
osmedeus-workflow
Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
ksubdomain
Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
hinject
Host Header Injection Checker
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
daily-commonspeak2
commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. Please use it instead: https://github.com/assetnote/wordlists
SubWalker
Simultaneously execute various subdomain enumeration tools and aggregate results.
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
gwdomains
sub domain wild card filtering tool
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
spellbook
Framework for rapid development and reusable of security tools
BugHunterID
Para pencari bug / celah kemanan bisa bergabung.
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
kube-scan
Kubernetes Scanner
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
DeadDNS
DNS hijacking via dead records automation tool
CommandGenInterface
Simple vueJS based command generator which I developed in order to learn vueJS a little bit more.
181-240 of 305 bugbounty projects