All Projects → 0xApt → Awesome Bbht

0xApt / Awesome Bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Awesome Bbht

Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+124.74%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, reconnaissance, recon, bugbounty
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1710%)
Mutual labels:  security-tools, reconnaissance, recon, penetration-testing, bug-bounty, bugbounty
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-38.95%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, reconnaissance, recon
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1684.74%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, reconnaissance, bugbounty
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-14.74%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, bugbounty
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-8.95%)
Mutual labels:  security-tools, penetration-testing, hacking-tool, reconnaissance, recon
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+303.68%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, bugbounty
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-25.26%)
Mutual labels:  penetration-testing, bug-bounty, recon, bugbounty, reconnaissance
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-12.11%)
Mutual labels:  penetration-testing, recon, bugbounty, exploitation, reconnaissance
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+300%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, bugbounty
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-4.21%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, bugbounty
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-77.37%)
Mutual labels:  penetration-testing, bug-bounty, bugbounty, hacking-tool, reconnaissance
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+914.74%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool, bugbounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3713.68%)
Mutual labels:  hacking, penetration-testing, hacking-tool, bug-bounty, bugbounty
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+302.11%)
Mutual labels:  hacking, security-tools, penetration-testing, hacking-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+3980%)
Mutual labels:  hacking, penetration-testing, hacking-tool, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+372.11%)
Mutual labels:  hacking, security-tools, hacking-tool, exploitation
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (+0%)
Mutual labels:  hacking, reconnaissance, recon, bugbounty
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+431.05%)
Mutual labels:  hacking, security-tools, hacking-tool, exploitation
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-67.37%)
Mutual labels:  hacking, security-tools, penetration-testing, bugbounty

awesome-bbht

A bash script that will automatically install a list of bug hunting tools I sometimes use for recon, exploitation, etc. (minus burp.) (Contributions are always welcome.)

Install

git clone https://github.com/0xApt/awesome-bbht.sh
cd awesome-bbht
chmod +x awesome-bbht.sh
sudo ./awesome-bbht.sh

The list of tools downloaded:

awscli

Subdomain-enum

  • aquatone - A Tool for Domain Flyovers

  • knockpy - Knockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist.

  • subbrute - A DNS meta-query spider that enumerates DNS records, and subdomains.

  • assetfinder - Find domains and subdomains related to a given domain

  • domain-finder

  • rsdl - Subdomain Scan with the Ping Method

  • subDomainizer - A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.

  • domain_analyzer - Analyze the security of any domain by finding all the information possible. Made in python.

  • massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

  • subfinder - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

  • amass - In-depth Attack Surface Mapping and Asset Discovery

  • sub.sh - Online Subdomain Detect Script

  • sublist3r - Fast subdomains enumeration tool for penetration testers

  • Sudomy - Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way . Report output in HTML or CSV format https://github.com/Screetsec/

  • dnsenum - Multithreaded perl script to enumerate DNS information of a domain and to discover non-contiguous ip blocks.

Content Discovery

API

  • secretx - Extracting api keys and secrets by requesting each url in your list.

AWS S3 Bucket

  • s3brute - s3 brute force tool

  • s3-bucket-finder - Find aws s3 buckets and extract datas.

  • bucket-stream - Find interesting Amazon S3 Buckets by watching certificate transparency logs.

  • slurp - Enumerate S3 buckets via certstream, domain, or keywords.

  • lazys3 - A Ruby script to bruteforce for AWS s3 buckets using different permutations.

  • cred_scanner - A simple file-based scanner to look for potential AWS access and secret keys in files

  • DumpsterDiver - A tool used to analyze big volumes of various file types in search of harcoded secrets like keys (AWS Access Key, Azuer Share Key or SSH keys) or passwords.

  • S3Scanner - Scan for open AWS S3 buckets and dump the contents

Inspecting JS Files

  • JSParser - A python 2.7 script using Tornado and JSBeautifier to parse relative URLs from JavaScript files.

  • relative-url-extractor - A small tool that extracts relative URLs from a file.

  • github-search

  • sub.js - A tool to get javascript files from a list of URLS or subdomains

  • LinkFinder - A python script that finds endpoints in JavaScript files

Code Audit

  • Cobra - Source Code Security Audit (源代码安全审计)

Crawlers

  • Crawler - Crawl website extract links

  • waybackMachine - Use wayback Machine data to pull a list of paths.

  • meg - Fetch many paths for many hosts - without killing the hosts

  • hakrawler - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

  • igoturls - WaybackURLS + OtxURLS + CommonCrawl

Directory Bruteforcers & Fuzzers

  • gobuster - Directory/File, DNS and VHost busting tool written in Go

  • ffuf - Fast web fuzzer written in Go

  • dirsearch - Web path scanner

Exploitation

Subdomain Takeover

  • subjack - Subdomain Takeover tool written in Go

  • subdomain-takeover - Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94

  • takeover - Sub-Domain TakeOver Vulnerability Scanner

  • SubOver - A Powerful Subdomain Takeover Tool

Google Cloud Storage

  • GCPBucketBrute - A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

Digital Ocean

  • spaces-finder - A tool to hunt for publicly accessible DigitalOcean Spaces

XXE

  • XXEinjector - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

CSRF

  • XSRFProbe - The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Command Injection

SQLi

  • sqlmap - Automatic SQL injection and database takeover tool http://sqlmap.org

  • sqliv - massive SQL injection vulnerability scanner

  • sqlmate - A friend of SQLmap which will do what you always expected from SQLmap.

XSS

  • XSS-Finder - World's most Powerful and Advanced Cross Site Scripting Software

  • XSStrike - Most advanced XSS scanner.

  • XSS-keylogger - A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only

Open Redirect

CMS

  • CMSmap - CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

  • CMSeeK - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs

  • wpscan - WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites

  • Joomscan - OWASP Joomla Vulnerability Scanner Project

  • Droopescan - A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

  • Drupwn - Drupal enumeration & exploitation tool

CloudFlare

  • CloudFail - Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Git

  • truffleHog - Searches through git repositories for high entropy strings and secrets, digging deep into commit history

  • git-dumper - A tool to dump a git repository from a website

Frameworks

  • Sn1per - Automated pentest framework for offensive security experts

  • XRay - XRay is a tool for recon, mapping and OSINT gathering from public networks.

  • datasploit - An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

  • Osmedeus - Fully automated offensive security framework for reconnaissance and vulnerability scanning

  • TIDoS-Framework - The Offensive Manual Web Application Penetration Testing Framework.

  • discover - Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

  • lazyrecon - This script is intended to automate your reconnaissance process in an organized fashion

  • 003Recon - Some tools to automate recon - 003random

  • LazyRecon - An automated approach to performing recon for bug bounty hunting and penetration testing.

Wordlists

  • SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

  • Jhaddix Wordlist

  • Nahamsec list

Other

  • altdns - Generates permutations, alterations and mutations of subdomains and then resolves them

  • nmap - network mapper

  • Blazy - Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF.

  • httprobe - Take a list of domains and probe for working HTTP and HTTPS servers

  • broken-link-checker - Find broken links, missing images, etc within your HTML.

  • wafw00f - WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].