All Projects → cqsd → daily-commonspeak2

cqsd / daily-commonspeak2

Licence: other
commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. Please use it instead: https://github.com/assetnote/wordlists

Projects that are alternatives of or similar to daily-commonspeak2

cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+728.95%)
Mutual labels:  bugbounty
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+76.32%)
Mutual labels:  bugbounty
recce
Domain availbility checker
Stars: ✭ 30 (-21.05%)
Mutual labels:  bugbounty
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (+18.42%)
Mutual labels:  bugbounty
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-2.63%)
Mutual labels:  bugbounty
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Stars: ✭ 323 (+750%)
Mutual labels:  bugbounty
Passivehunter
Subdomain discovery using the power of 'The Rapid7 Project Sonar datasets'
Stars: ✭ 83 (+118.42%)
Mutual labels:  bugbounty
SubWalker
Simultaneously execute various subdomain enumeration tools and aggregate results.
Stars: ✭ 26 (-31.58%)
Mutual labels:  bugbounty
BugHunterID
Para pencari bug / celah kemanan bisa bergabung.
Stars: ✭ 72 (+89.47%)
Mutual labels:  bugbounty
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+126.32%)
Mutual labels:  bugbounty
kube-scan
Kubernetes Scanner
Stars: ✭ 32 (-15.79%)
Mutual labels:  bugbounty
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (+81.58%)
Mutual labels:  bugbounty
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+339.47%)
Mutual labels:  bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+213.16%)
Mutual labels:  bugbounty
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (+0%)
Mutual labels:  bugbounty
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (+234.21%)
Mutual labels:  bugbounty
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (+47.37%)
Mutual labels:  bugbounty
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-10.53%)
Mutual labels:  bugbounty
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Stars: ✭ 306 (+705.26%)
Mutual labels:  bugbounty
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+1673.68%)
Mutual labels:  bugbounty

DEPRECATED

The author(s) of commonspeak2 maintain an official repo with more lists. Please use it instead: https://github.com/assetnote/wordlists

This repo will no longer be updated.


commonspeak2 (https://github.com/assetnote/commonspeak2) subdomain wordlist generated daily at 13:30 UTC (06:30 PT)

Usage

To run this yourself using Github Actions, you need a GCP service account and IAM configured with the following BigQuery and Object Storage access:

- members:
  - serviceAccount:YOUR_SERVICE_ACCOUNT
  role: roles/bigquery.jobUser
- condition:
    title: read commonspeak-udf
    expression: |-
      resource.type == "storage.googleapis.com/Bucket" &&
      resource.name == "commonspeak-udf" &&
      resource.type == "storage.googleapis.com/Object" &&
      resource.name == "URI.min.js"
  members:
  - serviceAccount:YOUR_SERVICE_ACCOUNT
  role: roles/storage.objectViewer

The workflow requires the following secrets:

Secret Name Description
SSH_DEPLOY_KEY A deploy key for your repo
GCP_SERVICE_ACCOUNT_KEY Your GCP service account key
GCP_PROJECT_ID Your GCP project ID

NOTE

The commonspeak2 binary in this repository is slightly ahead of assetnote/commonspeak2. Specifically, it has this commit.

TODO

Consider copying the commonspeak2 UDFs from gs://commonspeak-udf to a bucket that we (you) control

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].