All Projects → ksubdomain → Similar Projects or Alternatives

349 Open source projects that are alternatives of or similar to ksubdomain

OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-73.12%)
Mutual labels:  bugbounty
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-83.12%)
Mutual labels:  subdomain
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (-35%)
Mutual labels:  bugbounty
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-56.25%)
Mutual labels:  subdomain
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-81.87%)
Mutual labels:  bugbounty
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-85.94%)
Mutual labels:  bugbounty
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-42.19%)
Mutual labels:  bugbounty
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-89.37%)
Mutual labels:  bugbounty
Awesome-HTTPRequestSmuggling
A curated list of awesome blogs and tools about HTTP request smuggling attacks. Feel free to contribute! 🍻
Stars: ✭ 97 (-69.69%)
Mutual labels:  bugbounty
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-52.19%)
Mutual labels:  bugbounty
mec-ng
pentest toolbox
Stars: ✭ 28 (-91.25%)
Mutual labels:  hacker-tools
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-79.06%)
Mutual labels:  bugbounty
BugBountyHuntingScripts
I built some bash functions to help me while doing mundane and repetitive tasks using BBRF, Nuclei or other Bug bounty tool.
Stars: ✭ 160 (-50%)
Mutual labels:  bugbounty
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-92.5%)
Mutual labels:  bugbounty
instagram-hacking-tool
Instagram Hacking Tool is a phishing tool, it will help you to hack Instagram Accounts using fake login page.
Stars: ✭ 350 (+9.38%)
Mutual labels:  hacker-tools
Laravel-Tongue
🎉 Finally a subdomain localization that works how you want it to work. 🌐
Stars: ✭ 28 (-91.25%)
Mutual labels:  subdomain
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-71.87%)
Mutual labels:  bugbounty
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-61.56%)
Mutual labels:  bugbounty
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (-67.19%)
Mutual labels:  bugbounty
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-88.44%)
Mutual labels:  bugbounty
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+125.94%)
Mutual labels:  subdomain
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-73.75%)
Mutual labels:  bugbounty
gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
Stars: ✭ 344 (+7.5%)
Mutual labels:  bugbounty
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Stars: ✭ 306 (-4.37%)
Mutual labels:  bugbounty
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+391.25%)
Mutual labels:  bugbounty
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-81.87%)
Mutual labels:  bugbounty
ScanApi
Subdomains-enumeration, subdomain-takeover monitoring api and S3 bucket scanner.
Stars: ✭ 34 (-89.37%)
Mutual labels:  bugbounty
shania
Scan secrets from Continuous Integration Build Logs
Stars: ✭ 54 (-83.12%)
Mutual labels:  bugbounty
koa-subdomain
Simple and lightweight Koa middleware to handle multilevel and wildcard subdomains
Stars: ✭ 23 (-92.81%)
Mutual labels:  subdomain
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+31.56%)
Mutual labels:  bugbounty
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-81.87%)
Mutual labels:  bugbounty
fdnssearch
Swiftly search FDNS datasets from Rapid7 Open Data
Stars: ✭ 19 (-94.06%)
Mutual labels:  bugbounty
crtfinder
Fast tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com with standard and advanced search techniques
Stars: ✭ 96 (-70%)
Mutual labels:  bugbounty
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (-85.94%)
Mutual labels:  bugbounty
Find-Hardcoded
You can find hardcoded Api-Key,Secret,Token Etc..
Stars: ✭ 63 (-80.31%)
Mutual labels:  bugbounty
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (-12.81%)
Mutual labels:  bugbounty
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-75.31%)
Mutual labels:  bugbounty
recce
Domain availbility checker
Stars: ✭ 30 (-90.62%)
Mutual labels:  bugbounty
HostPanic
Find host header injections and perform Host Header attacks with other kind of bugs like web cache poissoning
Stars: ✭ 23 (-92.81%)
Mutual labels:  bugbounty
A scan framework
Network Security Vulnerability Manage
Stars: ✭ 116 (-63.75%)
Mutual labels:  subdomain
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (-1.56%)
Mutual labels:  bugbounty
Aspnetcoresubdomain
Simple usage lib for subdomain routing in ASP.NET Core/Framework MVC
Stars: ✭ 157 (-50.94%)
Mutual labels:  subdomain
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (-57.81%)
Mutual labels:  bugbounty
Massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
Stars: ✭ 2,093 (+554.06%)
Mutual labels:  subdomain
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-83.44%)
Mutual labels:  bugbounty
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+429.06%)
Mutual labels:  subdomain
ShadowClone
Unleash the power of cloud
Stars: ✭ 224 (-30%)
Mutual labels:  bugbounty
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (-60.31%)
Mutual labels:  bugbounty
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-92.5%)
Mutual labels:  bugbounty
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-67.5%)
Mutual labels:  subdomain
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+42.81%)
Mutual labels:  bugbounty
Subdomains
互联网公司子域名收集
Stars: ✭ 89 (-72.19%)
Mutual labels:  subdomain
Nager.publicsuffix
.NET publicsuffix domain parser
Stars: ✭ 67 (-79.06%)
Mutual labels:  subdomain
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+110.63%)
Mutual labels:  bugbounty
Passivehunter
Subdomain discovery using the power of 'The Rapid7 Project Sonar datasets'
Stars: ✭ 83 (-74.06%)
Mutual labels:  bugbounty
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-90.31%)
Mutual labels:  bugbounty
Spoodle
A mass subdomain (Subbrute) + poodle vulnerability scanner
Stars: ✭ 66 (-79.37%)
Mutual labels:  subdomain
Fierce
A DNS reconnaissance tool for locating non-contiguous IP space.
Stars: ✭ 1,072 (+235%)
Mutual labels:  subdomain
DeadDNS
DNS hijacking via dead records automation tool
Stars: ✭ 44 (-86.25%)
Mutual labels:  bugbounty
bhedak
A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
Stars: ✭ 77 (-75.94%)
Mutual labels:  bugbounty
61-120 of 349 similar projects