0xJeti's repositories

intitools

Collection of tools to interact with Intigriti website

Language:GoLicense:MITStargazers:15Issues:3Issues:3

scoped-certstream

CertStream domains filtered by domains found in scope file

Language:GoStargazers:1Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

bass

Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers to your "resolver.txt"

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

bountyplz

Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

cutlines

Filter files based on patterns stored in file

Language:GoLicense:MITStargazers:0Issues:1Issues:0

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

eipfish

Go fish for AWS EIPs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goaltdns

A permutation generation tool written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwn-machine-request-notifier

Module for BitK's pwn-machine to log all incoming DNS and HTTP requests and send Discord / Slack notifications

Stargazers:0Issues:1Issues:0

shuffledns

shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smuggles

An HTTP request smuggling scanner designed to work at scale

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0