Bug Bounty (bugbountyru)

bugbountyru

Geek Repo

0

followers

0

following

0

stars

Company:bugbounty.ru

Home Page:https://bugbounty.ru

Twitter:@bugbountyru

Github PK Tool:Github PK Tool

Bug Bounty's repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dsq

Commandline tool for running SQL queries against JSON, CSV, Excel, Parquet, and more.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Findomain

The complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

goop

Yet another tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.

License:MITStargazers:0Issues:0Issues:0

HOUDINI

Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-Pentesting-Tools

A curated list of tools related to Industrial Control System (ICS) security and Penetration Testing

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Stargazers:0Issues:0Issues:0

iris-web

Incident Response collaborative platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

kctf

kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

owasp-checklist-v4

OWASP Web Security Testing Checklist - Assessment # 01

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pivpn

The Simplest VPN installer, designed for Raspberry Pi

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

QuickXSS

Automating XSS using Bash

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

S3Scanner

Scan for open S3 buckets and dump the contents

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

subdomains_wordlist

Subdomains wordlist generted from subdomains of public bug bounty programs

License:MITStargazers:0Issues:0Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

unimap

Scan only once by IP address and reduce scan times with Nmap for large amounts of data.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zgrab2

Fast Go Application Scanner

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0