bounty-targets-data Logo

bounty-targets-data

0
Free
Visit Website

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

FEATURES

ALTERNATIVES

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A tool to find and search for registered CVEs, creating a local CVE database for offline use.

A collection of Ansible roles for hardening various systems and services

An open source project for static analysis of vulnerabilities in application containers

OCaml bindings to the YARA scanning engine for integrating YARA scanning capabilities into OCaml projects

A comprehensive online resource for application security knowledge

Dnscan is a DNS reconnaissance tool that performs DNS scans, DNS cache snooping, and DNS amplification attack detection.

Web inventory tool that captures screenshots of webpages and includes additional features for enhanced usability.

PINNED