Trending repositories for topic recon
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous mon...
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
A collection of awesome one-liner scripts especially for bug bounty tips.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Elixir wrapper for Recon, tools to diagnose Erlang VM safely in production
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Generate tens of thousands of subdomain combinations in a matter of seconds
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Pentesting automation platform that combines hacking tools to complete assessments
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous mon...
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
A collection of awesome one-liner scripts especially for bug bounty tips.
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Quickly discover exposed hosts on the internet using multiple search engines.
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Elixir wrapper for Recon, tools to diagnose Erlang VM safely in production
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
A compiled list of tools for reconnaissance and footprinting
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, mak...
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Pentesting automation platform that combines hacking tools to complete assessments
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous mon...
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
A collection of awesome one-liner scripts especially for bug bounty tips.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
This script is used to search for cloud certificate entities such as Amazon, Azure, and others that have been extracted by the kaeferjaeger.gay provider.
Robofinder retrieves historical #robots.txt files from #Archive.org, allowing you to uncover previously disallowed directories and paths for any domain—essential for deepening your #OSINT and #recon p...
MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.
Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.
A compiled list of tools for reconnaissance and footprinting
OWASP Amass Docker Compose for setting up a full instance of the infrastructure
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Pentest/Red Team: Resources, repos and scripts.
Bypasses renowned CDNs like Cloudflare, Akamai, Fastly, CloudFront, and Incapsula, exposing the actual IP addresses behind websites.
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Explore, analyze, and gain valuable data & insights from reverse engineered Flutter apps.
A tool for quickly collecting function selectors and decoding signatures from on-chain EVM bytecode.
Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
subfalcon is a subdomain enumeration tool that allows you to discover and monitor subdomains for a given list of domains. It fetches subdomains from various sources [crtsh, hackertargetapi, anubis, al...
This script is used to search for cloud certificate entities such as Amazon, Azure, and others that have been extracted by the kaeferjaeger.gay provider.
OWASP Amass Docker Compose for setting up a full instance of the infrastructure
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous mon...
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Explore, analyze, and gain valuable data & insights from reverse engineered Flutter apps.
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
A collection of awesome one-liner scripts especially for bug bounty tips.
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Hastly written Tools & Scripts for Personal Use Cases & Bug Bounties
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.
Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collec...
This script is used to search for cloud certificate entities such as Amazon, Azure, and others that have been extracted by the kaeferjaeger.gay provider.
A tool for quickly collecting function selectors and decoding signatures from on-chain EVM bytecode.
Minimal web server enumeration & attack surface detection tool based on results of nmap.
xrecon is a powerful web fingerprinting tool with CDN detection capabilities
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Robofinder retrieves historical #robots.txt files from #Archive.org, allowing you to uncover previously disallowed directories and paths for any domain—essential for deepening your #OSINT and #recon p...
Clean, filter and sample URLs to optimize data collection – Python & command-line – Deduplication, spam, content and language filters
Incursore came from nmapAutomator to be your personal raider while you enumerate a target.