bounty topic
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot) or sqlite. Simply put it's nmap converter.
burp-bounty-profiles
Burp Bounty profiles compilation, feel free to contribute!
hledger
Robust, fast, intuitive plain text accounting tool with CLI, TUI and web interfaces.
bounty
Javascript and SVG odometer effect library with motion blur
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
bug-bounty-domains
Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]
ssti-payloads
🎯 Server Side Template Injection Payloads
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
bounty-targets
This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo