Skip to content
@redhuntlabs

RedHunt Labs

Discover and Assess your Attack Surface. To know more about our asset discovery and perimeter security offering, check out https://redhuntlabs.com/nvadr

Popular repositories

  1. Awesome-Asset-Discovery Awesome-Asset-Discovery Public

    List of Awesome Asset Discovery Resources

    1.9k 316

  2. RedHunt-OS RedHunt-OS Public

    Virtual Machine for Adversary Emulation and Threat Hunting

    1.2k 184

  3. Octopii Octopii Public

    An AI-powered Personal Identifiable Information (PII) scanner.

    Python 575 47

  4. HTTPLoot HTTPLoot Public

    An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

    Go 375 42

  5. BucketLoot BucketLoot Public

    BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-…

    Go 349 51

  6. BurpSuite-Asset_Discover BurpSuite-Asset_Discover Public

    Burp Suite extension to discover assets from HTTP response.

    Python 215 50

Repositories

Showing 10 of 17 repositories