Skip to content
#

bugbounty-tool

Here are 284 public repositories matching this topic...

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

  • Updated Apr 2, 2023
  • Shell
chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

  • Updated Apr 30, 2024
  • Python

Improve this page

Add a description, image, and links to the bugbounty-tool topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the bugbounty-tool topic, visit your repo's landing page and select "manage topics."

Learn more