An extensible bug bounty automation framework.
-
Updated
Nov 10, 2025 - TypeScript
A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.
An extensible bug bounty automation framework.
OneLine一线:AI驱动的热点事件时间轴生成工具
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX, attachments, automatic changelog, stats, vulnerability management, bugbounty, local ai/llm, super fast pentest reporting!
Grabs data from IVRE and brings it into Obsidian notes
Streamline Your Bug Bounty Workflow — Hack Smarter, Not Harder.
1337 Tactics for Real-World Exploitation
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Open-source Burp Suite Pro alternative with ZAP & fuzzing integration
Metlo is an open-source API security platform.
If you found this, you are among the truly lucky, to be given providence to my curated and often custom wordlists. Enjoy, buddy, you've earned it.
An enchanting 🔮 web screenshot tool for capturing and sharing web content effortlessly
A Web App For Bug Bounty Methodology ToDo-List App
Unified TypeScript interface for multiple web archive platforms.
Interface for BuggedOut by WC
Gathering the latest infosec writeups
This is the open sourced code for the extension, EndPointer
Open Source Cloud Security
Tiny Sentry client with idiomatic wrapper for Angular