Skip to content
#

bug-bounty

A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

Here are 60 public repositories matching this topic...

A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive sources.

  • Updated May 13, 2024
  • Go
Followers
487 followers
Wikipedia
Wikipedia

Related Topics

penetration-testing pentest pentesting security