Skip to content
#

bug-bounty

A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

Here are 77 public repositories matching this topic...

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

  • Updated May 26, 2024
  • Shell

CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.

  • Updated May 15, 2024
  • Shell
Followers
489 followers
Wikipedia
Wikipedia

Related Topics

penetration-testing pentest pentesting security