gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
176 stars 23 forks source link

[addtool] bbscope #693

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[homepage]https://github.com/sw33tLie/bbscope[/homepage] [tags]bugbounty,bugcrowd,hackerone,intigriti,yeswehack,Immunefi[/tags] [short_descr]Scope gathering tool for multiple Bug Bounty platforms.[/short_descr] [long_descr]The ultimate scope gathering tool for HackerOne, Bugcrowd, Intigriti, Immunefi and YesWeHack. Need to grep all the large scope domains that you've got on your bug bounty platforms? This is the right tool for the job. What about getting a list of android apps that you are allowed to test? It's covered as well. Reverse engineering god? No worries, you can get a list of binaries to analyze too :)[/long_descr] [image]https://raw.githubusercontent.com/gwen001/offsectools_www/main/9f49b12d485e12fdd3bff80a770ac4b7.png[/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/bbscope

Thank you for your contribution!