GBounty

GBounty is a command-line tool that can be used to scan web applications for vulnerabilities. It takes a target URL, list of URL, raw request or multiples raw requests in a zip file as input and uses a set of pre-defined rules (called “profiles”, the same ones used by the Burp Bounty Pro extension) to analyze the target and identify potential vulnerabilities. GBounty supports a number of flags that allow you to customize the behavior of the tool.

Last updated