Daniel Antonsen
2019
rescope v1.0 - Bugbounty update
Apr 16
2019
Abusing CORS (Improper Origin Validation)
Mar 10
2019
Introducing rescope - A Scope Parser for Burp Suite & OWASP ZAP
Mar 06
2018
MS17-010 EternalBlue Manual Exploitation
Sep 15