0d1n | Automate customized attacks against web applications | https://github.com/CoolerVoid/0d1n | Free | web_application_exploitation |
230-OOB | FTP server for OOB XXE attacks | https://github.com/lc/230-OOB | Free | web_application_exploitation |
1u.ms | zero-configuration DNS utilities for assisting in detection and exploitation of SSRF-related vulnerabilities | https://github.com/neex/1u.ms | Free | web_application_exploitation |
Acunetix | Web application security scanner | | Paid | web_application_exploitation |
API-fuzzer | Library to fuzz request attributes using common pentesting techniques and lists vulnerabilities | https://github.com/Fuzzapi/API-fuzzer | Free | web_application_exploitation |
clairvoyance | Obtain GraphQL API schema even if the introspection is disabled by abusing the "did you mean" feature | https://github.com/nikitastupin/clairvoyance | Free | web_application_exploitation |
CloudFrunt | Scanner to identify misconfigured CloudFront domains | https://github.com/MindPointGroup/cloudfrunt | Free | web_application_exploitation |
CMSeek | CMS detection and exploitation suite; capable of detecting more than 180 CMS | https://github.com/Tuhinshubhra/CMSeeK | Free | web_application_exploitation |
CMSScan | Wordpress, Drupal, Joomla, vBulletin CMS security scanner with dashboard | https://github.com/ajinabraham/CMSScan | Free | web_application_exploitation |
CrackQL | GraphQL password brute-force and fuzzing utility | https://github.com/nicholasaleks/CrackQL | Free | web_application_exploitation |
dirbuster | Web directory and file scanner (wordlist bruteforce) | https://sourceforge.net/projects/dirbuster/ | Free | web_application_exploitation |
FockCache | Test Cache Poisoning | https://github.com/tismayil/fockcache | Free | web_application_exploitation |
fuxploider | Automates the process of detecting and exploiting file upload forms flaws | https://github.com/almandin/fuxploider | Free | web_application_exploitation |
Arachni | Web application security scanner framework | https://github.com/Arachni/arachni | Free | web_application_exploitation |
Arjun | HTTP parameter discovery suite | https://github.com/s0md3v/Arjun | Free | web_application_exploitation |
Atlas | Tool that suggests sqlmap tampers to bypass WAF/IDS/IPS based on status codes | https://github.com/m4ll0k/Atlas | Free | web_application_exploitation |
b374k | Webshell with many features: file manager, search, command execution, DB connection, SQL explorer, process list | https://github.com/b374k/b374k | Free | web_application_exploitation |
badsecrets | A library for detecting known or weak cryptographic secrets across many web frameworks | https://github.com/blacklanternsecurity/badsecrets | Free | web_application_exploitation |
BFAC | Backup File Artifacts Checker; automated backup artifacts checker | https://github.com/mazen160/bfac | Free | web_application_exploitation |
Caido | Intercepting proxy to replay, inject, scan and fuzz HTTP requests (a limited free version exists) | | Paid | web_application_exploitation |
Chankro | Tool to bypass disable_functions and open_basedir in PHP by calling sendmail and setting LD_PRELOAD environment variable | https://github.com/TarlogicSecurity/Chankro | Free | web_application_exploitation |
ChopChop | Web application security scanner based on templates | https://github.com/michelin/ChopChop | Free | web_application_exploitation |
commix | Web-based command injection tester | https://github.com/commixproject/commix | Free | web_application_exploitation |
CSPass | Test for CSP bypass payloads | https://github.com/Ruulian/CSPass | Free | web_application_exploitation |
drupwn | Drupal CMS enumeration and exploitation tool | https://github.com/immunIT/drupwn | Free | web_application_exploitation |
dvcs-ripper | Dump web accessible (distributed) version control systems (DVCS/VCS): SVN, GIT, Mercurial/hg, Bazaar/bzr, … | https://github.com/kost/dvcs-ripper | Free | web_application_exploitation |
Enemies Of Symfony | Loots information from a Symfony target using profiler | https://github.com/synacktiv/eos | Free | web_application_exploitation |
Eyeballer | Convolutional neural network for analyzing pentest screenshots and automatically label them | https://github.com/BishopFox/eyeballer | Free | web_application_exploitation |
Favinizer | Favicon fingerprinting | https://web.archive.org/web/20230604114312/https://github.com/ARPSyndicate/favinizer | Free | web_application_exploitation |
Flask Session Cookie Decoder/Encoder | A script that let you encode and decode a Flask session cookie | https://github.com/noraj/flask-session-cookie-manager | Free | web_application_exploitation |
Fuzzapi | Web-UI for API-fuzzer | https://github.com/Fuzzapi/API-fuzzer | Free | web_application_exploitation |
altair | Modular web vulnerability scanner | https://github.com/evilsocket/altair | Free | web_application_exploitation |
Aquatone | Domain flyover tool; visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface | https://github.com/michenriksen/aquatone | Free | web_application_exploitation |
BaRMIe | Java RMI enumeration and attack tool | https://github.com/NickstaDB/BaRMIe | Free | web_application_exploitation |
Blazy | Login page bruteforcer: CSRF, SQLi, Clickjacking, WAF detection | https://github.com/s0md3v/Blazy | Free | web_application_exploitation |
Burp Suite | Intercepting proxy to replay, inject, scan and fuzz HTTP requests (a limited free version exists) | | Paid | web_application_exploitation |
Cansina | Web directory and file scanner (wordlist bruteforce) | https://github.com/deibit/cansina/ | Free | web_application_exploitation |
CSP Evaluator | Check Content Security Policy (CSP) configuration and assists with the reviewing process | https://github.com/google/csp-evaluator | Free | web_application_exploitation |
dirb | Web directory and file scanner (wordlist bruteforce) | https://sourceforge.net/projects/dirb/ | Free | web_application_exploitation |
distributed-jwt-cracker | HS256 JWT token distributed brute force cracker | https://github.com/lmammino/distributed-jwt-cracker | Free | web_application_exploitation |
docem | Uility to embed XXE and XSS payloads in docx, odt, pptx, etc | https://github.com/whitel1st/docem | Free | web_application_exploitation |
DotDotPwn | Directory Traversal fuzzer | https://github.com/wireghoul/dotdotpwn | Free | web_application_exploitation |
DotGit | Web browser extension (Firefox and CHromium) checking if .git is exposed in visited websites | https://github.com/davtur19/DotGit | Free | web_application_exploitation |
droopescan | CMS scanner supporting SilverStripe and Wordpress, having partial support for Joomla, Moodle, Drupal | https://github.com/droope/droopescan | Free | web_application_exploitation |
dtd-finder | Identify DTDs on filesystem snapshot and build XXE payloads using those local DTDs | https://github.com/GoSecure/dtd-finder | Free | web_application_exploitation |
DVCS-Pillage | Dump web accessible (distributed) version control systems (DVCS/VCS): GIT, Mercurial/hg, Bazaar/bzr, … | https://github.com/evilpacket/DVCS-Pillage | Free | web_application_exploitation |
Fav-up | Favicon fingerprinting using Shodan | https://github.com/pielco11/fav-up | Free | web_application_exploitation |
FavFreak | Favicon fingerprinting | https://github.com/devanshbatham/FavFreak | Free | web_application_exploitation |
Fingerprinter | CMS version detection tool | https://github.com/erwanlr/Fingerprinter | Free | web_application_exploitation |
Firefly | Web directory and file scanner (wordlist bruteforce); but also a web fuzzer | https://github.com/Brum3ns/firefly | Free | web_application_exploitation |
Fuxi | Penetration testing platform, automate some scan & attack | https://github.com/jeffzh3ng/fuxi | Free | web_application_exploitation |
Afuzz | Web directory and file scanner (wordlist bruteforce) | https://github.com/RapidDNS/Afuzz | Free | web_application_exploitation |
AssassinGo | Web pentest framework for information gathering and vulnerability scanning | https://github.com/AmyangXYZ/AssassinGo | Free | web_application_exploitation |
Astra | REST API penetration testing tool | https://github.com/flipkart-incubator/astra | Free | web_application_exploitation |
Beeceptor | HTTP request collector and inspector | | Paid | web_application_exploitation |
Charles | Intercepting proxy to replay, inject, scan and fuzz HTTP requests | | Paid | web_application_exploitation |
CMSmap | WordPress, Joomla, Drupal, Moodle CMS security scanner | https://github.com/Dionach/CMSmap | Free | web_application_exploitation |
CSWSH | Cross-Site WebSocket Hijacking Tester | | Free | web_application_exploitation |
Dalfox | XSS scanner and utility focused on automation | https://github.com/hahwul/dalfox | Free | web_application_exploitation |
dirsearch | Web directory and file scanner (wordlist bruteforce) | https://github.com/maurosoria/dirsearch | Free | web_application_exploitation |
EyeWitness | Take screenshots of websites, provide some server header info, and identify default credentials if possible | https://github.com/FortyNorthSecurity/EyeWitness | Free | web_application_exploitation |
feroxbuster | Web directory and file scanner (wordlist bruteforce) | https://github.com/epi052/feroxbuster | Free | web_application_exploitation |
ffuf | Web directory and file scanner (wordlist bruteforce); but also a web fuzzer | https://github.com/ffuf/ffuf | Free | web_application_exploitation |
Ghauri | Automatic SQL injection and database takeover; inspired by SQLmap | https://github.com/r0oth3x49/ghauri | Free | web_application_exploitation |
GitTools | 3 tools: Finder (find websites with .git repository exposed), Dumper (dump exposed .git), Extractor (extract commits and their content from a broken repository) | https://github.com/internetwache/GitTools | Free | web_application_exploitation |
goop | Dump the contents of a remote git repository without directory listing enabled; focus on as-complete-as-possible dumps and handling as many edge-cases as possible | https://github.com/nyancrimew/goop | Free | web_application_exploitation |
graphql-path-enum | Lists the different ways of reaching a given type in a GraphQL schema | https://gitlab.com/dee-see/graphql-path-enum | Free | web_application_exploitation |
graphql.security | Runs a dozen of security checks against a given GraphQL endpoint | | Free | web_application_exploitation |
GraphQLmap | Scripting engine to interact with a graphql endpoint for pentesting purposes | https://github.com/swisskyrepo/GraphQLmap | Free | web_application_exploitation |
httpscreenshot | Take screenshots of websites | https://github.com/breenmachine/httpscreenshot | Free | web_application_exploitation |
Interactsh | HTTP request collector and inspector; OOB interaction gathering server and client library; DNS / HTTP / SMTP interaction support | https://github.com/projectdiscovery/interactsh | Free | web_application_exploitation |
jwt-hack | A toolkit for JWT tokens security testing | https://github.com/hahwul/jwt-hack | Free | web_application_exploitation |
LFI Freak | LFI scan and exploit tool | https://github.com/OsandaMalith/LFiFreak/ | Free | web_application_exploitation |
LinkFinder | Find URL endpoints and their parameters in JavaScript files | https://github.com/GerbenJavado/LinkFinder | Free | web_application_exploitation |
NoSQLMap | Automated NoSQL database enumeration and web application exploitation tool | https://github.com/codingo/NoSQLMap | Free | web_application_exploitation |
OWASP JoomScan | Joomla vulnerability scanner | https://github.com/rezasp/joomscan | Free | web_application_exploitation |
gowitness | Take screenshots of websites | https://github.com/sensepost/gowitness | Free | web_application_exploitation |
GraphCrawler | GraphQL automated security testing | https://github.com/gsmith257-cyber/GraphCrawler | Free | web_application_exploitation |
GraphQL Voyager | Represent any GraphQL API as an interactive graph | https://github.com/IvanGoncharov/graphql-voyager | Free | web_application_exploitation |
GraphMan | Scaffold a postman collection for a GraphQL API; compatible with Postman and Insomnia | https://github.com/Escape-Technologies/graphman | Free | web_application_exploitation |
Guppy Proxy | GUI HTTP intercepting proxy based on Pappy Proxy | https://github.com/roglew/guppy-proxy | Free | web_application_exploitation |
headerpwn | Fuzzer for analyzing how servers respond to different HTTP headers | https://github.com/roglew/guppy-proxy | Free | web_application_exploitation |
Hetty | HTTP toolkit for security research; alternative to BurpSuite | https://github.com/dstotijn/hetty | Free | web_application_exploitation |
Hookbin | HTTP request collector and inspector | https://github.com/ssteveli/hookbin | Free | web_application_exploitation |
http-garden | Differential testing and fuzzing of HTTP servers and proxies | https://github.com/narfindustries/http-garden | Free | web_application_exploitation |
httpx | Multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads | https://github.com/projectdiscovery/httpx | Free | web_application_exploitation |
Intrigue Core | Framework for discovering attack surface | https://github.com/intrigueio/intrigue-core | Free | web_application_exploitation |
JAST | Take screenshots of websites | https://github.com/mikehacksthings/jast | Free | web_application_exploitation |
Liffy | LFI exploitation tool | https://github.com/mzfr/liffy | Free | web_application_exploitation |
LightBulb | Framework for auditing web application firewalls and filters | https://github.com/lightbulb-framework/lightbulb-framework | Free | web_application_exploitation |
Lulzbuster | Web directory and file scanner (wordlist bruteforce) | https://github.com/noptrix/lulzbuster | Free | web_application_exploitation |
Netsparker | Web application security scanner | | Paid | web_application_exploitation |
Nosql-Exploitation-Framework | NoSQL scanning and exploitation framework | https://github.com/torque59/Nosql-Exploitation-Framework | Free | web_application_exploitation |
NtHiM | Now, the Host is Mine!; sub-domain takeover detection | https://github.com/TheBinitGhimire/NtHiM | Free | web_application_exploitation |
oxml_xxe | Tool for embedding XXE/XML exploits into different filetypes (docx/xlsx, odt/ods, svg, xml, etc.) | https://github.com/BuffaloWill/oxml_xxe | Free | web_application_exploitation |
git-dumper | Dump the contents of a remote git repository without directory listing enabled | https://github.com/arthaud/git-dumper | Free | web_application_exploitation |
Gobuster | Web directory, file and DNS scanner (wordlist bruteforce) | https://github.com/OJ/gobuster | Free | web_application_exploitation |
HUNT | HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions | https://github.com/bugcrowd/HUNT | Free | web_application_exploitation |
InQL | GraphQL security audit | https://github.com/doyensec/inql | Free | web_application_exploitation |
IronWASP | Web security/vulnerability scanner (native for Windows only) | https://github.com/Lavakumar/IronWASP | Free | web_application_exploitation |
Jaeles | Framework for building your own Web Application Scanner | https://github.com/jaeles-project/jaeles | Free | web_application_exploitation |
JSONBee | JSONP endpoints/payloads to help bypass content security policy of different websites | https://github.com/zigoo0/JSONBee | Free | web_application_exploitation |
jwt-cracker | HS256 JWT token brute force cracker | https://github.com/lmammino/jwt-cracker | Free | web_application_exploitation |
jwt_tool | A toolkit for validating, forging and cracking JWT tokens | https://github.com/ticarpi/jwt_tool | Free | web_application_exploitation |
Kraken | Modular multi-language webshell focused on web post-exploitation and defense evasion; supports PHP, JSP and ASPX | https://github.com/kraken-ng/Kraken | Free | web_application_exploitation |
LFI Suite | Automatic LFI scanner and exploiter | https://github.com/D35m0nd142/LFISuite | Free | web_application_exploitation |
mitmproxy | Interactive HTTPS proxy | https://github.com/mitmproxy/mitmproxy | Free | web_application_exploitation |
nikto | Very light web security scanner | https://github.com/sullo/nikto | Free | web_application_exploitation |
Nuclei | Web application security scanner based on templates | https://github.com/projectdiscovery/nuclei | Free | web_application_exploitation |
Panoptic | Automatic LFI and Path Traversal exploitation tool | https://github.com/lightos/Panoptic | Free | web_application_exploitation |
git-dump | Dump the contents of a remote git repository without directory listing enabled | https://github.com/bahamas10/node-git-dump | Free | web_application_exploitation |
gofingerprint | Indentify web servers by checking their HTTP responses against a user defined list of fingerprints | https://github.com/Static-Flow/gofingerprint | Free | web_application_exploitation |
Gopherus | Generates gopher link for exploiting SSRF and gaining RCE access from unprotected services | https://github.com/tarunkant/Gopherus | Free | web_application_exploitation |
Graphicator | GraphQL enumeration and extraction | https://github.com/cybervelia/graphicator | Free | web_application_exploitation |
Graphinder | GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce | https://github.com/Escape-Technologies/graphinder | Free | web_application_exploitation |
GraphQL Cop | Run common security tests against GraphQL | https://github.com/dolevf/graphql-cop | Free | web_application_exploitation |
graphw00f | GraphQL server engine fingerprinting | https://github.com/dolevf/graphw00f | Free | web_application_exploitation |
JWT cracker | Multi-threaded JWT brute-force cracker | https://github.com/brendan-rius/c-jwt-cracker | Free | web_application_exploitation |
jwtcat | JWT brute-force cracker | https://github.com/AresS31/jwtcat | Free | web_application_exploitation |
Katana | Crawling and spidering framework, supporting headless mode, JavaScript, customizable automatic form filling and scope control | https://github.com/projectdiscovery/katana | Free | web_application_exploitation |
Kadimus | LFI, RFI, RCE scanner | https://github.com/P0cL4bs/Kadimus | Free | web_application_exploitation |
Malzilla | Web oriented deobfuscating tool | https://sourceforge.net/projects/malzilla/ | Free | web_application_exploitation |
Mockbin | HTTP request collector and inspector | https://github.com/Kong/mockbin | Free | web_application_exploitation |
monsoon | Web directory and file scanner (wordlist bruteforce) | https://github.com/RedTeamPentesting/monsoon | Free | web_application_exploitation |
MyJWT | A toolkit for signing, forging and cracking JWT tokens | https://github.com/tyki6/MyJWT | Free | web_application_exploitation |
otori | On The Outside, Reaching In, exploitation toolbox for XXE attacks | | Free | web_application_exploitation |
OWASP ZAP | OWASP Zed Attack Proxy, intercepting proxy to replay, inject, scan and fuzz HTTP requests | https://github.com/zaproxy/zaproxy | Free | web_application_exploitation |
Pappy Proxy | Proxy Attack Proxy ProxY, HTTP intercepting proxy | https://github.com/roglew/pappy-proxy | Free | web_application_exploitation |
ParamSpider | Finds parameters from web archives of the entered domain | https://github.com/devanshbatham/ParamSpider | Free | web_application_exploitation |
PeepingTom | Take screenshots of websites | https://bitbucket.org/LaNMaSteR53/peepingtom/ | Free | web_application_exploitation |
Portswigger Labs Inspector | Javascript expression evaluator and inspector | | Free | web_application_exploitation |
PowerUpSQL | Toolkit for attacking MS SQL Server, discovery, configuration auditing, privilege escalation, post exploitation | https://github.com/NetSPI/PowerUpSQL | Free | web_application_exploitation |
secureCodeBox | Continuous security scans based on kubernetes; orchestrate and automate a bunch of security-testing tools | https://github.com/secureCodeBox/secureCodeBox | Free | web_application_exploitation |
ShapeShifter | GraphQL schema extraction to JSON file with introspection | https://github.com/szski/shapeshifter | Free | web_application_exploitation |
snallygaster | Web scanner that looks for files accessible on web servers that shouldn't be public | https://github.com/hannob/snallygaster | Free | web_application_exploitation |
SQLiv | SQL injection scanner, find vulnerable entry points | https://github.com/Hadesy2k/sqliv | Free | web_application_exploitation |
SSRF Proxy | Facilitates tunneling HTTP communications through servers vulnerable to SSRF | https://github.com/bcoles/ssrf_proxy | Free | web_application_exploitation |
SSRFmap | Automatic SSRF fuzzer and exploitation tool | https://github.com/swisskyrepo/SSRFmap | Free | web_application_exploitation |
Surf | Escalate SSRF vulnerabilities on modern cloud environments, enumerate reachable hosts | https://github.com/assetnote/surf | Free | web_application_exploitation |
testssl.sh | TLS/SSL scanner to find weak ciphers, protocols or flaws | https://github.com/drwetter/testssl.sh/ | Free | web_application_exploitation |
VOOKI | Windows only web application and REST API vulnerability scanner | | Free | web_application_exploitation |
w3af | Web application attack and audit framework, web-oriented security scanner | https://github.com/andresriancho/w3af | Free | web_application_exploitation |
WAScan | Web application security scanner | https://github.com/m4ll0k/WAScan | Free | web_application_exploitation |
Wfuzz | Web directory and file scanner (wordlist bruteforce); but also a web fuzzer | https://github.com/xmendez/wfuzz/ | Free | web_application_exploitation |
PHPGGC | PHP Generic Gadget Chains, library of unserialize() payloads along with a tool to generate them, supporting various PHP frameworks | https://github.com/ambionics/phpggc | Free | web_application_exploitation |
RequestBin | HTTP request collector and inspector | https://github.com/Runscope/requestbin | Free | web_application_exploitation |
RequestCatcher | HTTP request collector and inspector | https://github.com/jbowens/request-catcher | Free | web_application_exploitation |
Scout | Web directory and file scanner (wordlist bruteforce) | https://github.com/liamg/scout | Free | web_application_exploitation |
See-SURF | SSRF scanner to find entry points | https://github.com/In3tinct/See-SURF | Free | web_application_exploitation |
Sitadel | Web application security scanner, rewrite and newer version of WAScan | https://github.com/shenril/Sitadel | Free | web_application_exploitation |
TLS map | CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnUTLS, NSS | https://github.com/sec-it/tls-map | Free | web_application_exploitation |
Tracy | Tool that help to manually find XSS | https://github.com/nccgroup/tracy | Free | web_application_exploitation |
tplmap | SSTI and code injection detection and exploitation tool | https://github.com/epinna/tplmap | Free | web_application_exploitation |
Uniscan | RFI, LFi and RCE scanner | https://sourceforge.net/projects/uniscan/ | Free | web_application_exploitation |
vaf | Web directory and file scanner (wordlist bruteforce); but also a web fuzzer | https://github.com/d4rckh/vaf | Free | web_application_exploitation |
Vega | Multi-platform web scanner and intercepting proxy | https://github.com/subgraph/Vega | Free | web_application_exploitation |
WAFNinja | WAF bypassing tool | https://github.com/khalilbijjou/WAFNinja | Free | web_application_exploitation |
webanalyze | Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning | https://github.com/rverton/webanalyze | Free | web_application_exploitation |
Webhook Tester | HTTP request collector and inspector | https://github.com/fredsted/webhook.site | Free | web_application_exploitation |
What CMS | Service able to detect more than 430 CMS, find version used for some CMS, has an API for batch detection | | Free | web_application_exploitation |
ppfuzz | Scan for client-side prototype pollution | https://github.com/dwisiswant0/ppfuzz | Free | web_application_exploitation |
Rabid | CLI tool and library allowing to simply decode all kind of BigIP cookies | https://github.com/noraj/rabid | Free | web_application_exploitation |
Rogue JNDI | A malicious LDAP server for JNDI injection attacks | https://github.com/veracode-research/rogue-jndi | Free | web_application_exploitation |
Retire.js | Scanner detecting the use of JavaScript libraries with known vulnerabilities | https://github.com/retirejs/retire.js | Free | web_application_exploitation |
ronin-vulns | Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects | https://github.com/ronin-ruby/ronin-vulns | Free | web_application_exploitation |
rustbuster | Web directory, file and DNS scanner (wordlist bruteforce); but also a web fuzzer | https://github.com/phra/rustbuster | Free | web_application_exploitation |
Session Hijacking Visual Exploitation | Hijack user sessions by injecting malicious JavaScript code | https://github.com/doyensec/Session-Hijacking-Visual-Exploitation/ | Free | web_application_exploitation |
Simple Local File Inclusion Exploiter | LFI exploit tool | https://packetstormsecurity.com/files/download/96056/lfi_sploiter.py.txt | Free | web_application_exploitation |
sj | Swagger Jacker; audit API endpoints defined in exposed (Swagger/OpenAPI) definition files | https://github.com/BishopFox/sj | Free | web_application_exploitation |
sslscan2 | Tests SSL/TLS enabled services to discover supported cipher suites | https://github.com/rbsec/sslscan | Free | web_application_exploitation |
toxssin | XSS exploitation command-line interface and payload generator | https://github.com/t3l3machus/toxssin | Free | web_application_exploitation |
Typo3Scan | Enumerate Typo3 version and extensions | https://github.com/whoot/Typo3Scan | Free | web_application_exploitation |
V3n0M | Web dork and vulnerability scanner | https://github.com/v3n0m-Scanner/V3n0M-Scanner | Free | web_application_exploitation |
wapiti | Web-oriented vulnerability scanner, can generates reports | https://sourceforge.net/projects/wapiti/ | Free | web_application_exploitation |
Weevely | Web shell for post-exploitation working with a PHP agent | https://github.com/epinna/weevely3 | Free | web_application_exploitation |
parameth | HTTP parameter discovery suite | https://github.com/maK-/parameth | Free | web_application_exploitation |
Paros | Intercepting proxy to replay, inject, scan and fuzz HTTP requests | https://sourceforge.net/projects/paros/ | Free | web_application_exploitation |
Pinkerton | Crawl JavaScript file to find secret | https://github.com/oppsec/Pinkerton | Free | web_application_exploitation |
pphack | Client-side prototype pollution scanner | https://github.com/edoardottt/pphack | Free | web_application_exploitation |
Request Inspector | HTTP request collector and inspector | | Free | web_application_exploitation |
SleuthQL | Tool that parses Burp history to discover potential SQL injection points and prepare SQLmap request files | https://github.com/RhinoSecurityLabs/SleuthQL | Free | web_application_exploitation |
Smuggler | HTTP request smuggling, desync testing | https://github.com/defparam/smuggler | Free | web_application_exploitation |
spidr | Web spidering library that can spider a site, multiple domains, certain links or infinitely | https://github.com/postmodern/spidr | Free | web_application_exploitation |
sqlmap | Automatic SQL injection and database takeover | https://github.com/sqlmapproject/sqlmap | Free | web_application_exploitation |
SqliSniper | Time-based blind SQL injection fuzzer for HTTP headers | https://github.com/danialhalo/SqliSniper | Free | web_application_exploitation |
ssllabs-scan | CLI reference-implementation client for Qualys SSL Labs APIs, designed for automated and/or bulk testing | https://github.com/ssllabs/ssllabs-scan/ | Free | web_application_exploitation |
SSLyze | SSL analysis library and a CLI tools | https://github.com/nabla-c0d3/sslyze | Free | web_application_exploitation |
SSRF Sheriff | Genereate custom endpoint to test SSRF; support any HTTP method, content-specific responses, configurable secret token | https://github.com/teknogeek/ssrf-sheriff | Free | web_application_exploitation |
STEWS | Security Testing and Enumeration of WebSockets; tool suite for security testing WebSockets: discover endpoints, fingerprint server, detect vulnerabilities | https://github.com/PalindromeLabs/STEWS | Free | web_application_exploitation |
TIDoS Framework | Comprehensive web-app audit framework | https://github.com/theInfectedDrake/TIDoS-Framework | Free | web_application_exploitation |
TrashCompactor | Remove URLs with duplicate funcionality based on script resources included | https://github.com/michael1026/trashcompactor | Free | web_application_exploitation |
WappaGo | Web technologies detection; assemble different features from HTTPX, Naabu, GoWitness and Wappalyzer | https://github.com/EasyRecon/wappaGo | Free | web_application_exploitation |
WhatWeb | Web scanner, recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices, also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more; more than 1800 plugins | https://github.com/urbanadventurer/WhatWeb | Free | web_application_exploitation |
wikto | Nikto for Windows; web security scanner | https://github.com/sensepost/wikto | Free | web_application_exploitation |
wrapwrap | Generates a php://filter chain that adds a prefix and a suffix to the contents of a file | https://github.com/ambionics/wrapwrap | Free | web_application_exploitation |
xnLinkFinder | Discover endpoints and potential parameters for a given target | https://github.com/xnl-h4ck3r/xnLinkFinder | Free | web_application_exploitation |
XSS'OR | Multi-purpose tool for XSS or JavaScript analysis | https://github.com/evilcos/xssor | Free | web_application_exploitation |
XSS'OR 2 | Multi-purpose tool for XSS or JavaScript analysis | https://github.com/evilcos/xssor2 | Free | web_application_exploitation |
xxxpwn_smart | XPath injection tool, fork of xxxpwn adding further optimizations and tweaks, uses predictive text based on a dictionary of words/phrases vs frequencies of occurrence | https://github.com/aayla-secura/xxxpwn_smart | Free | web_application_exploitation |
YASUO | Scans for vulnerable & exploitable 3rd-party web applications | https://github.com/0xsauby/yasuo | Free | web_application_exploitation |