WebHackersWeapons/README.md

68 lines
2.1 KiB
Markdown
Raw Normal View History

2020-04-04 09:35:27 -06:00
<h1 align="center">
<br>
<a href=""><img src="" alt=""></a>
<br>
Web Hacker's Weapons
<br>
</h1>
2020-04-04 09:28:54 -06:00
A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
2020-04-04 09:26:48 -06:00
## Category
2020-04-04 21:54:04 -06:00
- [Weapons](#weapons)
- [Subdomain Enumeration](#subdomain-enumeration)
- [Fetch path and host](#fetch-path-and-host)
- [Port scanner](#port-scanner)
- [Web Crawler](#web-crawler)
- [Web Vulnerability Scanner](#web-vulnerability-scanner)
- [XSS](#xss)
- [CSRF](#csrf)
- [Path traversal / Directory traversal / LFI](#path-traversal--directory-traversal--lfi)
- [Command Injection](#command-injection)
- [SQL Injection](#sql-injection)
- [NoSQL Injection](#nosql-injection)
- [SSRF](#ssrf)
- [CORS Misconfiguration](#cors-misconfiguration)
- [WebSocket](#websocket)
2020-04-04 21:57:59 -06:00
- [Cloud Security](#cloud-security)
2020-04-04 21:54:04 -06:00
- [Utility for hackers](#utility-for-hackers)
2020-04-04 23:00:51 -06:00
- [Online tools](#online-tools)
2020-04-04 21:57:59 -06:00
- [Contribute](#contribute-and-contributor)
2020-04-04 21:49:11 -06:00
## Weapons
### Subdomain Enumeration
### Fetch path and host
### Port scanner
### Web Crawler
### Web Vulnerability Scanner
### XSS
### CSRF
### Path traversal / Directory traversal / LFI
### Command Injection
### SQL Injection
### NoSQL Injection
### SSRF
### CORS Misconfiguration
### WebSocket
2020-04-04 21:57:23 -06:00
### Cloud Security
2020-04-04 21:49:11 -06:00
### Utility for hackers
2020-04-04 23:00:27 -06:00
### Online tools
2020-04-04 21:57:04 -06:00
## Contribute and Contributor
2020-04-04 23:23:01 -06:00
### Usage of weapon-md
2020-04-04 09:26:48 -06:00
```
2020-04-04 23:23:01 -06:00
./weapon-md
Usage of ./weapon-md:
-isFirst
if you add new type, it use
-url string
github / gitlab / bitbucket url
2020-04-04 09:26:48 -06:00
```
2020-04-04 23:23:01 -06:00
### Three Procedures for the Contribute
First, generate markdown code using `weapon-md`
```
$ ./weapon-md -url https://github.com/hahwul/xspear
| [xspear](https://github.com/hahwul/xspear) | Powerfull XSS Scanning and Parameter analysis tool&gem | ![](https://img.shields.io/github/stars/hahwul/xspear) | ![](https://img.shields.io/github/languages/top/hahwul/xspear) | ![](https://img.shields.io/github/repo-size/hahwul/xspear)<br>![](https://img.shields.io/github/license/hahwul/xspear) <br> ![](https://img.shields.io/github/forks/hahwul/xspear) <br> ![](https://img.shields.io/github/watchers/hahwul/xspear) |
```
Second, Give me PR or Add issue with output code
Third, There's no third.