Merge pull request #73 from hahwul/hahwul-dev

hahwul dev
pull/79/head^2
HAHWUL 2022-10-08 00:25:51 +09:00 committed by GitHub
commit 1b23c9d1e2
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
77 changed files with 1099 additions and 342 deletions

View File

@ -27,7 +27,8 @@ jobs:
git config --local user.email "hahwul@gmail.com" git config --local user.email "hahwul@gmail.com"
git config --local user.name "WHW" git config --local user.name "WHW"
git add README.md ./scripts/last_change git add README.md ./scripts/last_change
git commit -m "Deploy README.md" git add ./categorize/*
git commit -m "Deploy README.md and Categorize Docs"
- name: Push changes - name: Push changes
uses: ad-m/github-push-action@master uses: ad-m/github-push-action@master
with: with:

630
README.md
View File

@ -28,283 +28,285 @@ A collection of awesome tools used by Web hackers. Happy hacking , Happy bug-hun
| | Attributes | | | Attributes |
|-------|---------------------------------------------------| |-------|---------------------------------------------------|
| Types | `Army-Knife` `Proxy` `Recon` `Fuzzer` `Scanner` `Exploit` `Env` `Utils` `Etc`| | Types | `Army-Knife` `Proxy` `Recon` `Fuzzer` `Scanner` `Exploit` `Env` `Utils` `Etc`|
| Tags | `proxy` `live-audit` `infra` `pentest` `graphql` `dns` `subdomains` `endpoint` `takeover` `param` `apk` `domain` `jwt` `ssrf` `xss` `aaa` `smuggle` `ssl` `csp` `403` `s3` `broken-link` `sqli` `lfi` `xxe` `rop` `oast` `wordlist` `report` `url` `payload` `http` `diff` | | Tags | [`infra`](/tags/infra.md) [`proxy`](/tags/proxy.md) [`pentest`](/tags/pentest.md) [`live-audit`](/tags/live-audit.md) [`param`](/tags/param.md) [`subdomains`](/tags/subdomains.md) [`dns`](/tags/dns.md) [`endpoint`](/tags/endpoint.md) [`takeover`](/tags/takeover.md) [`domain`](/tags/domain.md) [`graphql`](/tags/graphql.md) [`apk`](/tags/apk.md) [`jwt`](/tags/jwt.md) [`ssrf`](/tags/ssrf.md) [`s3`](/tags/s3.md) [`smuggle`](/tags/smuggle.md) [`sqli`](/tags/sqli.md) [`aaa`](/tags/aaa.md) [`403`](/tags/403.md) [`xss`](/tags/xss.md) [`ssl`](/tags/ssl.md) [`broken-link`](/tags/broken-link.md) [`csp`](/tags/csp.md) [`xxe`](/tags/xxe.md) [`rop`](/tags/rop.md) [`lfi`](/tags/lfi.md) [`url`](/tags/url.md) [`payload`](/tags/payload.md) [`oast`](/tags/oast.md) [`http`](/tags/http.md) [`diff`](/tags/diff.md) [`wordlist`](/tags/wordlist.md) [`report`](/tags/report.md) |
| Langs | `Java` `Go` `Shell` `Ruby` `Rust` `Python` `JavaScript` `C` `Kotlin` `Perl` `CSS` `BlitzBasic` `HTML` `C#` `C++` `Typescript` `PHP` `TypeScript` `Javascript` `Kotiln` | | Langs | [`Shell`](/langs/Shell.md) [`Java`](/langs/Java.md) [`Ruby`](/langs/Ruby.md) [`Go`](/langs/Go.md) [`Python`](/langs/Python.md) [`Rust`](/langs/Rust.md) [`Kotlin`](/langs/Kotlin.md) [`C`](/langs/C.md) [`JavaScript`](/langs/JavaScript.md) [`Perl`](/langs/Perl.md) [`PHP`](/langs/PHP.md) [`C#`](/langs/C#.md) [`Javascript`](/langs/Javascript.md) [`TypeScript`](/langs/TypeScript.md) [`BlitzBasic`](/langs/BlitzBasic.md) [`Typescript`](/langs/Typescript.md) [`HTML`](/langs/HTML.md) [`CSS`](/langs/CSS.md) [`C++`](/langs/C++.md) [`Kotiln`](/langs/Kotiln.md) |
### Tools ### Tools
| Type | Name | Description | Star | Tags | Badges | | Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- | | --- | --- | --- | --- | --- | --- |
|Army-Knife|[BurpSuite](https://portswigger.net/burp)|the BurpSuite Project||`proxy`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Army-Knife|[axiom](https://github.com/pry0cc/axiom)|A dynamic infrastructure toolkit for red teamers and bug bounty hunters! |![](https://img.shields.io/github/stars/pry0cc/axiom?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Army-Knife|[jaeles](https://github.com/jaeles-project/jaeles)|The Swiss Army knife for automated Web Application Testing |![](https://img.shields.io/github/stars/jaeles-project/jaeles?label=%20)|`live-audit`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Army-Knife|[ZAP](https://github.com/zaproxy/zaproxy)|The OWASP ZAP core project|![](https://img.shields.io/github/stars/zaproxy/zaproxy?label=%20)|[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Army-Knife|[axiom](https://github.com/pry0cc/axiom)|A dynamic infrastructure toolkit for red teamers and bug bounty hunters! |![](https://img.shields.io/github/stars/pry0cc/axiom?label=%20)|`infra`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Army-Knife|[Metasploit](https://github.com/rapid7/metasploit-framework)|The worlds most used penetration testing framework|![](https://img.shields.io/github/stars/rapid7/metasploit-framework?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Army-Knife|[ZAP](https://github.com/zaproxy/zaproxy)|The OWASP ZAP core project|![](https://img.shields.io/github/stars/zaproxy/zaproxy?label=%20)|`proxy`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/java.png)| |Army-Knife|[BurpSuite](https://portswigger.net/burp)|the BurpSuite Project||[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Army-Knife|[Metasploit](https://github.com/rapid7/metasploit-framework)|The worlds most used penetration testing framework|![](https://img.shields.io/github/stars/rapid7/metasploit-framework?label=%20)|`pentest`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Army-Knife|[jaeles](https://github.com/jaeles-project/jaeles)|The Swiss Army knife for automated Web Application Testing |![](https://img.shields.io/github/stars/jaeles-project/jaeles?label=%20)|[`live-audit`](/tags/live-audit.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[Caido](https://caido.io)|A lightweight web security auditing toolkit|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Proxy|[hetty](https://github.com/dstotijn/hetty)|Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.|![](https://img.shields.io/github/stars/dstotijn/hetty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[mitmproxy](https://github.com/mitmproxy/mitmproxy)|An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.|![](https://img.shields.io/github/stars/mitmproxy/mitmproxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Proxy|[Caido](https://caido.io)|A lightweight web security auditing toolkit|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Proxy|[Echo Mirage](https://sourceforge.net/projects/echomirage.oldbutgold.p/)|A generic network proxy that uses DLL injection to capture and alter TCP traffic.|||![windows](./images/windows.png)| |Proxy|[Echo Mirage](https://sourceforge.net/projects/echomirage.oldbutgold.p/)|A generic network proxy that uses DLL injection to capture and alter TCP traffic.|||![windows](./images/windows.png)|
|Proxy|[EvilProxy](https://github.com/bbtfr/evil-proxy)|A ruby http/https proxy to do EVIL things.|![](https://img.shields.io/github/stars/bbtfr/evil-proxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Proxy|[proxify](https://github.com/projectdiscovery/proxify)|Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay|![](https://img.shields.io/github/stars/projectdiscovery/proxify?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[mitmproxy](https://github.com/mitmproxy/mitmproxy)|An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.|![](https://img.shields.io/github/stars/mitmproxy/mitmproxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Proxy|[EvilProxy](https://github.com/bbtfr/evil-proxy)|A ruby http/https proxy to do EVIL things.|![](https://img.shields.io/github/stars/bbtfr/evil-proxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Proxy|[hetty](https://github.com/dstotijn/hetty)|Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.|![](https://img.shields.io/github/stars/dstotijn/hetty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[longtongue](https://github.com/edoardottt/longtongue)|Customized Password/Passphrase List inputting Target Info|![](https://img.shields.io/github/stars/edoardottt/longtongue?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Proxy|[mubeng](https://github.com/kitabisa/mubeng)|An incredibly fast proxy checker & IP rotator with ease.|![](https://img.shields.io/github/stars/kitabisa/mubeng?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[scilla](https://github.com/edoardottt/scilla)|🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration|![](https://img.shields.io/github/stars/edoardottt/scilla?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[proxify](https://github.com/projectdiscovery/proxify)|Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay|![](https://img.shields.io/github/stars/projectdiscovery/proxify?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Arjun](https://github.com/s0md3v/Arjun)|HTTP parameter discovery suite. |![](https://img.shields.io/github/stars/s0md3v/Arjun?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[reconftw](https://github.com/six2dez/reconftw)|reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities|![](https://img.shields.io/github/stars/six2dez/reconftw?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[subjs](https://github.com/lc/subjs)|Fetches javascript file from a list of URLS or subdomains.|![](https://img.shields.io/github/stars/lc/subjs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[meg](https://github.com/tomnomnom/meg)|Fetch many paths for many hosts - without killing the hosts |![](https://img.shields.io/github/stars/tomnomnom/meg?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Sublist3r](https://github.com/aboul3la/Sublist3r)|Fast subdomains enumeration tool for penetration testers |![](https://img.shields.io/github/stars/aboul3la/Sublist3r?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[graphw00f](https://github.com/dolevf/graphw00f)|GraphQL Server Engine Fingerprinting utility|![](https://img.shields.io/github/stars/dolevf/graphw00f?label=%20)|`graphql`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[zdns](https://github.com/zmap/zdns)|Fast CLI DNS Lookup Tool|![](https://img.shields.io/github/stars/zmap/zdns?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[subjs](https://github.com/lc/subjs)|Fetches javascript file from a list of URLS or subdomains.|![](https://img.shields.io/github/stars/lc/subjs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[naabu](https://github.com/projectdiscovery/naabu)|A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests |![](https://img.shields.io/github/stars/projectdiscovery/naabu?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[Amass](https://github.com/OWASP/Amass)|In-depth Attack Surface Mapping and Asset Discovery |![](https://img.shields.io/github/stars/OWASP/Amass?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[subfinder](https://github.com/projectdiscovery/subfinder)|Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. |![](https://img.shields.io/github/stars/projectdiscovery/subfinder?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[assetfinder](https://github.com/tomnomnom/assetfinder)|Find domains and subdomains related to a given domain |![](https://img.shields.io/github/stars/tomnomnom/assetfinder?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[gowitness](https://github.com/sensepost/gowitness)|🔍 gowitness - a golang, web screenshot utility using Chrome Headless |![](https://img.shields.io/github/stars/sensepost/gowitness?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[gobuster](https://github.com/OJ/gobuster)|Directory/File, DNS and VHost busting tool written in Go |![](https://img.shields.io/github/stars/OJ/gobuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[Sub404](https://github.com/r3curs1v3-pr0xy/sub404)|A python tool to check subdomain takeover vulnerability|![](https://img.shields.io/github/stars/r3curs1v3-pr0xy/sub404?label=%20)|`subdomains` `takeover`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[hakrawler](https://github.com/hakluke/hakrawler)|Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application |![](https://img.shields.io/github/stars/hakluke/hakrawler?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[longtongue](https://github.com/edoardottt/longtongue)|Customized Password/Passphrase List inputting Target Info|![](https://img.shields.io/github/stars/edoardottt/longtongue?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker|![](https://img.shields.io/github/stars/LukaSikic/subzy?label=%20)|`subdomains` `takeover`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[urlhunter](https://github.com/utkusen/urlhunter)|a recon tool that allows searching on URLs that are exposed via shortener services|![](https://img.shields.io/github/stars/utkusen/urlhunter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[uro](https://github.com/s0md3v/uro)|declutters url lists for crawling/pentesting|![](https://img.shields.io/github/stars/s0md3v/uro?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[haktrails](https://github.com/hakluke/haktrails)|Golang client for querying SecurityTrails API data|![](https://img.shields.io/github/stars/hakluke/haktrails?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[fhc](https://github.com/Edu4rdSHL/fhc)|Fast HTTP Checker.|![](https://img.shields.io/github/stars/Edu4rdSHL/fhc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Recon|[gitrob](https://github.com/michenriksen/gitrob)|Reconnaissance tool for GitHub organizations |![](https://img.shields.io/github/stars/michenriksen/gitrob?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[RustScan](https://github.com/brandonskerritt/RustScan)|Faster Nmap Scanning with Rust |![](https://img.shields.io/github/stars/brandonskerritt/RustScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Recon|[Shodan](https://www.shodan.io/)| World's first search engine for Internet-connected devices|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[knock](https://github.com/guelfoweb/knock)|Knock Subdomain Scan |![](https://img.shields.io/github/stars/guelfoweb/knock?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[httpx](https://github.com/projectdiscovery/httpx)|httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. |![](https://img.shields.io/github/stars/projectdiscovery/httpx?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[htcat](https://github.com/htcat/htcat)|Parallel and Pipelined HTTP GET Utility |![](https://img.shields.io/github/stars/htcat/htcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[rengine](https://github.com/yogeshojha/rengine)|reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. |![](https://img.shields.io/github/stars/yogeshojha/rengine?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Recon|[dmut](https://github.com/bp0lr/dmut)|A tool to perform permutations, mutations and alteration of subdomains in golang.|![](https://img.shields.io/github/stars/bp0lr/dmut?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[chaos-client](https://github.com/projectdiscovery/chaos-client)|Go client to communicate with Chaos DNS API. |![](https://img.shields.io/github/stars/projectdiscovery/chaos-client?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[ParamSpider](https://github.com/devanshbatham/ParamSpider)|Mining parameters from dark corners of Web Archives |![](https://img.shields.io/github/stars/devanshbatham/ParamSpider?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[gauplus](https://github.com/bp0lr/gauplus)|A modified version of gau for personal usage. Support workers, proxies and some extra things.|![](https://img.shields.io/github/stars/bp0lr/gauplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[github-subdomains](https://github.com/gwen001/github-subdomains)|Find subdomains on GitHub|![](https://img.shields.io/github/stars/gwen001/github-subdomains?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[shuffledns](https://github.com/projectdiscovery/shuffledns)|shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. |![](https://img.shields.io/github/stars/projectdiscovery/shuffledns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[recon_profile](https://github.com/nahamsec/recon_profile)|Recon profile (bash profile) for bugbounty |![](https://img.shields.io/github/stars/nahamsec/recon_profile?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)|
|Recon|[sn0int](https://github.com/kpcyrd/sn0int)|Semi-automatic OSINT framework and package manager|![](https://img.shields.io/github/stars/kpcyrd/sn0int?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Recon|[Chaos Web](https://chaos.projectdiscovery.io)| actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Recon|[Chaos Web](https://chaos.projectdiscovery.io)| actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[x8](https://github.com/Sh1Yo/x8)|Hidden parameters discovery suite|![](https://img.shields.io/github/stars/Sh1Yo/x8?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Recon|[findomain](https://github.com/Edu4rdSHL/findomain)|The fastest and cross-platform subdomain enumerator, do not waste your time. |![](https://img.shields.io/github/stars/Edu4rdSHL/findomain?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[cariddi](https://github.com/edoardottt/cariddi)|Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more|![](https://img.shields.io/github/stars/edoardottt/cariddi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[gowitness](https://github.com/sensepost/gowitness)|🔍 gowitness - a golang, web screenshot utility using Chrome Headless |![](https://img.shields.io/github/stars/sensepost/gowitness?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[megplus](https://github.com/EdOverflow/megplus)|Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] |![](https://img.shields.io/github/stars/EdOverflow/megplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[puredns](https://github.com/d3mondev/puredns)|Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.|![](https://img.shields.io/github/stars/d3mondev/puredns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[SecurityTrails](https://securitytrails.com)| Online dns / subdomain / recon tool|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[CT_subdomains](https://github.com/internetwache/CT_subdomains)|An hourly updated list of subdomains gathered from certificate transparency logs |![](https://img.shields.io/github/stars/internetwache/CT_subdomains?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[JSFScan.sh](https://github.com/KathanP19/JSFScan.sh)|Automation for javascript recon in bug bounty. |![](https://img.shields.io/github/stars/KathanP19/JSFScan.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)|
|Recon|[LinkFinder](https://github.com/GerbenJavado/LinkFinder)|A python script that finds endpoints in JavaScript files |![](https://img.shields.io/github/stars/GerbenJavado/LinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[waybackurls](https://github.com/tomnomnom/waybackurls)|Fetch all the URLs that the Wayback Machine knows about for a domain |![](https://img.shields.io/github/stars/tomnomnom/waybackurls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[FavFreak](https://github.com/devanshbatham/FavFreak)|Making Favicon.ico based Recon Great again ! |![](https://img.shields.io/github/stars/devanshbatham/FavFreak?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[dnsprobe](https://github.com/projectdiscovery/dnsprobe)|DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. |![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[rusolver](https://github.com/Edu4rdSHL/rusolver)|Fast and accurate DNS resolver.|![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Recon|[Arjun](https://github.com/s0md3v/Arjun)|HTTP parameter discovery suite. |![](https://img.shields.io/github/stars/s0md3v/Arjun?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[Hunt3r](https://github.com/EasyRecon/Hunt3r)|Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework|![](https://img.shields.io/github/stars/EasyRecon/Hunt3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)|
|Recon|[STEWS](https://github.com/PalindromeLabs/STEWS)|A Security Tool for Enumerating WebSockets|![](https://img.shields.io/github/stars/PalindromeLabs/STEWS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[Parth](https://github.com/s0md3v/Parth)|Heuristic Vulnerable Parameter Scanner |![](https://img.shields.io/github/stars/s0md3v/Parth?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder)|A python tool used to discover endpoints (and potential parameters) for a given target|![](https://img.shields.io/github/stars/xnl-h4ck3r/xnLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[dirsearch](https://github.com/maurosoria/dirsearch)|Web path scanner |![](https://img.shields.io/github/stars/maurosoria/dirsearch?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[dnsvalidator](https://github.com/vortexau/dnsvalidator)|Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.|![](https://img.shields.io/github/stars/vortexau/dnsvalidator?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[subs_all](https://github.com/emadshanab/subs_all)|Subdomain Enumeration Wordlist. 8956437 unique words. Updated. |![](https://img.shields.io/github/stars/emadshanab/subs_all?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[dnsx](https://github.com/projectdiscovery/dnsx)|dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.|![](https://img.shields.io/github/stars/projectdiscovery/dnsx?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[crawlergo](https://github.com/Qianlitp/crawlergo)|A powerful browser crawler for web vulnerability scanners|![](https://img.shields.io/github/stars/Qianlitp/crawlergo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](https://img.shields.io/github/stars/haccer/subjack?label=%20)|`subdomains` `takeover`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[Silver](https://github.com/s0md3v/Silver)|Mass scan IPs for vulnerable services |![](https://img.shields.io/github/stars/s0md3v/Silver?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[lazyrecon](https://github.com/nahamsec/lazyrecon)|This script is intended to automate your reconnaissance process in an organized fashion |![](https://img.shields.io/github/stars/nahamsec/lazyrecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)|
|Recon|[altdns](https://github.com/infosec-au/altdns)|Generates permutations, alterations and mutations of subdomains and then resolves them |![](https://img.shields.io/github/stars/infosec-au/altdns?label=%20)|`dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[gospider](https://github.com/jaeles-project/gospider)|Gospider - Fast web spider written in Go |![](https://img.shields.io/github/stars/jaeles-project/gospider?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[Sublist3r](https://github.com/aboul3la/Sublist3r)|Fast subdomains enumeration tool for penetration testers |![](https://img.shields.io/github/stars/aboul3la/Sublist3r?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[github-endpoints](https://github.com/gwen001/github-endpoints)|Find endpoints on GitHub.|![](https://img.shields.io/github/stars/gwen001/github-endpoints?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[Smap](https://github.com/s0md3v/smap/)|a drop-in replacement for Nmap powered by shodan.io|![](https://img.shields.io/github/stars/s0md3v/smap/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[OneForAll](https://github.com/shmilylty/OneForAll)|OneForAll是一款功能强大的子域收集工具 |![](https://img.shields.io/github/stars/shmilylty/OneForAll?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[uncover](https://github.com/projectdiscovery/uncover)|Quickly discover exposed hosts on the internet using multiple search engine.|![](https://img.shields.io/github/stars/projectdiscovery/uncover?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Recon|[masscan](https://github.com/robertdavidgraham/masscan)|TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. |![](https://img.shields.io/github/stars/robertdavidgraham/masscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)|
|Recon|[cc.py](https://github.com/si9int/cc.py)|Extracting URLs of a specific target based on the results of "commoncrawl.org" |![](https://img.shields.io/github/stars/si9int/cc.py?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[HydraRecon](https://github.com/aufzayed/HydraRecon)|All In One, Fast, Easy Recon Tool|![](https://img.shields.io/github/stars/aufzayed/HydraRecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Recon|[DNSDumpster](https://dnsdumpster.com)| Online dns recon & research, find & lookup dns records|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Recon|[DNSDumpster](https://dnsdumpster.com)| Online dns recon & research, find & lookup dns records|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[parameth](https://github.com/maK-/parameth)|This tool can be used to brute discover GET and POST parameters|![](https://img.shields.io/github/stars/maK-/parameth?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[GitMiner](https://github.com/UnkL4b/GitMiner)|Tool for advanced mining for content on Github |![](https://img.shields.io/github/stars/UnkL4b/GitMiner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[puredns](https://github.com/d3mondev/puredns)|Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.|![](https://img.shields.io/github/stars/d3mondev/puredns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[zdns](https://github.com/zmap/zdns)|Fast CLI DNS Lookup Tool|![](https://img.shields.io/github/stars/zmap/zdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[spiderfoot](https://github.com/smicallef/spiderfoot)|SpiderFoot automates OSINT collection so that you can focus on analysis.|![](https://img.shields.io/github/stars/smicallef/spiderfoot?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[Silver](https://github.com/s0md3v/Silver)|Mass scan IPs for vulnerable services |![](https://img.shields.io/github/stars/s0md3v/Silver?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[3klCon](https://github.com/eslam3kl/3klCon)|Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.|![](https://img.shields.io/github/stars/eslam3kl/3klCon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[masscan](https://github.com/robertdavidgraham/masscan)|TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. |![](https://img.shields.io/github/stars/robertdavidgraham/masscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Recon|[apkleaks](https://github.com/dwisiswant0/apkleaks)|Scanning APK file for URIs, endpoints & secrets. |![](https://img.shields.io/github/stars/dwisiswant0/apkleaks?label=%20)|`apk`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[rusolver](https://github.com/Edu4rdSHL/rusolver)|Fast and accurate DNS resolver.|![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[hakrevdns](https://github.com/hakluke/hakrevdns)|Small, fast tool for performing reverse DNS lookups en masse. |![](https://img.shields.io/github/stars/hakluke/hakrevdns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Amass](https://github.com/OWASP/Amass)|In-depth Attack Surface Mapping and Asset Discovery |![](https://img.shields.io/github/stars/OWASP/Amass?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[SecretFinder](https://github.com/m4ll0k/SecretFinder)|SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files |![](https://img.shields.io/github/stars/m4ll0k/SecretFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[intrigue-core](https://github.com/intrigueio/intrigue-core)|Discover Your Attack Surface |![](https://img.shields.io/github/stars/intrigueio/intrigue-core?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Recon|[findomain](https://github.com/Edu4rdSHL/findomain)|The fastest and cross-platform subdomain enumerator, do not waste your time. |![](https://img.shields.io/github/stars/Edu4rdSHL/findomain?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Recon|[haktrails](https://github.com/hakluke/haktrails)|Golang client for querying SecurityTrails API data|![](https://img.shields.io/github/stars/hakluke/haktrails?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[pagodo](https://github.com/opsdisk/pagodo)|pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching|![](https://img.shields.io/github/stars/opsdisk/pagodo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[recon_profile](https://github.com/nahamsec/recon_profile)|Recon profile (bash profile) for bugbounty |![](https://img.shields.io/github/stars/nahamsec/recon_profile?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[Osmedeus](https://github.com/j3ssie/Osmedeus)|Fully automated offensive security framework for reconnaissance and vulnerability scanning |![](https://img.shields.io/github/stars/j3ssie/Osmedeus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[JSFScan.sh](https://github.com/KathanP19/JSFScan.sh)|Automation for javascript recon in bug bounty. |![](https://img.shields.io/github/stars/KathanP19/JSFScan.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[intrigue-core](https://github.com/intrigueio/intrigue-core)|Discover Your Attack Surface |![](https://img.shields.io/github/stars/intrigueio/intrigue-core?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Recon|[Sub404](https://github.com/r3curs1v3-pr0xy/sub404)|A python tool to check subdomain takeover vulnerability|![](https://img.shields.io/github/stars/r3curs1v3-pr0xy/sub404?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[go-dork](https://github.com/dwisiswant0/go-dork)|The fastest dork scanner written in Go. |![](https://img.shields.io/github/stars/dwisiswant0/go-dork?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[rengine](https://github.com/yogeshojha/rengine)|reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. |![](https://img.shields.io/github/stars/yogeshojha/rengine?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Recon|[getJS](https://github.com/003random/getJS)|A tool to fastly get all javascript sources/files|![](https://img.shields.io/github/stars/003random/getJS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[gau](https://github.com/lc/gau)|Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.|![](https://img.shields.io/github/stars/lc/gau?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subgen](https://github.com/pry0cc/subgen)|A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!|![](https://img.shields.io/github/stars/pry0cc/subgen?label=%20)|`subdomains`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[meg](https://github.com/tomnomnom/meg)|Fetch many paths for many hosts - without killing the hosts |![](https://img.shields.io/github/stars/tomnomnom/meg?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[GitMiner](https://github.com/UnkL4b/GitMiner)|Tool for advanced mining for content on Github |![](https://img.shields.io/github/stars/UnkL4b/GitMiner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[pagodo](https://github.com/opsdisk/pagodo)|pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching|![](https://img.shields.io/github/stars/opsdisk/pagodo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool|![](https://img.shields.io/github/stars/Ice3man543/SubOver?label=%20)|`subdomains` `takeover`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[uro](https://github.com/s0md3v/uro)|declutters url lists for crawling/pentesting|![](https://img.shields.io/github/stars/s0md3v/uro?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[gau](https://github.com/lc/gau)|Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.|![](https://img.shields.io/github/stars/lc/gau?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[hakrawler](https://github.com/hakluke/hakrawler)|Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application |![](https://img.shields.io/github/stars/hakluke/hakrawler?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[scilla](https://github.com/edoardottt/scilla)|🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration|![](https://img.shields.io/github/stars/edoardottt/scilla?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[SecretFinder](https://github.com/m4ll0k/SecretFinder)|SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files |![](https://img.shields.io/github/stars/m4ll0k/SecretFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[aquatone](https://github.com/michenriksen/aquatone)|A Tool for Domain Flyovers |![](https://img.shields.io/github/stars/michenriksen/aquatone?label=%20)|`domain`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[x8](https://github.com/Sh1Yo/x8)|Hidden parameters discovery suite|![](https://img.shields.io/github/stars/Sh1Yo/x8?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[Photon](https://github.com/s0md3v/Photon)|Incredibly fast crawler designed for OSINT. |![](https://img.shields.io/github/stars/s0md3v/Photon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[dnsvalidator](https://github.com/vortexau/dnsvalidator)|Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.|![](https://img.shields.io/github/stars/vortexau/dnsvalidator?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)|JWT brute force cracker written in C |![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker?label=%20)|`jwt`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)| |Recon|[aquatone](https://github.com/michenriksen/aquatone)|A Tool for Domain Flyovers |![](https://img.shields.io/github/stars/michenriksen/aquatone?label=%20)|[`domain`](/tags/domain.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[crlfuzz](https://github.com/dwisiswant0/crlfuzz)|A fast tool to scan CRLF vulnerability written in Go |![](https://img.shields.io/github/stars/dwisiswant0/crlfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[dnsprobe](https://github.com/projectdiscovery/dnsprobe)|DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. |![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[feroxbuster](https://github.com/epi052/feroxbuster)|A fast, simple, recursive content discovery tool written in Rust.|![](https://img.shields.io/github/stars/epi052/feroxbuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Recon|[waybackurls](https://github.com/tomnomnom/waybackurls)|Fetch all the URLs that the Wayback Machine knows about for a domain |![](https://img.shields.io/github/stars/tomnomnom/waybackurls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[GraphQLmap](https://github.com/swisskyrepo/GraphQLmap)|GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.|![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap?label=%20)|`graphql`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[Parth](https://github.com/s0md3v/Parth)|Heuristic Vulnerable Parameter Scanner |![](https://img.shields.io/github/stars/s0md3v/Parth?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[medusa](https://github.com/riza/medusa)|Fastest recursive HTTP fuzzer, like a Ferrari. |![](https://img.shields.io/github/stars/riza/medusa?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[subgen](https://github.com/pry0cc/subgen)|A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!|![](https://img.shields.io/github/stars/pry0cc/subgen?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[SSRFmap](https://github.com/swisskyrepo/SSRFmap)|Automatic SSRF fuzzer and exploitation tool |![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap?label=%20)|`ssrf`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[ParamSpider](https://github.com/devanshbatham/ParamSpider)|Mining parameters from dark corners of Web Archives |![](https://img.shields.io/github/stars/devanshbatham/ParamSpider?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[hashcat](https://github.com/hashcat/hashcat/)|World's fastest and most advanced password recovery utility |![](https://img.shields.io/github/stars/hashcat/hashcat/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)| |Recon|[megplus](https://github.com/EdOverflow/megplus)|Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] |![](https://img.shields.io/github/stars/EdOverflow/megplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[wfuzz](https://github.com/xmendez/wfuzz)|Web application fuzzer |![](https://img.shields.io/github/stars/xmendez/wfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[dnsx](https://github.com/projectdiscovery/dnsx)|dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.|![](https://img.shields.io/github/stars/projectdiscovery/dnsx?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[jwt-cracker](https://github.com/lmammino/jwt-cracker)|Simple HS256 JWT token brute force cracker |![](https://img.shields.io/github/stars/lmammino/jwt-cracker?label=%20)|`jwt`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[graphw00f](https://github.com/dolevf/graphw00f)|GraphQL Server Engine Fingerprinting utility|![](https://img.shields.io/github/stars/dolevf/graphw00f?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[jwt-hack](https://github.com/hahwul/jwt-hack)|🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)|![](https://img.shields.io/github/stars/hahwul/jwt-hack?label=%20)|`jwt`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Osmedeus](https://github.com/j3ssie/Osmedeus)|Fully automated offensive security framework for reconnaissance and vulnerability scanning |![](https://img.shields.io/github/stars/j3ssie/Osmedeus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[BruteX](https://github.com/1N3/BruteX)|Automatically brute force all services running on a target.|![](https://img.shields.io/github/stars/1N3/BruteX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[gospider](https://github.com/jaeles-project/gospider)|Gospider - Fast web spider written in Go |![](https://img.shields.io/github/stars/jaeles-project/gospider?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[CrackQL](https://github.com/nicholasaleks/CrackQL)|CrackQL is a GraphQL password brute-force and fuzzing utility.|![](https://img.shields.io/github/stars/nicholasaleks/CrackQL?label=%20)|`graphql`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[hakrevdns](https://github.com/hakluke/hakrevdns)|Small, fast tool for performing reverse DNS lookups en masse. |![](https://img.shields.io/github/stars/hakluke/hakrevdns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[ffuf](https://github.com/ffuf/ffuf)|Fast web fuzzer written in Go |![](https://img.shields.io/github/stars/ffuf/ffuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[chaos-client](https://github.com/projectdiscovery/chaos-client)|Go client to communicate with Chaos DNS API. |![](https://img.shields.io/github/stars/projectdiscovery/chaos-client?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[kiterunner](https://github.com/assetnote/kiterunner)|Contextual Content Discovery Tool|![](https://img.shields.io/github/stars/assetnote/kiterunner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[FavFreak](https://github.com/devanshbatham/FavFreak)|Making Favicon.ico based Recon Great again ! |![](https://img.shields.io/github/stars/devanshbatham/FavFreak?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[dotdotpwn](https://github.com/wireghoul/dotdotpwn)|DotDotPwn - The Directory Traversal Fuzzer |![](https://img.shields.io/github/stars/wireghoul/dotdotpwn?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/perl.png)| |Recon|[LinkFinder](https://github.com/GerbenJavado/LinkFinder)|A python script that finds endpoints in JavaScript files |![](https://img.shields.io/github/stars/GerbenJavado/LinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[ppfuzz](https://github.com/dwisiswant0/ppfuzz)|A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀|![](https://img.shields.io/github/stars/dwisiswant0/ppfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Recon|[reconftw](https://github.com/six2dez/reconftw)|reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities|![](https://img.shields.io/github/stars/six2dez/reconftw?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[thc-hydra](https://github.com/vanhauser-thc/thc-hydra)|hydra |![](https://img.shields.io/github/stars/vanhauser-thc/thc-hydra?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)| |Recon|[naabu](https://github.com/projectdiscovery/naabu)|A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests |![](https://img.shields.io/github/stars/projectdiscovery/naabu?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[fuzzparam](https://github.com/0xsapra/fuzzparam)|A fast go based param miner to fuzz possible parameters a URL can have.|![](https://img.shields.io/github/stars/0xsapra/fuzzparam?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Hunt3r](https://github.com/EasyRecon/Hunt3r)|Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework|![](https://img.shields.io/github/stars/EasyRecon/Hunt3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[xsinator.com](https://github.com/RUB-NDS/xsinator.com)|XS-Leak Browser Test Suite|![](https://img.shields.io/github/stars/RUB-NDS/xsinator.com?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[sn0int](https://github.com/kpcyrd/sn0int)|Semi-automatic OSINT framework and package manager|![](https://img.shields.io/github/stars/kpcyrd/sn0int?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Scanner|[xsscrapy](https://github.com/DanMcInerney/xsscrapy)|XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. |![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[github-endpoints](https://github.com/gwen001/github-endpoints)|Find endpoints on GitHub.|![](https://img.shields.io/github/stars/gwen001/github-endpoints?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[gitleaks](https://github.com/zricethezav/gitleaks)|Scan git repos (or files) for secrets using regex and entropy 🔑|![](https://img.shields.io/github/stars/zricethezav/gitleaks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[dirsearch](https://github.com/maurosoria/dirsearch)|Web path scanner |![](https://img.shields.io/github/stars/maurosoria/dirsearch?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[jsprime](https://github.com/dpnishant/jsprime)|a javascript static security analysis tool|![](https://img.shields.io/github/stars/dpnishant/jsprime?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[subs_all](https://github.com/emadshanab/subs_all)|Subdomain Enumeration Wordlist. 8956437 unique words. Updated. |![](https://img.shields.io/github/stars/emadshanab/subs_all?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[testssl.sh](https://github.com/drwetter/testssl.sh)|Testing TLS/SSL encryption anywhere on any port |![](https://img.shields.io/github/stars/drwetter/testssl.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[altdns](https://github.com/infosec-au/altdns)|Generates permutations, alterations and mutations of subdomains and then resolves them |![](https://img.shields.io/github/stars/infosec-au/altdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[sqlmap](https://github.com/sqlmapproject/sqlmap)|Automatic SQL injection and database takeover tool|![](https://img.shields.io/github/stars/sqlmapproject/sqlmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[gitrob](https://github.com/michenriksen/gitrob)|Reconnaissance tool for GitHub organizations |![](https://img.shields.io/github/stars/michenriksen/gitrob?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[OpenRedireX](https://github.com/devanshbatham/OpenRedireX)|A Fuzzer for OpenRedirect issues|![](https://img.shields.io/github/stars/devanshbatham/OpenRedireX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[crawlergo](https://github.com/Qianlitp/crawlergo)|A powerful browser crawler for web vulnerability scanners|![](https://img.shields.io/github/stars/Qianlitp/crawlergo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nosqli](https://github.com/Charlie-belmer/nosqli)|NoSql Injection CLI tool|![](https://img.shields.io/github/stars/Charlie-belmer/nosqli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[Shodan](https://www.shodan.io/)| World's first search engine for Internet-connected devices|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[ppmap](https://github.com/kleiton0x00/ppmap)|A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.|![](https://img.shields.io/github/stars/kleiton0x00/ppmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[cariddi](https://github.com/edoardottt/cariddi)|Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more|![](https://img.shields.io/github/stars/edoardottt/cariddi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[findom-xss](https://github.com/dwisiswant0/findom-xss)|A fast DOM based XSS vulnerability scanner with simplicity. |![](https://img.shields.io/github/stars/dwisiswant0/findom-xss?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool|![](https://img.shields.io/github/stars/Ice3man543/SubOver?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[Corsy](https://github.com/s0md3v/Corsy)|CORS Misconfiguration Scanner |![](https://img.shields.io/github/stars/s0md3v/Corsy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[htcat](https://github.com/htcat/htcat)|Parallel and Pipelined HTTP GET Utility |![](https://img.shields.io/github/stars/htcat/htcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ssrf-sheriff](https://github.com/teknogeek/ssrf-sheriff)|A simple SSRF-testing sheriff written in Go |![](https://img.shields.io/github/stars/teknogeek/ssrf-sheriff?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[RustScan](https://github.com/brandonskerritt/RustScan)|Faster Nmap Scanning with Rust |![](https://img.shields.io/github/stars/brandonskerritt/RustScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Scanner|[VHostScan](https://github.com/codingo/VHostScan)|A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. |![](https://img.shields.io/github/stars/codingo/VHostScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[subfinder](https://github.com/projectdiscovery/subfinder)|Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. |![](https://img.shields.io/github/stars/projectdiscovery/subfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[HRS](https://github.com/SafeBreach-Labs/HRS)|HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.|![](https://img.shields.io/github/stars/SafeBreach-Labs/HRS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/perl.png)| |Recon|[uncover](https://github.com/projectdiscovery/uncover)|Quickly discover exposed hosts on the internet using multiple search engine.|![](https://img.shields.io/github/stars/projectdiscovery/uncover?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[wprecon](https://github.com/blackcrw/wprecon)|Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go.|![](https://img.shields.io/github/stars/blackcrw/wprecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[go-dork](https://github.com/dwisiswant0/go-dork)|The fastest dork scanner written in Go. |![](https://img.shields.io/github/stars/dwisiswant0/go-dork?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[headi](https://github.com/mlcsec/headi)|Customisable and automated HTTP header injection|![](https://img.shields.io/github/stars/mlcsec/headi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[SecurityTrails](https://securitytrails.com)| Online dns / subdomain / recon tool|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[XSStrike](https://github.com/s0md3v/XSStrike)|Most advanced XSS scanner. |![](https://img.shields.io/github/stars/s0md3v/XSStrike?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[HydraRecon](https://github.com/aufzayed/HydraRecon)|All In One, Fast, Easy Recon Tool|![](https://img.shields.io/github/stars/aufzayed/HydraRecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[ws-smuggler](https://github.com/hahwul/ws-smuggler)|WebSocket Connection Smuggler|![](https://img.shields.io/github/stars/hahwul/ws-smuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[github-subdomains](https://github.com/gwen001/github-subdomains)|Find subdomains on GitHub|![](https://img.shields.io/github/stars/gwen001/github-subdomains?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ditto](https://github.com/evilsocket/ditto)|A tool for IDN homograph attacks and detection.|![](https://img.shields.io/github/stars/evilsocket/ditto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[shuffledns](https://github.com/projectdiscovery/shuffledns)|shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. |![](https://img.shields.io/github/stars/projectdiscovery/shuffledns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[hinject](https://github.com/dwisiswant0/hinject)|Host Header Injection Checker |![](https://img.shields.io/github/stars/dwisiswant0/hinject?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder)|A python tool used to discover endpoints (and potential parameters) for a given target|![](https://img.shields.io/github/stars/xnl-h4ck3r/xnLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[wpscan](https://github.com/wpscanteam/wpscan)|WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. |![](https://img.shields.io/github/stars/wpscanteam/wpscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Recon|[urlhunter](https://github.com/utkusen/urlhunter)|a recon tool that allows searching on URLs that are exposed via shortener services|![](https://img.shields.io/github/stars/utkusen/urlhunter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DeepViolet](https://github.com/spoofzu/DeepViolet)|Tool for introspection of SSL\TLS sessions|![](https://img.shields.io/github/stars/spoofzu/DeepViolet?label=%20)|`ssl`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/java.png)| |Recon|[Smap](https://github.com/s0md3v/smap/)|a drop-in replacement for Nmap powered by shodan.io|![](https://img.shields.io/github/stars/s0md3v/smap/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[zap-cli](https://github.com/Grunny/zap-cli)|A simple tool for interacting with OWASP ZAP from the commandline. |![](https://img.shields.io/github/stars/Grunny/zap-cli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/python.png)| |Recon|[apkleaks](https://github.com/dwisiswant0/apkleaks)|Scanning APK file for URIs, endpoints & secrets. |![](https://img.shields.io/github/stars/dwisiswant0/apkleaks?label=%20)|[`apk`](/tags/apk.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[arachni](https://github.com/Arachni/arachni)|Web Application Security Scanner Framework |![](https://img.shields.io/github/stars/Arachni/arachni?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Recon|[spiderfoot](https://github.com/smicallef/spiderfoot)|SpiderFoot automates OSINT collection so that you can focus on analysis.|![](https://img.shields.io/github/stars/smicallef/spiderfoot?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[dontgo403](https://github.com/devploit/dontgo403)|Tool to bypass 40X response codes.|![](https://img.shields.io/github/stars/devploit/dontgo403?label=%20)|`403`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](https://img.shields.io/github/stars/haccer/subjack?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump)|Security Tool to Look For Interesting Files in S3 Buckets|![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump?label=%20)|`s3`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[CT_subdomains](https://github.com/internetwache/CT_subdomains)|An hourly updated list of subdomains gathered from certificate transparency logs |![](https://img.shields.io/github/stars/internetwache/CT_subdomains?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[httprobe](https://github.com/tomnomnom/httprobe)|Take a list of domains and probe for working HTTP and HTTPS servers |![](https://img.shields.io/github/stars/tomnomnom/httprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker|![](https://img.shields.io/github/stars/LukaSikic/subzy?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DeadFinder](https://github.com/hahwul/deadfinder)|Find dead-links (broken links)|![](https://img.shields.io/github/stars/hahwul/deadfinder?label=%20)|`broken-link`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Recon|[httpx](https://github.com/projectdiscovery/httpx)|httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. |![](https://img.shields.io/github/stars/projectdiscovery/httpx?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nikto](https://github.com/sullo/nikto)|Nikto web server scanner |![](https://img.shields.io/github/stars/sullo/nikto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/perl.png)| |Recon|[fhc](https://github.com/Edu4rdSHL/fhc)|Fast HTTP Checker.|![](https://img.shields.io/github/stars/Edu4rdSHL/fhc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Scanner|[a2sv](https://github.com/hahwul/a2sv)|Auto Scanning to SSL Vulnerability |![](https://img.shields.io/github/stars/hahwul/a2sv?label=%20)|`ssl`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[Photon](https://github.com/s0md3v/Photon)|Incredibly fast crawler designed for OSINT. |![](https://img.shields.io/github/stars/s0md3v/Photon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[deadlinks](https://github.com/butuzov/deadlinks)|Health checks for your documentation links.|![](https://img.shields.io/github/stars/butuzov/deadlinks?label=%20)|`broken-link`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[STEWS](https://github.com/PalindromeLabs/STEWS)|A Security Tool for Enumerating WebSockets|![](https://img.shields.io/github/stars/PalindromeLabs/STEWS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[web_cache_poison](https://github.com/fngoo/web_cache_poison)|web cache poison - Top 1 web hacking technique of 2019|![](https://img.shields.io/github/stars/fngoo/web_cache_poison?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Recon|[gobuster](https://github.com/OJ/gobuster)|Directory/File, DNS and VHost busting tool written in Go |![](https://img.shields.io/github/stars/OJ/gobuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[PPScan](https://github.com/msrkp/PPScan)|Client Side Prototype Pollution Scanner|![](https://img.shields.io/github/stars/msrkp/PPScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[gauplus](https://github.com/bp0lr/gauplus)|A modified version of gau for personal usage. Support workers, proxies and some extra things.|![](https://img.shields.io/github/stars/bp0lr/gauplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[dalfox](https://github.com/hahwul/dalfox)|🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang |![](https://img.shields.io/github/stars/hahwul/dalfox?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[getJS](https://github.com/003random/getJS)|A tool to fastly get all javascript sources/files|![](https://img.shields.io/github/stars/003random/getJS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[XSpear](https://github.com/hahwul/XSpear)|Powerfull XSS Scanning and Parameter analysis tool&gem |![](https://img.shields.io/github/stars/hahwul/XSpear?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Recon|[3klCon](https://github.com/eslam3kl/3klCon)|Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.|![](https://img.shields.io/github/stars/eslam3kl/3klCon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[http-request-smuggling](https://github.com/anshumanpattnaik/http-request-smuggling)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[OneForAll](https://github.com/shmilylty/OneForAll)|OneForAll是一款功能强大的子域收集工具 |![](https://img.shields.io/github/stars/shmilylty/OneForAll?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DOMPurify](https://github.com/cure53/DOMPurify)|DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:|![](https://img.shields.io/github/stars/cure53/DOMPurify?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[dmut](https://github.com/bp0lr/dmut)|A tool to perform permutations, mutations and alteration of subdomains in golang.|![](https://img.shields.io/github/stars/bp0lr/dmut?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nmap](https://github.com/nmap/nmap)|Nmap - the Network Mapper. Github mirror of official SVN repository. |![](https://img.shields.io/github/stars/nmap/nmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)| |Recon|[assetfinder](https://github.com/tomnomnom/assetfinder)|Find domains and subdomains related to a given domain |![](https://img.shields.io/github/stars/tomnomnom/assetfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DirDar](https://github.com/M4DM0e/DirDar)|DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it|![](https://img.shields.io/github/stars/M4DM0e/DirDar?label=%20)|`403`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[parameth](https://github.com/maK-/parameth)|This tool can be used to brute discover GET and POST parameters|![](https://img.shields.io/github/stars/maK-/parameth?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[xsser](https://github.com/epsylon/xsser)|Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. |![](https://img.shields.io/github/stars/epsylon/xsser?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[cc.py](https://github.com/si9int/cc.py)|Extracting URLs of a specific target based on the results of "commoncrawl.org" |![](https://img.shields.io/github/stars/si9int/cc.py?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler)|websocket-connection-smuggler|![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Recon|[knock](https://github.com/guelfoweb/knock)|Knock Subdomain Scan |![](https://img.shields.io/github/stars/guelfoweb/knock?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[S3Scanner](https://github.com/sa7mon/S3Scanner)|Scan for open AWS S3 buckets and dump the contents |![](https://img.shields.io/github/stars/sa7mon/S3Scanner?label=%20)|`s3`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Recon|[lazyrecon](https://github.com/nahamsec/lazyrecon)|This script is intended to automate your reconnaissance process in an organized fashion |![](https://img.shields.io/github/stars/nahamsec/lazyrecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[jwt-hack](https://github.com/hahwul/jwt-hack)|🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)|![](https://img.shields.io/github/stars/hahwul/jwt-hack?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[fuzzparam](https://github.com/0xsapra/fuzzparam)|A fast go based param miner to fuzz possible parameters a URL can have.|![](https://img.shields.io/github/stars/0xsapra/fuzzparam?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[kiterunner](https://github.com/assetnote/kiterunner)|Contextual Content Discovery Tool|![](https://img.shields.io/github/stars/assetnote/kiterunner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[medusa](https://github.com/riza/medusa)|Fastest recursive HTTP fuzzer, like a Ferrari. |![](https://img.shields.io/github/stars/riza/medusa?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[ffuf](https://github.com/ffuf/ffuf)|Fast web fuzzer written in Go |![](https://img.shields.io/github/stars/ffuf/ffuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[SSRFmap](https://github.com/swisskyrepo/SSRFmap)|Automatic SSRF fuzzer and exploitation tool |![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap?label=%20)|[`ssrf`](/tags/ssrf.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[dotdotpwn](https://github.com/wireghoul/dotdotpwn)|DotDotPwn - The Directory Traversal Fuzzer |![](https://img.shields.io/github/stars/wireghoul/dotdotpwn?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|
|Fuzzer|[c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)|JWT brute force cracker written in C |![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[hashcat](https://github.com/hashcat/hashcat/)|World's fastest and most advanced password recovery utility |![](https://img.shields.io/github/stars/hashcat/hashcat/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[feroxbuster](https://github.com/epi052/feroxbuster)|A fast, simple, recursive content discovery tool written in Rust.|![](https://img.shields.io/github/stars/epi052/feroxbuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Fuzzer|[CrackQL](https://github.com/nicholasaleks/CrackQL)|CrackQL is a GraphQL password brute-force and fuzzing utility.|![](https://img.shields.io/github/stars/nicholasaleks/CrackQL?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[thc-hydra](https://github.com/vanhauser-thc/thc-hydra)|hydra |![](https://img.shields.io/github/stars/vanhauser-thc/thc-hydra?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[GraphQLmap](https://github.com/swisskyrepo/GraphQLmap)|GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.|![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[BruteX](https://github.com/1N3/BruteX)|Automatically brute force all services running on a target.|![](https://img.shields.io/github/stars/1N3/BruteX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[ppfuzz](https://github.com/dwisiswant0/ppfuzz)|A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀|![](https://img.shields.io/github/stars/dwisiswant0/ppfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Fuzzer|[wfuzz](https://github.com/xmendez/wfuzz)|Web application fuzzer |![](https://img.shields.io/github/stars/xmendez/wfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[crlfuzz](https://github.com/dwisiswant0/crlfuzz)|A fast tool to scan CRLF vulnerability written in Go |![](https://img.shields.io/github/stars/dwisiswant0/crlfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[jwt-cracker](https://github.com/lmammino/jwt-cracker)|Simple HS256 JWT token brute force cracker |![](https://img.shields.io/github/stars/lmammino/jwt-cracker?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[HRS](https://github.com/SafeBreach-Labs/HRS)|HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.|![](https://img.shields.io/github/stars/SafeBreach-Labs/HRS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|
|Scanner|[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump)|Security Tool to Look For Interesting Files in S3 Buckets|![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[h2csmuggler](https://github.com/assetnote/h2csmuggler)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/assetnote/h2csmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[hinject](https://github.com/dwisiswant0/hinject)|Host Header Injection Checker |![](https://img.shields.io/github/stars/dwisiswant0/hinject?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[CorsMe](https://github.com/Shivangx01b/CorsMe)|Cross Origin Resource Sharing MisConfiguration Scanner |![](https://img.shields.io/github/stars/Shivangx01b/CorsMe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[OpenRedireX](https://github.com/devanshbatham/OpenRedireX)|A Fuzzer for OpenRedirect issues|![](https://img.shields.io/github/stars/devanshbatham/OpenRedireX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[sqlmap](https://github.com/sqlmapproject/sqlmap)|Automatic SQL injection and database takeover tool|![](https://img.shields.io/github/stars/sqlmapproject/sqlmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[sqliv](https://github.com/the-robot/sqliv)|massive SQL injection vulnerability scanner|![](https://img.shields.io/github/stars/the-robot/sqliv?label=%20)|[`sqli`](/tags/sqli.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[dontgo403](https://github.com/devploit/dontgo403)|Tool to bypass 40X response codes.|![](https://img.shields.io/github/stars/devploit/dontgo403?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[arachni](https://github.com/Arachni/arachni)|Web Application Security Scanner Framework |![](https://img.shields.io/github/stars/Arachni/arachni?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[XSpear](https://github.com/hahwul/XSpear)|Powerfull XSS Scanning and Parameter analysis tool&gem |![](https://img.shields.io/github/stars/hahwul/XSpear?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[nuclei](https://github.com/projectdiscovery/nuclei)|Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. |![](https://img.shields.io/github/stars/projectdiscovery/nuclei?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nosqli](https://github.com/Charlie-belmer/nosqli)|NoSql Injection CLI tool|![](https://img.shields.io/github/stars/Charlie-belmer/nosqli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler)|websocket-connection-smuggler|![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[fockcache](https://github.com/tismayil/fockcache)|FockCache - Minimalized Test Cache Poisoning|![](https://img.shields.io/github/stars/tismayil/fockcache?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)|Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).|![](https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ws-smuggler](https://github.com/hahwul/ws-smuggler)|WebSocket Connection Smuggler|![](https://img.shields.io/github/stars/hahwul/ws-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[Striker](https://github.com/s0md3v/Striker)|Striker is an offensive information and vulnerability scanner. |![](https://img.shields.io/github/stars/s0md3v/Striker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[http2smugl](https://github.com/neex/http2smugl)|This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.|![](https://img.shields.io/github/stars/neex/http2smugl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[jsprime](https://github.com/dpnishant/jsprime)|a javascript static security analysis tool|![](https://img.shields.io/github/stars/dpnishant/jsprime?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[S3Scanner](https://github.com/sa7mon/S3Scanner)|Scan for open AWS S3 buckets and dump the contents |![](https://img.shields.io/github/stars/sa7mon/S3Scanner?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[corsair_scan](https://github.com/Santandersecurityresearch/corsair_scan)|Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).|![](https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[zap-cli](https://github.com/Grunny/zap-cli)|A simple tool for interacting with OWASP ZAP from the commandline. |![](https://img.shields.io/github/stars/Grunny/zap-cli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[ditto](https://github.com/evilsocket/ditto)|A tool for IDN homograph attacks and detection.|![](https://img.shields.io/github/stars/evilsocket/ditto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[a2sv](https://github.com/hahwul/a2sv)|Auto Scanning to SSL Vulnerability |![](https://img.shields.io/github/stars/hahwul/a2sv?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[domdig](https://github.com/fcavallarin/domdig)|DOM XSS scanner for Single Page Applications |![](https://img.shields.io/github/stars/fcavallarin/domdig?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[findom-xss](https://github.com/dwisiswant0/findom-xss)|A fast DOM based XSS vulnerability scanner with simplicity. |![](https://img.shields.io/github/stars/dwisiswant0/findom-xss?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[rapidscan](https://github.com/skavngr/rapidscan)|The Multi-Tool Web Vulnerability Scanner. |![](https://img.shields.io/github/stars/skavngr/rapidscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[VHostScan](https://github.com/codingo/VHostScan)|A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. |![](https://img.shields.io/github/stars/codingo/VHostScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[tplmap](https://github.com/epinna/tplmap)|Server-Side Template Injection and Code Injection Detection and Exploitation Tool|![](https://img.shields.io/github/stars/epinna/tplmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Corsy](https://github.com/s0md3v/Corsy)|CORS Misconfiguration Scanner |![](https://img.shields.io/github/stars/s0md3v/Corsy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DeepViolet](https://github.com/spoofzu/DeepViolet)|Tool for introspection of SSL\TLS sessions|![](https://img.shields.io/github/stars/spoofzu/DeepViolet?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[httprobe](https://github.com/tomnomnom/httprobe)|Take a list of domains and probe for working HTTP and HTTPS servers |![](https://img.shields.io/github/stars/tomnomnom/httprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DirDar](https://github.com/M4DM0e/DirDar)|DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it|![](https://img.shields.io/github/stars/M4DM0e/DirDar?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DeadFinder](https://github.com/hahwul/deadfinder)|Find dead-links (broken links)|![](https://img.shields.io/github/stars/hahwul/deadfinder?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[gitleaks](https://github.com/zricethezav/gitleaks)|Scan git repos (or files) for secrets using regex and entropy 🔑|![](https://img.shields.io/github/stars/zricethezav/gitleaks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[LFISuite](https://github.com/D35m0nd142/LFISuite)|Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner |![](https://img.shields.io/github/stars/D35m0nd142/LFISuite?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[xsscrapy](https://github.com/DanMcInerney/xsscrapy)|XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. |![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[xsinator.com](https://github.com/RUB-NDS/xsinator.com)|XS-Leak Browser Test Suite|![](https://img.shields.io/github/stars/RUB-NDS/xsinator.com?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[nmap](https://github.com/nmap/nmap)|Nmap - the Network Mapper. Github mirror of official SVN repository. |![](https://img.shields.io/github/stars/nmap/nmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Scanner|[ppmap](https://github.com/kleiton0x00/ppmap)|A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.|![](https://img.shields.io/github/stars/kleiton0x00/ppmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[NoSQLMap](https://github.com/codingo/NoSQLMap)|Automated NoSQL database enumeration and web application exploitation tool. |![](https://img.shields.io/github/stars/codingo/NoSQLMap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[wprecon](https://github.com/blackcrw/wprecon)|Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go.|![](https://img.shields.io/github/stars/blackcrw/wprecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[plution](https://github.com/raverrr/plution)|Prototype pollution scanner using headless chrome|![](https://img.shields.io/github/stars/raverrr/plution?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[Chromium-based-XSS-Taint-Tracking](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking)|Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.|![](https://img.shields.io/github/stars/v8blink/Chromium-based-XSS-Taint-Tracking?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Scanner|[Chromium-based-XSS-Taint-Tracking](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking)|Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.|![](https://img.shields.io/github/stars/v8blink/Chromium-based-XSS-Taint-Tracking?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[tplmap](https://github.com/epinna/tplmap)|Server-Side Template Injection and Code Injection Detection and Exploitation Tool|![](https://img.shields.io/github/stars/epinna/tplmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[wpscan](https://github.com/wpscanteam/wpscan)|WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. |![](https://img.shields.io/github/stars/wpscanteam/wpscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[fockcache](https://github.com/tismayil/fockcache)|FockCache - Minimalized Test Cache Poisoning|![](https://img.shields.io/github/stars/tismayil/fockcache?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[headi](https://github.com/mlcsec/headi)|Customisable and automated HTTP header injection|![](https://img.shields.io/github/stars/mlcsec/headi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[corsair_scan](https://github.com/Santandersecurityresearch/corsair_scan)|Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).|![](https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[DOMPurify](https://github.com/cure53/DOMPurify)|DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:|![](https://img.shields.io/github/stars/cure53/DOMPurify?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[h2csmuggler](https://github.com/assetnote/h2csmuggler)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/assetnote/h2csmuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[smuggler](https://github.com/defparam/smuggler)|Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 |![](https://img.shields.io/github/stars/defparam/smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[LFISuite](https://github.com/D35m0nd142/LFISuite)|Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner |![](https://img.shields.io/github/stars/D35m0nd142/LFISuite?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[commix](https://github.com/commixproject/commix)|Automated All-in-One OS Command Injection Exploitation Tool.|![](https://img.shields.io/github/stars/commixproject/commix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[http2smugl](https://github.com/neex/http2smugl)|This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.|![](https://img.shields.io/github/stars/neex/http2smugl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[nikto](https://github.com/sullo/nikto)|Nikto web server scanner |![](https://img.shields.io/github/stars/sullo/nikto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|
|Scanner|[Striker](https://github.com/s0md3v/Striker)|Striker is an offensive information and vulnerability scanner. |![](https://img.shields.io/github/stars/s0md3v/Striker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[dalfox](https://github.com/hahwul/dalfox)|🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang |![](https://img.shields.io/github/stars/hahwul/dalfox?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[sqliv](https://github.com/the-robot/sqliv)|massive SQL injection vulnerability scanner|![](https://img.shields.io/github/stars/the-robot/sqliv?label=%20)|`sqli`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[testssl.sh](https://github.com/drwetter/testssl.sh)|Testing TLS/SSL encryption anywhere on any port |![](https://img.shields.io/github/stars/drwetter/testssl.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[rapidscan](https://github.com/skavngr/rapidscan)|The Multi-Tool Web Vulnerability Scanner. |![](https://img.shields.io/github/stars/skavngr/rapidscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[xsser](https://github.com/epsylon/xsser)|Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. |![](https://img.shields.io/github/stars/epsylon/xsser?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DSSS](https://github.com/stamparm/DSSS)|Damn Small SQLi Scanner|![](https://img.shields.io/github/stars/stamparm/DSSS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[web_cache_poison](https://github.com/fngoo/web_cache_poison)|web cache poison - Top 1 web hacking technique of 2019|![](https://img.shields.io/github/stars/fngoo/web_cache_poison?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[github-search](https://github.com/gwen001/github-search)|Tools to perform basic search on GitHub. |![](https://img.shields.io/github/stars/gwen001/github-search?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Scanner|[confused](https://github.com/visma-prodsec/confused)|Tool to check for dependency confusion vulnerabilities in multiple package management systems|![](https://img.shields.io/github/stars/visma-prodsec/confused?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[NoSQLMap](https://github.com/codingo/NoSQLMap)|Automated NoSQL database enumeration and web application exploitation tool. |![](https://img.shields.io/github/stars/codingo/NoSQLMap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[deadlinks](https://github.com/butuzov/deadlinks)|Health checks for your documentation links.|![](https://img.shields.io/github/stars/butuzov/deadlinks?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[nuclei](https://github.com/projectdiscovery/nuclei)|Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. |![](https://img.shields.io/github/stars/projectdiscovery/nuclei?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[XSStrike](https://github.com/s0md3v/XSStrike)|Most advanced XSS scanner. |![](https://img.shields.io/github/stars/s0md3v/XSStrike?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)|Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).|![](https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[PPScan](https://github.com/msrkp/PPScan)|Client Side Prototype Pollution Scanner|![](https://img.shields.io/github/stars/msrkp/PPScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[plution](https://github.com/raverrr/plution)|Prototype pollution scanner using headless chrome|![](https://img.shields.io/github/stars/raverrr/plution?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[ssrf-sheriff](https://github.com/teknogeek/ssrf-sheriff)|A simple SSRF-testing sheriff written in Go |![](https://img.shields.io/github/stars/teknogeek/ssrf-sheriff?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[commix](https://github.com/commixproject/commix)|Automated All-in-One OS Command Injection Exploitation Tool.|![](https://img.shields.io/github/stars/commixproject/commix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[github-search](https://github.com/gwen001/github-search)|Tools to perform basic search on GitHub. |![](https://img.shields.io/github/stars/gwen001/github-search?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[DSSS](https://github.com/stamparm/DSSS)|Damn Small SQLi Scanner|![](https://img.shields.io/github/stars/stamparm/DSSS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Taipan](https://github.com/enkomio/Taipan)|Web application vulnerability scanner|![](https://img.shields.io/github/stars/enkomio/Taipan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Scanner|[Taipan](https://github.com/enkomio/Taipan)|Web application vulnerability scanner|![](https://img.shields.io/github/stars/enkomio/Taipan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Scanner|[smuggler](https://github.com/defparam/smuggler)|Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 |![](https://img.shields.io/github/stars/defparam/smuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Scanner|[http-request-smuggling](https://github.com/anshumanpattnaik/http-request-smuggling)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[CorsMe](https://github.com/Shivangx01b/CorsMe)|Cross Origin Resource Sharing MisConfiguration Scanner |![](https://img.shields.io/github/stars/Shivangx01b/CorsMe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Scanner|[gitGraber](https://github.com/hisxo/gitGraber)|gitGraber |![](https://img.shields.io/github/stars/hisxo/gitGraber?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[gitGraber](https://github.com/hisxo/gitGraber)|gitGraber |![](https://img.shields.io/github/stars/hisxo/gitGraber?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Exploit|[toxssin](https://github.com/t3l3machus/toxssin)|An XSS exploitation command-line interface and payload generator.|![](https://img.shields.io/github/stars/t3l3machus/toxssin?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[confused](https://github.com/visma-prodsec/confused)|Tool to check for dependency confusion vulnerabilities in multiple package management systems|![](https://img.shields.io/github/stars/visma-prodsec/confused?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Scanner|[domdig](https://github.com/fcavallarin/domdig)|DOM XSS scanner for Single Page Applications |![](https://img.shields.io/github/stars/fcavallarin/domdig?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Exploit|[SQL Ninja](https://gitlab.com/kalilinux/packages/sqlninja)|SQL Injection scanner|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Exploit|[SQL Ninja](https://gitlab.com/kalilinux/packages/sqlninja)|SQL Injection scanner|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Exploit|[Liffy](https://github.com/mzfr/liffy)|Local file inclusion exploitation tool|![](https://img.shields.io/github/stars/mzfr/liffy?label=%20)|`lfi`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Exploit|[XXEinjector](https://github.com/enjoiz/XXEinjector)|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.|![](https://img.shields.io/github/stars/enjoiz/XXEinjector?label=%20)|`xxe`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)|
|Exploit|[ropr](https://github.com/Ben-Lichtman/ropr)|A blazing fast™ multithreaded ROP Gadget finder. ropper|![](https://img.shields.io/github/stars/Ben-Lichtman/ropr?label=%20)|`rop`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Exploit|[xxeserv](https://github.com/staaldraad/xxeserv)|A mini webserver with FTP support for XXE payloads|![](https://img.shields.io/github/stars/staaldraad/xxeserv?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Exploit|[Sn1per](https://github.com/1N3/Sn1per)|Automated pentest framework for offensive security experts |![](https://img.shields.io/github/stars/1N3/Sn1per?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)|
|Exploit|[SQLNinja](https://gitlab.com/kalilinux/packages/sqlninja)| SQL Injection scanner|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Exploit|[SQLNinja](https://gitlab.com/kalilinux/packages/sqlninja)| SQL Injection scanner|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Exploit|[Gopherus](https://github.com/tarunkant/Gopherus)|This tool generates gopher link for exploiting SSRF and gaining RCE in various servers |![](https://img.shields.io/github/stars/tarunkant/Gopherus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Exploit|[XSRFProbe](https://github.com/0xInfection/XSRFProbe)|The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.|![](https://img.shields.io/github/stars/0xInfection/XSRFProbe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[beef](https://github.com/beefproject/beef)|The Browser Exploitation Framework Project|![](https://img.shields.io/github/stars/beefproject/beef?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)| |Exploit|[Gopherus](https://github.com/tarunkant/Gopherus)|This tool generates gopher link for exploiting SSRF and gaining RCE in various servers |![](https://img.shields.io/github/stars/tarunkant/Gopherus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[toxssin](https://github.com/t3l3machus/toxssin)|An XSS exploitation command-line interface and payload generator.|![](https://img.shields.io/github/stars/t3l3machus/toxssin?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Exploit|[xxeserv](https://github.com/staaldraad/xxeserv)|A mini webserver with FTP support for XXE payloads|![](https://img.shields.io/github/stars/staaldraad/xxeserv?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Exploit|[XSRFProbe](https://github.com/0xInfection/XSRFProbe)|The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.|![](https://img.shields.io/github/stars/0xInfection/XSRFProbe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Exploit|[XXEinjector](https://github.com/enjoiz/XXEinjector)|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.|![](https://img.shields.io/github/stars/enjoiz/XXEinjector?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Exploit|[singularity](https://github.com/nccgroup/singularity)|A DNS rebinding attack framework.|![](https://img.shields.io/github/stars/nccgroup/singularity?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Exploit|[ropr](https://github.com/Ben-Lichtman/ropr)|A blazing fast™ multithreaded ROP Gadget finder. ropper|![](https://img.shields.io/github/stars/Ben-Lichtman/ropr?label=%20)|[`rop`](/tags/rop.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[gitls](https://github.com/hahwul/gitls)|Listing git repository from URL/User/Org|![](https://img.shields.io/github/stars/hahwul/gitls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Exploit|[singularity](https://github.com/nccgroup/singularity)|A DNS rebinding attack framework.|![](https://img.shields.io/github/stars/nccgroup/singularity?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[fzf](https://github.com/junegunn/fzf)|A command-line fuzzy finder|![](https://img.shields.io/github/stars/junegunn/fzf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Exploit|[beef](https://github.com/beefproject/beef)|The Browser Exploitation Framework Project|![](https://img.shields.io/github/stars/beefproject/beef?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Utils|[TukTuk](https://github.com/ArturSS7/TukTuk)|Tool for catching and logging different types of requests. |![](https://img.shields.io/github/stars/ArturSS7/TukTuk?label=%20)|`oast`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Exploit|[Sn1per](https://github.com/1N3/Sn1per)|Automated pentest framework for offensive security experts |![](https://img.shields.io/github/stars/1N3/Sn1per?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[Assetnote Wordlists](https://github.com/assetnote/wordlists)|Automated & Manual Wordlists provided by Assetnote|![](https://img.shields.io/github/stars/assetnote/wordlists?label=%20)|`wordlist`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/css.png)| |Exploit|[Liffy](https://github.com/mzfr/liffy)|Local file inclusion exploitation tool|![](https://img.shields.io/github/stars/mzfr/liffy?label=%20)|[`lfi`](/tags/lfi.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[bountyplz](https://github.com/fransr/bountyplz)|Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) |![](https://img.shields.io/github/stars/fransr/bountyplz?label=%20)|`report`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Utils|[burl](https://github.com/tomnomnom/burl)|A Broken-URL Checker |![](https://img.shields.io/github/stars/tomnomnom/burl?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[230-OOB](https://github.com/lc/230-OOB)|An Out-of-Band XXE server for retrieving file contents over FTP.|![](https://img.shields.io/github/stars/lc/230-OOB?label=%20)|`xxe`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[security-crawl-maze](https://github.com/google/security-crawl-maze)|Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.|![](https://img.shields.io/github/stars/google/security-crawl-maze?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/html.png)|
|Utils|[Phoenix](https://www.hahwul.com/p/phoenix.html)| hahwul's online tools|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[ysoserial.net](https://github.com/pwntester/ysoserial.net)|Deserialization payload generator for a variety of .NET formatters |![](https://img.shields.io/github/stars/pwntester/ysoserial.net?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c#.png)|
|Utils|[security-research-pocs](https://github.com/google/security-research-pocs)|Proof-of-concept codes created as part of security research done by Google Security Team.|![](https://img.shields.io/github/stars/google/security-research-pocs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c++.png)|
|Utils|[Bug-Bounty-Toolz](https://github.com/m4ll0k/Bug-Bounty-Toolz)|BBT - Bug Bounty Tools |![](https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[godeclutter](https://github.com/c3l3si4n/godeclutter)|Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.|![](https://img.shields.io/github/stars/c3l3si4n/godeclutter?label=%20)|`url`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[Emissary](https://github.com/BountyStrike/Emissary)|Send notifications on different channels such as Slack, Telegram, Discord etc.|![](https://img.shields.io/github/stars/BountyStrike/Emissary?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[slackcat](https://github.com/bcicen/slackcat)|CLI utility to post files and command output to slack|![](https://img.shields.io/github/stars/bcicen/slackcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[wssip](https://github.com/nccgroup/wssip)|Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.|![](https://img.shields.io/github/stars/nccgroup/wssip?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[SecLists](https://github.com/danielmiessler/SecLists)|SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. |![](https://img.shields.io/github/stars/danielmiessler/SecLists?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/php.png)|
|Utils|[qsreplace](https://github.com/tomnomnom/qsreplace)|Accept URLs on stdin, replace all query string values with a user-supplied value |![](https://img.shields.io/github/stars/tomnomnom/qsreplace?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[quickjack](https://github.com/samyk/quickjack)|Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.|![](https://img.shields.io/github/stars/samyk/quickjack?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[jsfuck](https://github.com/aemkei/jsfuck)|Write any JavaScript with 6 Characters|![](https://img.shields.io/github/stars/aemkei/jsfuck?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[httptoolkit](https://github.com/httptoolkit/httptoolkit)|HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac|![](https://img.shields.io/github/stars/httptoolkit/httptoolkit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[PoC-in-GitHub](https://github.com/nomi-sec/PoC-in-GitHub)|📡 PoC auto collect from GitHub. Be careful malware.|![](https://img.shields.io/github/stars/nomi-sec/PoC-in-GitHub?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[oxml_xxe](https://github.com/BuffaloWill/oxml_xxe)|A tool for embedding XXE/XML exploits into different filetypes |![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/ruby.png)|
|Utils|[urlprobe](https://github.com/1ndianl33t/urlprobe)|Urls status code & content length checker |![](https://img.shields.io/github/stars/1ndianl33t/urlprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[xss-cheatsheet-data](https://github.com/PortSwigger/xss-cheatsheet-data)|This repository contains all the XSS cheatsheet data to allow contributions from the community. |![](https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[urlgrab](https://github.com/IAmStoxe/urlgrab)|A golang utility to spider through a website searching for additional links. |![](https://img.shields.io/github/stars/IAmStoxe/urlgrab?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[pentest-tools](https://github.com/gwen001/pentest-tools)|Custom pentesting tools |![](https://img.shields.io/github/stars/gwen001/pentest-tools?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)|![](https://img.shields.io/github/stars/whitel1st/docem?label=%20)|`xxe` `xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[IntruderPayloads](https://github.com/1N3/IntruderPayloads)||![](https://img.shields.io/github/stars/1N3/IntruderPayloads?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/blitzbasic.png)|
|Utils|[template-generator](https://github.com/fransr/template-generator)|A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates. |![](https://img.shields.io/github/stars/fransr/template-generator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[Atlas](https://github.com/m4ll0k/Atlas)|Quick SQLMap Tamper Suggester |![](https://img.shields.io/github/stars/m4ll0k/Atlas?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[bat](https://github.com/sharkdp/bat)|A cat(1) clone with wings.|![](https://img.shields.io/github/stars/sharkdp/bat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)|
|Utils|[github-regexp](https://github.com/gwen001/github-regexp)|Basically a regexp over a GitHub search.|![](https://img.shields.io/github/stars/gwen001/github-regexp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)|
|Utils|[PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings)|A list of useful payloads and bypass for Web Application Security and Pentest/CTF |![](https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)|
|Utils|[xssor2](https://github.com/evilcos/xssor2)|XSS'OR - Hack with JavaScript.|![](https://img.shields.io/github/stars/evilcos/xssor2?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[SequenceDiagram](https://sequencediagram.org)| Online tool for creating UML sequence diagrams|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Utils|[SequenceDiagram](https://sequencediagram.org)| Online tool for creating UML sequence diagrams|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[grex](https://github.com/pemistahl/grex)|A command-line tool and library for generating regular expressions from user-provided test cases|![](https://img.shields.io/github/stars/pemistahl/grex?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Utils|[grc](https://github.com/garabik/grc)|generic colouriser|![](https://img.shields.io/github/stars/garabik/grc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[gotator](https://github.com/Josue87/gotator)|Gotator is a tool to generate DNS wordlists through permutations.|![](https://img.shields.io/github/stars/Josue87/gotator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[ezXSS](https://github.com/ssl/ezXSS)|ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. |![](https://img.shields.io/github/stars/ssl/ezXSS?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![PHP](./images/php.png)](/langs/PHP.md)|
|Utils|[boast](https://github.com/marcoagner/boast)|The BOAST Outpost for AppSec Testing (v0.1.0)|![](https://img.shields.io/github/stars/marcoagner/boast?label=%20)|`oast`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[Findsploit](https://github.com/1N3/Findsploit)|Find exploits in local and online databases instantly|![](https://img.shields.io/github/stars/1N3/Findsploit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[Redcloud](https://github.com/khast3x/Redcloud)|Automated Red Team Infrastructure deployement using Docker|![](https://img.shields.io/github/stars/khast3x/Redcloud?label=%20)|`infra`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Utils|[urlgrab](https://github.com/IAmStoxe/urlgrab)|A golang utility to spider through a website searching for additional links. |![](https://img.shields.io/github/stars/IAmStoxe/urlgrab?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[autochrome](https://github.com/nccgroup/autochrome)|This tool downloads, installs, and configures a shiny new copy of Chromium.|![](https://img.shields.io/github/stars/nccgroup/autochrome?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/html.png)| |Utils|[qsreplace](https://github.com/tomnomnom/qsreplace)|Accept URLs on stdin, replace all query string values with a user-supplied value |![](https://img.shields.io/github/stars/tomnomnom/qsreplace?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hacks](https://github.com/tomnomnom/hacks)|A collection of hacks and one-off scripts |![](https://img.shields.io/github/stars/tomnomnom/hacks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[Emissary](https://github.com/BountyStrike/Emissary)|Send notifications on different channels such as Slack, Telegram, Discord etc.|![](https://img.shields.io/github/stars/BountyStrike/Emissary?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gron](https://github.com/tomnomnom/gron)|Make JSON greppable! |![](https://img.shields.io/github/stars/tomnomnom/gron?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[hacks](https://github.com/tomnomnom/hacks)|A collection of hacks and one-off scripts |![](https://img.shields.io/github/stars/tomnomnom/hacks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hurl](https://github.com/Orange-OpenSource/hurl)|Hurl, run and test HTTP requests.|![](https://img.shields.io/github/stars/Orange-OpenSource/hurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Utils|[ysoserial.net](https://github.com/pwntester/ysoserial.net)|Deserialization payload generator for a variety of .NET formatters |![](https://img.shields.io/github/stars/pwntester/ysoserial.net?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C#](./images/c#.png)](/langs/C#.md)|
|Utils|[gf](https://github.com/tomnomnom/gf)|A wrapper around grep, to help you grep for things |![](https://img.shields.io/github/stars/tomnomnom/gf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[gitls](https://github.com/hahwul/gitls)|Listing git repository from URL/User/Org|![](https://img.shields.io/github/stars/hahwul/gitls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[ysoserial](https://github.com/frohoff/ysoserial)|A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. |![](https://img.shields.io/github/stars/frohoff/ysoserial?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/java.png)| |Utils|[cf-check](https://github.com/dwisiswant0/cf-check)|Cloudflare Checker written in Go |![](https://img.shields.io/github/stars/dwisiswant0/cf-check?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[graphql-voyager](https://github.com/APIs-guru/graphql-voyager)|🛰️ Represent any GraphQL API as an interactive graph |![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager?label=%20)|`graphql`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/typescript.png)| |Utils|[httptoolkit](https://github.com/httptoolkit/httptoolkit)|HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac|![](https://img.shields.io/github/stars/httptoolkit/httptoolkit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[reverse-shell-generator](https://github.com/0dayCTF/reverse-shell-generator)|Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)|![](https://img.shields.io/github/stars/0dayCTF/reverse-shell-generator?label=%20)|`payload`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Utils|[reverse-shell-generator](https://github.com/0dayCTF/reverse-shell-generator)|Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)|![](https://img.shields.io/github/stars/0dayCTF/reverse-shell-generator?label=%20)|[`payload`](/tags/payload.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Javascript](./images/javascript.png)](/langs/Javascript.md)|
|Utils|[weaponised-XSS-payloads](https://github.com/hakluke/weaponised-XSS-payloads)|XSS payloads designed to turn alert(1) into P1|![](https://img.shields.io/github/stars/hakluke/weaponised-XSS-payloads?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Utils|[weaponised-XSS-payloads](https://github.com/hakluke/weaponised-XSS-payloads)|XSS payloads designed to turn alert(1) into P1|![](https://img.shields.io/github/stars/hakluke/weaponised-XSS-payloads?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[Blacklist3r](https://github.com/NotSoSecure/Blacklist3r)|project-blacklist3r |![](https://img.shields.io/github/stars/NotSoSecure/Blacklist3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c#.png)| |Utils|[unfurl](https://github.com/tomnomnom/unfurl)|Pull out bits of URLs provided on stdin |![](https://img.shields.io/github/stars/tomnomnom/unfurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[wuzz](https://github.com/asciimoo/wuzz)|Interactive cli tool for HTTP inspection |![](https://img.shields.io/github/stars/asciimoo/wuzz?label=%20)|`http`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[curl](https://github.com/curl/curl)|A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features|![](https://img.shields.io/github/stars/curl/curl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Utils|[difftastic](https://github.com/Wilfred/difftastic)|a structural diff that understands syntax|![](https://img.shields.io/github/stars/Wilfred/difftastic?label=%20)|`diff`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/rust.png)| |Utils|[Phoenix](https://www.hahwul.com/p/phoenix.html)| hahwul's online tools|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[interactsh](https://github.com/projectdiscovery/interactsh)|An OOB interaction gathering server and client library|![](https://img.shields.io/github/stars/projectdiscovery/interactsh?label=%20)|`oast`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[s3reverse](https://github.com/hahwul/s3reverse)|The format of various s3 buckets is convert in one format. for bugbounty and security testing. |![](https://img.shields.io/github/stars/hahwul/s3reverse?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[ysoserial](https://github.com/frohoff/ysoserial)|A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. |![](https://img.shields.io/github/stars/frohoff/ysoserial?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[xssor2](https://github.com/evilcos/xssor2)|XSS'OR - Hack with JavaScript.|![](https://img.shields.io/github/stars/evilcos/xssor2?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[wssip](https://github.com/nccgroup/wssip)|Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.|![](https://img.shields.io/github/stars/nccgroup/wssip?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[wuzz](https://github.com/asciimoo/wuzz)|Interactive cli tool for HTTP inspection |![](https://img.shields.io/github/stars/asciimoo/wuzz?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hurl](https://github.com/Orange-OpenSource/hurl)|Hurl, run and test HTTP requests.|![](https://img.shields.io/github/stars/Orange-OpenSource/hurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[graphql-voyager](https://github.com/APIs-guru/graphql-voyager)|🛰️ Represent any GraphQL API as an interactive graph |![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Typescript](./images/typescript.png)](/langs/Typescript.md)|
|Utils|[interactsh](https://github.com/projectdiscovery/interactsh)|An OOB interaction gathering server and client library|![](https://img.shields.io/github/stars/projectdiscovery/interactsh?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. |![](https://img.shields.io/github/stars/allyomalley/dnsobserver?label=%20)|[`oast`](/tags/oast.md) [`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[IntruderPayloads](https://github.com/1N3/IntruderPayloads)||![](https://img.shields.io/github/stars/1N3/IntruderPayloads?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![BlitzBasic](./images/blitzbasic.png)](/langs/BlitzBasic.md)|
|Utils|[PoC-in-GitHub](https://github.com/nomi-sec/PoC-in-GitHub)|📡 PoC auto collect from GitHub. Be careful malware.|![](https://img.shields.io/github/stars/nomi-sec/PoC-in-GitHub?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[pwncat](https://github.com/cytopia/pwncat)|pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) |![](https://img.shields.io/github/stars/cytopia/pwncat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[pentest-tools](https://github.com/gwen001/pentest-tools)|Custom pentesting tools |![](https://img.shields.io/github/stars/gwen001/pentest-tools?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[template-generator](https://github.com/fransr/template-generator)|A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates. |![](https://img.shields.io/github/stars/fransr/template-generator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[jsfuck](https://github.com/aemkei/jsfuck)|Write any JavaScript with 6 Characters|![](https://img.shields.io/github/stars/aemkei/jsfuck?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)|![](https://img.shields.io/github/stars/whitel1st/docem?label=%20)|[`xxe`](/tags/xxe.md) [`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[autochrome](https://github.com/nccgroup/autochrome)|This tool downloads, installs, and configures a shiny new copy of Chromium.|![](https://img.shields.io/github/stars/nccgroup/autochrome?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![HTML](./images/html.png)](/langs/HTML.md)|
|Utils|[CSP Evaluator](https://csp-evaluator.withgoogle.com)|Online CSP Evaluator from google|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Utils|[CSP Evaluator](https://csp-evaluator.withgoogle.com)|Online CSP Evaluator from google|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[ob_hacky_slack](https://github.com/openbridge/ob_hacky_slack)|Hacky Slack - a bash script that sends beautiful messages to Slack|![](https://img.shields.io/github/stars/openbridge/ob_hacky_slack?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Utils|[github-regexp](https://github.com/gwen001/github-regexp)|Basically a regexp over a GitHub search.|![](https://img.shields.io/github/stars/gwen001/github-regexp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gotestwaf](https://github.com/wallarm/gotestwaf)|An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses|![](https://img.shields.io/github/stars/wallarm/gotestwaf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[difftastic](https://github.com/Wilfred/difftastic)|a structural diff that understands syntax|![](https://img.shields.io/github/stars/Wilfred/difftastic?label=%20)|[`diff`](/tags/diff.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[curl](https://github.com/curl/curl)|A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features|![](https://img.shields.io/github/stars/curl/curl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/c.png)| |Utils|[230-OOB](https://github.com/lc/230-OOB)|An Out-of-Band XXE server for retrieving file contents over FTP.|![](https://img.shields.io/github/stars/lc/230-OOB?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[pet](https://github.com/knqyf263/pet)|Simple command-line snippet manager, written in Go.|![](https://img.shields.io/github/stars/knqyf263/pet?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[urlprobe](https://github.com/1ndianl33t/urlprobe)|Urls status code & content length checker |![](https://img.shields.io/github/stars/1ndianl33t/urlprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. |![](https://img.shields.io/github/stars/allyomalley/dnsobserver?label=%20)|`oast` `dns`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[pet](https://github.com/knqyf263/pet)|Simple command-line snippet manager, written in Go.|![](https://img.shields.io/github/stars/knqyf263/pet?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[httpie](https://github.com/httpie/httpie)|As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie|![](https://img.shields.io/github/stars/httpie/httpie?label=%20)|`http`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Utils|[boast](https://github.com/marcoagner/boast)|The BOAST Outpost for AppSec Testing (v0.1.0)|![](https://img.shields.io/github/stars/marcoagner/boast?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[unfurl](https://github.com/tomnomnom/unfurl)|Pull out bits of URLs provided on stdin |![](https://img.shields.io/github/stars/tomnomnom/unfurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[ob_hacky_slack](https://github.com/openbridge/ob_hacky_slack)|Hacky Slack - a bash script that sends beautiful messages to Slack|![](https://img.shields.io/github/stars/openbridge/ob_hacky_slack?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz)|"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.|![](https://img.shields.io/github/stars/EdOverflow/can-i-take-over-xyz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Utils|[slackcat](https://github.com/bcicen/slackcat)|CLI utility to post files and command output to slack|![](https://img.shields.io/github/stars/bcicen/slackcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[burl](https://github.com/tomnomnom/burl)|A Broken-URL Checker |![](https://img.shields.io/github/stars/tomnomnom/burl?label=%20)|`url`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[godeclutter](https://github.com/c3l3si4n/godeclutter)|Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.|![](https://img.shields.io/github/stars/c3l3si4n/godeclutter?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[s3reverse](https://github.com/hahwul/s3reverse)|The format of various s3 buckets is convert in one format. for bugbounty and security testing. |![](https://img.shields.io/github/stars/hahwul/s3reverse?label=%20)|`s3`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[gotestwaf](https://github.com/wallarm/gotestwaf)|An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses|![](https://img.shields.io/github/stars/wallarm/gotestwaf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[CyberChef](https://github.com/gchq/CyberChef)|The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis |![](https://img.shields.io/github/stars/gchq/CyberChef?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Utils|[Bug-Bounty-Toolz](https://github.com/m4ll0k/Bug-Bounty-Toolz)|BBT - Bug Bounty Tools |![](https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[gotator](https://github.com/Josue87/gotator)|Gotator is a tool to generate DNS wordlists through permutations.|![](https://img.shields.io/github/stars/Josue87/gotator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gee](https://github.com/hahwul/gee)|🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go|![](https://img.shields.io/github/stars/hahwul/gee?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hakcheckurl](https://github.com/hakluke/hakcheckurl)|Takes a list of URLs and returns their HTTP response codes|![](https://img.shields.io/github/stars/hakluke/hakcheckurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[Assetnote Wordlists](https://github.com/assetnote/wordlists)|Automated & Manual Wordlists provided by Assetnote|![](https://img.shields.io/github/stars/assetnote/wordlists?label=%20)|[`wordlist`](/tags/wordlist.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![CSS](./images/css.png)](/langs/CSS.md)|
|Utils|[bountyplz](https://github.com/fransr/bountyplz)|Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) |![](https://img.shields.io/github/stars/fransr/bountyplz?label=%20)|[`report`](/tags/report.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[xss-cheatsheet-data](https://github.com/PortSwigger/xss-cheatsheet-data)|This repository contains all the XSS cheatsheet data to allow contributions from the community. |![](https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[Gf-Patterns](https://github.com/1ndianl33t/Gf-Patterns)|GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep |![](https://img.shields.io/github/stars/1ndianl33t/Gf-Patterns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)| |Utils|[Gf-Patterns](https://github.com/1ndianl33t/Gf-Patterns)|GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep |![](https://img.shields.io/github/stars/1ndianl33t/Gf-Patterns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[tiscripts](https://github.com/defparam/tiscripts)|Turbo Intruder Scripts|![](https://img.shields.io/github/stars/defparam/tiscripts?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Utils|[oxml_xxe](https://github.com/BuffaloWill/oxml_xxe)|A tool for embedding XXE/XML exploits into different filetypes |![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Utils|[pwncat](https://github.com/cytopia/pwncat)|pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) |![](https://img.shields.io/github/stars/cytopia/pwncat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Utils|[TukTuk](https://github.com/ArturSS7/TukTuk)|Tool for catching and logging different types of requests. |![](https://img.shields.io/github/stars/ArturSS7/TukTuk?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gee](https://github.com/hahwul/gee)|🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go|![](https://img.shields.io/github/stars/hahwul/gee?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[Atlas](https://github.com/m4ll0k/Atlas)|Quick SQLMap Tamper Suggester |![](https://img.shields.io/github/stars/m4ll0k/Atlas?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[hakcheckurl](https://github.com/hakluke/hakcheckurl)|Takes a list of URLs and returns their HTTP response codes|![](https://img.shields.io/github/stars/hakluke/hakcheckurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[CyberChef](https://github.com/gchq/CyberChef)|The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis |![](https://img.shields.io/github/stars/gchq/CyberChef?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[anew](https://github.com/tomnomnom/anew)|A tool for adding new lines to files, skipping duplicates|![](https://img.shields.io/github/stars/tomnomnom/anew?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[security-research-pocs](https://github.com/google/security-research-pocs)|Proof-of-concept codes created as part of security research done by Google Security Team.|![](https://img.shields.io/github/stars/google/security-research-pocs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C++](./images/c++.png)](/langs/C++.md)|
|Utils|[Findsploit](https://github.com/1N3/Findsploit)|Find exploits in local and online databases instantly|![](https://img.shields.io/github/stars/1N3/Findsploit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/shell.png)| |Utils|[gron](https://github.com/tomnomnom/gron)|Make JSON greppable! |![](https://img.shields.io/github/stars/tomnomnom/gron?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[cf-check](https://github.com/dwisiswant0/cf-check)|Cloudflare Checker written in Go |![](https://img.shields.io/github/stars/dwisiswant0/cf-check?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/go.png)| |Utils|[quickjack](https://github.com/samyk/quickjack)|Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.|![](https://img.shields.io/github/stars/samyk/quickjack?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[ezXSS](https://github.com/ssl/ezXSS)|ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. |![](https://img.shields.io/github/stars/ssl/ezXSS?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/php.png)| |Utils|[gf](https://github.com/tomnomnom/gf)|A wrapper around grep, to help you grep for things |![](https://img.shields.io/github/stars/tomnomnom/gf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[grc](https://github.com/garabik/grc)|generic colouriser|![](https://img.shields.io/github/stars/garabik/grc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/python.png)| |Utils|[anew](https://github.com/tomnomnom/anew)|A tool for adding new lines to files, skipping duplicates|![](https://img.shields.io/github/stars/tomnomnom/anew?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[security-crawl-maze](https://github.com/google/security-crawl-maze)|Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.|![](https://img.shields.io/github/stars/google/security-crawl-maze?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![HTML](./images/html.png)](/langs/HTML.md)|
|Utils|[SecLists](https://github.com/danielmiessler/SecLists)|SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. |![](https://img.shields.io/github/stars/danielmiessler/SecLists?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![PHP](./images/php.png)](/langs/PHP.md)|
|Utils|[can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz)|"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.|![](https://img.shields.io/github/stars/EdOverflow/can-i-take-over-xyz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Utils|[PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings)|A list of useful payloads and bypass for Web Application Security and Pentest/CTF |![](https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[bat](https://github.com/sharkdp/bat)|A cat(1) clone with wings.|![](https://img.shields.io/github/stars/sharkdp/bat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[tiscripts](https://github.com/defparam/tiscripts)|Turbo Intruder Scripts|![](https://img.shields.io/github/stars/defparam/tiscripts?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[grex](https://github.com/pemistahl/grex)|A command-line tool and library for generating regular expressions from user-provided test cases|![](https://img.shields.io/github/stars/pemistahl/grex?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[Redcloud](https://github.com/khast3x/Redcloud)|Automated Red Team Infrastructure deployement using Docker|![](https://img.shields.io/github/stars/khast3x/Redcloud?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[httpie](https://github.com/httpie/httpie)|As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie|![](https://img.shields.io/github/stars/httpie/httpie?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[Blacklist3r](https://github.com/NotSoSecure/Blacklist3r)|project-blacklist3r |![](https://img.shields.io/github/stars/NotSoSecure/Blacklist3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C#](./images/c#.png)](/langs/C#.md)|
|Utils|[fzf](https://github.com/junegunn/fzf)|A command-line fuzzy finder|![](https://img.shields.io/github/stars/junegunn/fzf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Env|[pentest-env](https://github.com/Sliim/pentest-env)|Pentest environment deployer (kali linux + targets) using vagrant and chef.|![](https://img.shields.io/github/stars/Sliim/pentest-env?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Env|[Glue](https://github.com/OWASP/glue)|Application Security Automation|![](https://img.shields.io/github/stars/OWASP/glue?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Env|[Crimson](https://github.com/Karmaz95/crimson)|Web Application Security Testing automation.|![](https://img.shields.io/github/stars/Karmaz95/crimson?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
### Bookmarklets ### Bookmarklets
| Type | Name | Description | Star | Tags | Badges | | Type | Name | Description | Star | Tags | Badges |
@ -313,64 +315,64 @@ A collection of awesome tools used by Web hackers. Happy hacking , Happy bug-hun
### Browser Addons ### Browser Addons
| Type | Name | Description | Star | Tags | Badges | | Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- | | --- | --- | --- | --- | --- | --- |
|Recon|[DotGit](https://github.com/davtur19/DotGit)|An extension for checking if .git is exposed in visited websites|![](https://img.shields.io/github/stars/davtur19/DotGit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Recon|[Wayback Machine](https://apps.apple.com/us/app/wayback-machine/id1472432422)|History of website|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![safari](./images/safari.png)| |Recon|[Wayback Machine](https://apps.apple.com/us/app/wayback-machine/id1472432422)|History of website|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![safari](./images/safari.png)|
|Utils|[cookie-quick-manager](https://github.com/ysard/cookie-quick-manager)|An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.|![](https://img.shields.io/github/stars/ysard/cookie-quick-manager?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Recon|[DotGit](https://github.com/davtur19/DotGit)|An extension for checking if .git is exposed in visited websites|![](https://img.shields.io/github/stars/davtur19/DotGit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[eval_villain](https://github.com/swoops/eval_villain)|A Firefox Web Extension to improve the discovery of DOM XSS.|![](https://img.shields.io/github/stars/swoops/eval_villain?label=%20)|`xss`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Utils|[jsonwebtoken.github.io](https://github.com/jsonwebtoken/jsonwebtoken.github.io)|JWT En/Decode and Verify|![](https://img.shields.io/github/stars/jsonwebtoken/jsonwebtoken.github.io?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[clear-cache](https://github.com/TenSoja/clear-cache)|Add-on to clear browser cache with a single click or via the F9 key.|![](https://img.shields.io/github/stars/TenSoja/clear-cache?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)| |Utils|[cookie-quick-manager](https://github.com/ysard/cookie-quick-manager)|An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.|![](https://img.shields.io/github/stars/ysard/cookie-quick-manager?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[Dark Reader](https://github.com/darkreader/darkreader)|Dark mode to any site|![](https://img.shields.io/github/stars/darkreader/darkreader?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)![chrome](./images/chrome.png)![](./images/typescript.png)| |Utils|[Hack-Tools](https://github.com/LasCC/Hack-Tools)|The all-in-one Red Team extension for Web Pentester 🛠|![](https://img.shields.io/github/stars/LasCC/Hack-Tools?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![TypeScript](./images/typescript.png)](/langs/TypeScript.md)|
|Utils|[MM3 ProxySwitch](https://proxy-offline-browser.com/ProxySwitch/)|Proxy Switch in Firefox and Chrome|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)![chrome](./images/chrome.png)|
|Utils|[jsonwebtoken.github.io](https://github.com/jsonwebtoken/jsonwebtoken.github.io)|JWT En/Decode and Verify|![](https://img.shields.io/github/stars/jsonwebtoken/jsonwebtoken.github.io?label=%20)|`jwt`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[Hack-Tools](https://github.com/LasCC/Hack-Tools)|The all-in-one Red Team extension for Web Pentester 🛠|![](https://img.shields.io/github/stars/LasCC/Hack-Tools?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/typescript.png)|
|Utils|[postMessage-tracker](https://github.com/fransr/postMessage-tracker)|A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon|![](https://img.shields.io/github/stars/fransr/postMessage-tracker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[Edit-This-Cookie](https://github.com/ETCExtensions/Edit-This-Cookie)|EditThisCookie is the famous Google Chrome/Chromium extension for editing cookies|![](https://img.shields.io/github/stars/ETCExtensions/Edit-This-Cookie?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/javascript.png)|
|Utils|[User-Agent Switcher](https://addons.mozilla.org/ko/firefox/addon/user-agent-switcher-revived/)|quick and easy way to switch between user-agents.|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)|
|Utils|[Dark Reader for Safari](https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180)|Dark mode to any site|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![safari](./images/safari.png)| |Utils|[Dark Reader for Safari](https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180)|Dark mode to any site|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![safari](./images/safari.png)|
|Utils|[User-Agent Switcher](https://addons.mozilla.org/ko/firefox/addon/user-agent-switcher-revived/)|quick and easy way to switch between user-agents.|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)|
|Utils|[Edit-This-Cookie](https://github.com/ETCExtensions/Edit-This-Cookie)|EditThisCookie is the famous Google Chrome/Chromium extension for editing cookies|![](https://img.shields.io/github/stars/ETCExtensions/Edit-This-Cookie?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[MM3 ProxySwitch](https://proxy-offline-browser.com/ProxySwitch/)|Proxy Switch in Firefox and Chrome|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)![chrome](./images/chrome.png)|
|Utils|[Dark Reader](https://github.com/darkreader/darkreader)|Dark mode to any site|![](https://img.shields.io/github/stars/darkreader/darkreader?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)![chrome](./images/chrome.png)[![Typescript](./images/typescript.png)](/langs/Typescript.md)|
|Utils|[postMessage-tracker](https://github.com/fransr/postMessage-tracker)|A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon|![](https://img.shields.io/github/stars/fransr/postMessage-tracker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[clear-cache](https://github.com/TenSoja/clear-cache)|Add-on to clear browser cache with a single click or via the F9 key.|![](https://img.shields.io/github/stars/TenSoja/clear-cache?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[eval_villain](https://github.com/swoops/eval_villain)|A Firefox Web Extension to improve the discovery of DOM XSS.|![](https://img.shields.io/github/stars/swoops/eval_villain?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
### Burpsuite and ZAP Addons ### Burpsuite and ZAP Addons
| Type | Name | Description | Star | Tags | Badges | | Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- | | --- | --- | --- | --- | --- | --- |
|Recon|[BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)||![](https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[HUNT](https://github.com/bugcrowd/HUNT)|Identifies common parameters vulnerable to certain vulnerability classes|![](https://img.shields.io/github/stars/bugcrowd/HUNT?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Recon|[attack-surface-detector-zap](https://github.com/secdec/attack-surface-detector-zap)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-zap?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-burp?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[BurpSuite-Secret_Finder](https://github.com/m4ll0k/BurpSuite-Secret_Finder)||![](https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)| |Recon|[BurpSuite-Secret_Finder](https://github.com/m4ll0k/BurpSuite-Secret_Finder)||![](https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)|
|Recon|[attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-burp?label=%20)|`endpoint`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Recon|[reflected-parameters](https://github.com/PortSwigger/reflected-parameters)||![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[attack-surface-detector-zap](https://github.com/secdec/attack-surface-detector-zap)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-zap?label=%20)|`endpoint`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/java.png)| |Recon|[burp-retire-js](https://github.com/h3xstream/burp-retire-js)||![](https://img.shields.io/github/stars/h3xstream/burp-retire-js?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Recon|[reflected-parameters](https://github.com/PortSwigger/reflected-parameters)||![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Fuzzer|[param-miner](https://github.com/PortSwigger/param-miner)||![](https://img.shields.io/github/stars/PortSwigger/param-miner?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[burp-retire-js](https://github.com/h3xstream/burp-retire-js)||![](https://img.shields.io/github/stars/h3xstream/burp-retire-js?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/javascript.png)| |Scanner|[Autorize](https://github.com/Quitten/Autorize)||![](https://img.shields.io/github/stars/Quitten/Autorize?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[HUNT](https://github.com/bugcrowd/HUNT)|Identifies common parameters vulnerable to certain vulnerability classes|![](https://img.shields.io/github/stars/bugcrowd/HUNT?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)![](./images/kotlin.png)| |Scanner|[http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler)||![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)||![](https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Scanner|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)||![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[param-miner](https://github.com/PortSwigger/param-miner)||![](https://img.shields.io/github/stars/PortSwigger/param-miner?label=%20)|`param`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Scanner|[csp-auditor](https://github.com/GoSecure/csp-auditor)||![](https://img.shields.io/github/stars/GoSecure/csp-auditor?label=%20)|[`csp`](/tags/csp.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[Autorize](https://github.com/Quitten/Autorize)||![](https://img.shields.io/github/stars/Quitten/Autorize?label=%20)|`aaa`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Scanner|[collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere)||![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[csp-auditor](https://github.com/GoSecure/csp-auditor)||![](https://img.shields.io/github/stars/GoSecure/csp-auditor?label=%20)|`csp`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)![](./images/java.png)| |Scanner|[BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler)||![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[AWSSigner](https://github.com/NetSPI/AWSSigner)|Burp Extension for AWS Signing|![](https://img.shields.io/github/stars/NetSPI/AWSSigner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler?label=%20)|`smuggle`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[knife](https://github.com/bit4woo/knife)|A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅|![](https://img.shields.io/github/stars/bit4woo/knife?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)||![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)|`aaa`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Utils|[taborator](https://github.com/hackvertor/taborator)||![](https://img.shields.io/github/stars/hackvertor/taborator?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere)||![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[BurpBounty](https://github.com/wagiro/BurpBounty)||![](https://img.shields.io/github/stars/wagiro/BurpBounty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![BlitzBasic](./images/blitzbasic.png)](/langs/BlitzBasic.md)|
|Utils|[safecopy](https://github.com/yashrs/safecopy)||![](https://img.shields.io/github/stars/yashrs/safecopy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[turbo-intruder](https://github.com/PortSwigger/turbo-intruder)||![](https://img.shields.io/github/stars/PortSwigger/turbo-intruder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Utils|[Decoder-Improved](https://github.com/nccgroup/Decoder-Improved)|Improved decoder for Burp Suite|![](https://img.shields.io/github/stars/nccgroup/Decoder-Improved?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[BurpSuiteLoggerPlusPlus](https://github.com/nccgroup/BurpSuiteLoggerPlusPlus)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[BurpBounty](https://github.com/wagiro/BurpBounty)||![](https://img.shields.io/github/stars/wagiro/BurpBounty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/blitzbasic.png)| |Utils|[blackboxprotobuf](https://github.com/nccgroup/blackboxprotobuf)|Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.|![](https://img.shields.io/github/stars/nccgroup/blackboxprotobuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[turbo-intruder](https://github.com/PortSwigger/turbo-intruder)||![](https://img.shields.io/github/stars/PortSwigger/turbo-intruder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/kotlin.png)| |Utils|[HTTPSignatures](https://github.com/nccgroup/HTTPSignatures)|A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.|![](https://img.shields.io/github/stars/nccgroup/HTTPSignatures?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[zap-hud](https://github.com/zaproxy/zap-hud)||![](https://img.shields.io/github/stars/zaproxy/zap-hud?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/java.png)| |utils|[Neonmarker](https://github.com/kingthorin/neonmarker)||![](https://img.shields.io/github/stars/kingthorin/neonmarker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[taborator](https://github.com/hackvertor/taborator)||![](https://img.shields.io/github/stars/hackvertor/taborator?label=%20)|`oast`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[safecopy](https://github.com/yashrs/safecopy)||![](https://img.shields.io/github/stars/yashrs/safecopy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[blackboxprotobuf](https://github.com/nccgroup/blackboxprotobuf)|Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.|![](https://img.shields.io/github/stars/nccgroup/blackboxprotobuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Utils|[Berserko](https://github.com/nccgroup/Berserko)|Burp Suite extension to perform Kerberos authentication|![](https://img.shields.io/github/stars/nccgroup/Berserko?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[AWSSigner](https://github.com/NetSPI/AWSSigner)|Burp Extension for AWS Signing|![](https://img.shields.io/github/stars/NetSPI/AWSSigner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer)|Because just a dark theme wasn't enough!|![](https://img.shields.io/github/stars/CoreyD97/BurpCustomizer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[pcap-burp](https://github.com/nccgroup/pcap-burp)|Pcap importer for Burp|![](https://img.shields.io/github/stars/nccgroup/pcap-burp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[http-script-generator](https://github.com/h3xstream/http-script-generator)||![](https://img.shields.io/github/stars/h3xstream/http-script-generator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[femida](https://github.com/wish-i-was/femida)||![](https://img.shields.io/github/stars/wish-i-was/femida?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Utils|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)|Automated HTTP Request Repeating With Burp Suite|![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[Stepper](https://github.com/CoreyD97/Stepper)||![](https://img.shields.io/github/stars/CoreyD97/Stepper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[pcap-burp](https://github.com/nccgroup/pcap-burp)|Pcap importer for Burp|![](https://img.shields.io/github/stars/nccgroup/pcap-burp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer)|Because just a dark theme wasn't enough!|![](https://img.shields.io/github/stars/CoreyD97/BurpCustomizer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[femida](https://github.com/wish-i-was/femida)||![](https://img.shields.io/github/stars/wish-i-was/femida?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[knife](https://github.com/bit4woo/knife)|A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅|![](https://img.shields.io/github/stars/bit4woo/knife?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![](./images/java.png)| |Utils|[burp-exporter](https://github.com/artssec/burp-exporter)||![](https://img.shields.io/github/stars/artssec/burp-exporter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|utils|[owasp-zap-jwt-addon](https://github.com/SasanLabs/owasp-zap-jwt-addon)||![](https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon?label=%20)|`jwt`|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/java.png)| |Utils|[zap-hud](https://github.com/zaproxy/zap-hud)||![](https://img.shields.io/github/stars/zaproxy/zap-hud?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[inql](https://github.com/doyensec/inql)||![](https://img.shields.io/github/stars/doyensec/inql?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Utils|[Stepper](https://github.com/CoreyD97/Stepper)||![](https://img.shields.io/github/stars/CoreyD97/Stepper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[BurpSuiteLoggerPlusPlus](https://github.com/nccgroup/BurpSuiteLoggerPlusPlus)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[inql](https://github.com/doyensec/inql)||![](https://img.shields.io/github/stars/doyensec/inql?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[burp-piper](https://github.com/silentsignal/burp-piper)||![](https://img.shields.io/github/stars/silentsignal/burp-piper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/kotlin.png)| |Utils|[burp-send-to](https://github.com/bytebutcher/burp-send-to)||![](https://img.shields.io/github/stars/bytebutcher/burp-send-to?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[http-script-generator](https://github.com/h3xstream/http-script-generator)||![](https://img.shields.io/github/stars/h3xstream/http-script-generator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[reflect](https://github.com/cak/reflect)||![](https://img.shields.io/github/stars/cak/reflect?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Kotiln](./images/kotiln.png)](/langs/Kotiln.md)|
|utils|[Neonmarker](https://github.com/kingthorin/neonmarker)||![](https://img.shields.io/github/stars/kingthorin/neonmarker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/java.png)| |utils|[owasp-zap-jwt-addon](https://github.com/SasanLabs/owasp-zap-jwt-addon)||![](https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)|Automated HTTP Request Repeating With Burp Suite|![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[burp-piper](https://github.com/silentsignal/burp-piper)||![](https://img.shields.io/github/stars/silentsignal/burp-piper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Utils|[burp-exporter](https://github.com/artssec/burp-exporter)||![](https://img.shields.io/github/stars/artssec/burp-exporter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)| |Utils|[community-scripts](https://github.com/zaproxy/community-scripts)||![](https://img.shields.io/github/stars/zaproxy/community-scripts?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[burp-send-to](https://github.com/bytebutcher/burp-send-to)||![](https://img.shields.io/github/stars/bytebutcher/burp-send-to?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)| |Utils|[Decoder-Improved](https://github.com/nccgroup/Decoder-Improved)|Improved decoder for Burp Suite|![](https://img.shields.io/github/stars/nccgroup/Decoder-Improved?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[reflect](https://github.com/cak/reflect)||![](https://img.shields.io/github/stars/cak/reflect?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/kotiln.png)| |Utils|[argumentinjectionhammer](https://github.com/nccgroup/argumentinjectionhammer)|A Burp Extension designed to identify argument injection vulnerabilities.|![](https://img.shields.io/github/stars/nccgroup/argumentinjectionhammer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[community-scripts](https://github.com/zaproxy/community-scripts)||![](https://img.shields.io/github/stars/zaproxy/community-scripts?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![](./images/javascript.png)|
|Utils|[argumentinjectionhammer](https://github.com/nccgroup/argumentinjectionhammer)|A Burp Extension designed to identify argument injection vulnerabilities.|![](https://img.shields.io/github/stars/nccgroup/argumentinjectionhammer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/python.png)|
|Utils|[Berserko](https://github.com/nccgroup/Berserko)|Burp Suite extension to perform Kerberos authentication|![](https://img.shields.io/github/stars/nccgroup/Berserko?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)|
|Utils|[HTTPSignatures](https://github.com/nccgroup/HTTPSignatures)|A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.|![](https://img.shields.io/github/stars/nccgroup/HTTPSignatures?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)![](./images/java.png)|
## Thanks to (Contributor) ## Thanks to (Contributor)
WHW's open-source project and made it with ❤️ if you want contribute this project, please see [CONTRIBUTING.md](https://github.com/hahwul/WebHackersWeapons/blob/main/CONTRIBUTING.md) and Pull-Request with cool your contents. WHW's open-source project and made it with ❤️ if you want contribute this project, please see [CONTRIBUTING.md](https://github.com/hahwul/WebHackersWeapons/blob/main/CONTRIBUTING.md) and Pull-Request with cool your contents.

View File

@ -0,0 +1,8 @@
## The BlitzBasic based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[BurpBounty](https://github.com/wagiro/BurpBounty)||![](https://img.shields.io/github/stars/wagiro/BurpBounty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![BlitzBasic](./images/blitzbasic.png)](/langs/BlitzBasic.md)|
|Utils|[IntruderPayloads](https://github.com/1N3/IntruderPayloads)||![](https://img.shields.io/github/stars/1N3/IntruderPayloads?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![BlitzBasic](./images/blitzbasic.png)](/langs/BlitzBasic.md)|

8
categorize/langs/C#.md Normal file
View File

@ -0,0 +1,8 @@
## The C# based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[ysoserial.net](https://github.com/pwntester/ysoserial.net)|Deserialization payload generator for a variety of .NET formatters |![](https://img.shields.io/github/stars/pwntester/ysoserial.net?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C#](./images/c#.png)](/langs/C#.md)|
|Utils|[Blacklist3r](https://github.com/NotSoSecure/Blacklist3r)|project-blacklist3r |![](https://img.shields.io/github/stars/NotSoSecure/Blacklist3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C#](./images/c#.png)](/langs/C#.md)|

7
categorize/langs/C++.md Normal file
View File

@ -0,0 +1,7 @@
## The C++ based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[security-research-pocs](https://github.com/google/security-research-pocs)|Proof-of-concept codes created as part of security research done by Google Security Team.|![](https://img.shields.io/github/stars/google/security-research-pocs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C++](./images/c++.png)](/langs/C++.md)|

12
categorize/langs/C.md Normal file
View File

@ -0,0 +1,12 @@
## The C based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[masscan](https://github.com/robertdavidgraham/masscan)|TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. |![](https://img.shields.io/github/stars/robertdavidgraham/masscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)|JWT brute force cracker written in C |![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[hashcat](https://github.com/hashcat/hashcat/)|World's fastest and most advanced password recovery utility |![](https://img.shields.io/github/stars/hashcat/hashcat/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[thc-hydra](https://github.com/vanhauser-thc/thc-hydra)|hydra |![](https://img.shields.io/github/stars/vanhauser-thc/thc-hydra?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Scanner|[nmap](https://github.com/nmap/nmap)|Nmap - the Network Mapper. Github mirror of official SVN repository. |![](https://img.shields.io/github/stars/nmap/nmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Utils|[curl](https://github.com/curl/curl)|A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features|![](https://img.shields.io/github/stars/curl/curl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|

7
categorize/langs/CSS.md Normal file
View File

@ -0,0 +1,7 @@
## The CSS based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[Assetnote Wordlists](https://github.com/assetnote/wordlists)|Automated & Manual Wordlists provided by Assetnote|![](https://img.shields.io/github/stars/assetnote/wordlists?label=%20)|[`wordlist`](/tags/wordlist.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![CSS](./images/css.png)](/langs/CSS.md)|

106
categorize/langs/Go.md Normal file
View File

@ -0,0 +1,106 @@
## The Go based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[jaeles](https://github.com/jaeles-project/jaeles)|The Swiss Army knife for automated Web Application Testing |![](https://img.shields.io/github/stars/jaeles-project/jaeles?label=%20)|[`live-audit`](/tags/live-audit.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[hetty](https://github.com/dstotijn/hetty)|Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.|![](https://img.shields.io/github/stars/dstotijn/hetty?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Proxy|[proxify](https://github.com/projectdiscovery/proxify)|Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay|![](https://img.shields.io/github/stars/projectdiscovery/proxify?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[scilla](https://github.com/edoardottt/scilla)|🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration|![](https://img.shields.io/github/stars/edoardottt/scilla?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subjs](https://github.com/lc/subjs)|Fetches javascript file from a list of URLS or subdomains.|![](https://img.shields.io/github/stars/lc/subjs?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gowitness](https://github.com/sensepost/gowitness)|🔍 gowitness - a golang, web screenshot utility using Chrome Headless |![](https://img.shields.io/github/stars/sensepost/gowitness?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[puredns](https://github.com/d3mondev/puredns)|Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.|![](https://img.shields.io/github/stars/d3mondev/puredns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[zdns](https://github.com/zmap/zdns)|Fast CLI DNS Lookup Tool|![](https://img.shields.io/github/stars/zmap/zdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[Amass](https://github.com/OWASP/Amass)|In-depth Attack Surface Mapping and Asset Discovery |![](https://img.shields.io/github/stars/OWASP/Amass?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[haktrails](https://github.com/hakluke/haktrails)|Golang client for querying SecurityTrails API data|![](https://img.shields.io/github/stars/hakluke/haktrails?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[Sub404](https://github.com/r3curs1v3-pr0xy/sub404)|A python tool to check subdomain takeover vulnerability|![](https://img.shields.io/github/stars/r3curs1v3-pr0xy/sub404?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gau](https://github.com/lc/gau)|Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.|![](https://img.shields.io/github/stars/lc/gau?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[meg](https://github.com/tomnomnom/meg)|Fetch many paths for many hosts - without killing the hosts |![](https://img.shields.io/github/stars/tomnomnom/meg?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[hakrawler](https://github.com/hakluke/hakrawler)|Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application |![](https://img.shields.io/github/stars/hakluke/hakrawler?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[aquatone](https://github.com/michenriksen/aquatone)|A Tool for Domain Flyovers |![](https://img.shields.io/github/stars/michenriksen/aquatone?label=%20)|[`domain`](/tags/domain.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[dnsprobe](https://github.com/projectdiscovery/dnsprobe)|DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. |![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[waybackurls](https://github.com/tomnomnom/waybackurls)|Fetch all the URLs that the Wayback Machine knows about for a domain |![](https://img.shields.io/github/stars/tomnomnom/waybackurls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subgen](https://github.com/pry0cc/subgen)|A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!|![](https://img.shields.io/github/stars/pry0cc/subgen?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[dnsx](https://github.com/projectdiscovery/dnsx)|dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.|![](https://img.shields.io/github/stars/projectdiscovery/dnsx?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[Osmedeus](https://github.com/j3ssie/Osmedeus)|Fully automated offensive security framework for reconnaissance and vulnerability scanning |![](https://img.shields.io/github/stars/j3ssie/Osmedeus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gospider](https://github.com/jaeles-project/gospider)|Gospider - Fast web spider written in Go |![](https://img.shields.io/github/stars/jaeles-project/gospider?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[hakrevdns](https://github.com/hakluke/hakrevdns)|Small, fast tool for performing reverse DNS lookups en masse. |![](https://img.shields.io/github/stars/hakluke/hakrevdns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[chaos-client](https://github.com/projectdiscovery/chaos-client)|Go client to communicate with Chaos DNS API. |![](https://img.shields.io/github/stars/projectdiscovery/chaos-client?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[naabu](https://github.com/projectdiscovery/naabu)|A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests |![](https://img.shields.io/github/stars/projectdiscovery/naabu?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[github-endpoints](https://github.com/gwen001/github-endpoints)|Find endpoints on GitHub.|![](https://img.shields.io/github/stars/gwen001/github-endpoints?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gitrob](https://github.com/michenriksen/gitrob)|Reconnaissance tool for GitHub organizations |![](https://img.shields.io/github/stars/michenriksen/gitrob?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[crawlergo](https://github.com/Qianlitp/crawlergo)|A powerful browser crawler for web vulnerability scanners|![](https://img.shields.io/github/stars/Qianlitp/crawlergo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[cariddi](https://github.com/edoardottt/cariddi)|Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more|![](https://img.shields.io/github/stars/edoardottt/cariddi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool|![](https://img.shields.io/github/stars/Ice3man543/SubOver?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[htcat](https://github.com/htcat/htcat)|Parallel and Pipelined HTTP GET Utility |![](https://img.shields.io/github/stars/htcat/htcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subfinder](https://github.com/projectdiscovery/subfinder)|Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. |![](https://img.shields.io/github/stars/projectdiscovery/subfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[uncover](https://github.com/projectdiscovery/uncover)|Quickly discover exposed hosts on the internet using multiple search engine.|![](https://img.shields.io/github/stars/projectdiscovery/uncover?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[go-dork](https://github.com/dwisiswant0/go-dork)|The fastest dork scanner written in Go. |![](https://img.shields.io/github/stars/dwisiswant0/go-dork?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[github-subdomains](https://github.com/gwen001/github-subdomains)|Find subdomains on GitHub|![](https://img.shields.io/github/stars/gwen001/github-subdomains?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[shuffledns](https://github.com/projectdiscovery/shuffledns)|shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. |![](https://img.shields.io/github/stars/projectdiscovery/shuffledns?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[urlhunter](https://github.com/utkusen/urlhunter)|a recon tool that allows searching on URLs that are exposed via shortener services|![](https://img.shields.io/github/stars/utkusen/urlhunter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[Smap](https://github.com/s0md3v/smap/)|a drop-in replacement for Nmap powered by shodan.io|![](https://img.shields.io/github/stars/s0md3v/smap/?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](https://img.shields.io/github/stars/haccer/subjack?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker|![](https://img.shields.io/github/stars/LukaSikic/subzy?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[httpx](https://github.com/projectdiscovery/httpx)|httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. |![](https://img.shields.io/github/stars/projectdiscovery/httpx?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gobuster](https://github.com/OJ/gobuster)|Directory/File, DNS and VHost busting tool written in Go |![](https://img.shields.io/github/stars/OJ/gobuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[gauplus](https://github.com/bp0lr/gauplus)|A modified version of gau for personal usage. Support workers, proxies and some extra things.|![](https://img.shields.io/github/stars/bp0lr/gauplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[getJS](https://github.com/003random/getJS)|A tool to fastly get all javascript sources/files|![](https://img.shields.io/github/stars/003random/getJS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[dmut](https://github.com/bp0lr/dmut)|A tool to perform permutations, mutations and alteration of subdomains in golang.|![](https://img.shields.io/github/stars/bp0lr/dmut?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[assetfinder](https://github.com/tomnomnom/assetfinder)|Find domains and subdomains related to a given domain |![](https://img.shields.io/github/stars/tomnomnom/assetfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[jwt-hack](https://github.com/hahwul/jwt-hack)|🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)|![](https://img.shields.io/github/stars/hahwul/jwt-hack?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[fuzzparam](https://github.com/0xsapra/fuzzparam)|A fast go based param miner to fuzz possible parameters a URL can have.|![](https://img.shields.io/github/stars/0xsapra/fuzzparam?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[kiterunner](https://github.com/assetnote/kiterunner)|Contextual Content Discovery Tool|![](https://img.shields.io/github/stars/assetnote/kiterunner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[medusa](https://github.com/riza/medusa)|Fastest recursive HTTP fuzzer, like a Ferrari. |![](https://img.shields.io/github/stars/riza/medusa?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[ffuf](https://github.com/ffuf/ffuf)|Fast web fuzzer written in Go |![](https://img.shields.io/github/stars/ffuf/ffuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[h2csmuggler](https://github.com/assetnote/h2csmuggler)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/assetnote/h2csmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[hinject](https://github.com/dwisiswant0/hinject)|Host Header Injection Checker |![](https://img.shields.io/github/stars/dwisiswant0/hinject?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[CorsMe](https://github.com/Shivangx01b/CorsMe)|Cross Origin Resource Sharing MisConfiguration Scanner |![](https://img.shields.io/github/stars/Shivangx01b/CorsMe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[dontgo403](https://github.com/devploit/dontgo403)|Tool to bypass 40X response codes.|![](https://img.shields.io/github/stars/devploit/dontgo403?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nuclei](https://github.com/projectdiscovery/nuclei)|Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. |![](https://img.shields.io/github/stars/projectdiscovery/nuclei?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[nosqli](https://github.com/Charlie-belmer/nosqli)|NoSql Injection CLI tool|![](https://img.shields.io/github/stars/Charlie-belmer/nosqli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler)|websocket-connection-smuggler|![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[fockcache](https://github.com/tismayil/fockcache)|FockCache - Minimalized Test Cache Poisoning|![](https://img.shields.io/github/stars/tismayil/fockcache?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)|Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).|![](https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ws-smuggler](https://github.com/hahwul/ws-smuggler)|WebSocket Connection Smuggler|![](https://img.shields.io/github/stars/hahwul/ws-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[http2smugl](https://github.com/neex/http2smugl)|This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.|![](https://img.shields.io/github/stars/neex/http2smugl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ditto](https://github.com/evilsocket/ditto)|A tool for IDN homograph attacks and detection.|![](https://img.shields.io/github/stars/evilsocket/ditto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[httprobe](https://github.com/tomnomnom/httprobe)|Take a list of domains and probe for working HTTP and HTTPS servers |![](https://img.shields.io/github/stars/tomnomnom/httprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DirDar](https://github.com/M4DM0e/DirDar)|DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it|![](https://img.shields.io/github/stars/M4DM0e/DirDar?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[gitleaks](https://github.com/zricethezav/gitleaks)|Scan git repos (or files) for secrets using regex and entropy 🔑|![](https://img.shields.io/github/stars/zricethezav/gitleaks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ppmap](https://github.com/kleiton0x00/ppmap)|A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.|![](https://img.shields.io/github/stars/kleiton0x00/ppmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[wprecon](https://github.com/blackcrw/wprecon)|Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go.|![](https://img.shields.io/github/stars/blackcrw/wprecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[plution](https://github.com/raverrr/plution)|Prototype pollution scanner using headless chrome|![](https://img.shields.io/github/stars/raverrr/plution?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[headi](https://github.com/mlcsec/headi)|Customisable and automated HTTP header injection|![](https://img.shields.io/github/stars/mlcsec/headi?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[dalfox](https://github.com/hahwul/dalfox)|🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang |![](https://img.shields.io/github/stars/hahwul/dalfox?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[confused](https://github.com/visma-prodsec/confused)|Tool to check for dependency confusion vulnerabilities in multiple package management systems|![](https://img.shields.io/github/stars/visma-prodsec/confused?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ssrf-sheriff](https://github.com/teknogeek/ssrf-sheriff)|A simple SSRF-testing sheriff written in Go |![](https://img.shields.io/github/stars/teknogeek/ssrf-sheriff?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Exploit|[xxeserv](https://github.com/staaldraad/xxeserv)|A mini webserver with FTP support for XXE payloads|![](https://img.shields.io/github/stars/staaldraad/xxeserv?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[burl](https://github.com/tomnomnom/burl)|A Broken-URL Checker |![](https://img.shields.io/github/stars/tomnomnom/burl?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[urlgrab](https://github.com/IAmStoxe/urlgrab)|A golang utility to spider through a website searching for additional links. |![](https://img.shields.io/github/stars/IAmStoxe/urlgrab?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[qsreplace](https://github.com/tomnomnom/qsreplace)|Accept URLs on stdin, replace all query string values with a user-supplied value |![](https://img.shields.io/github/stars/tomnomnom/qsreplace?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[Emissary](https://github.com/BountyStrike/Emissary)|Send notifications on different channels such as Slack, Telegram, Discord etc.|![](https://img.shields.io/github/stars/BountyStrike/Emissary?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hacks](https://github.com/tomnomnom/hacks)|A collection of hacks and one-off scripts |![](https://img.shields.io/github/stars/tomnomnom/hacks?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gitls](https://github.com/hahwul/gitls)|Listing git repository from URL/User/Org|![](https://img.shields.io/github/stars/hahwul/gitls?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[cf-check](https://github.com/dwisiswant0/cf-check)|Cloudflare Checker written in Go |![](https://img.shields.io/github/stars/dwisiswant0/cf-check?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[unfurl](https://github.com/tomnomnom/unfurl)|Pull out bits of URLs provided on stdin |![](https://img.shields.io/github/stars/tomnomnom/unfurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[s3reverse](https://github.com/hahwul/s3reverse)|The format of various s3 buckets is convert in one format. for bugbounty and security testing. |![](https://img.shields.io/github/stars/hahwul/s3reverse?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[wuzz](https://github.com/asciimoo/wuzz)|Interactive cli tool for HTTP inspection |![](https://img.shields.io/github/stars/asciimoo/wuzz?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[interactsh](https://github.com/projectdiscovery/interactsh)|An OOB interaction gathering server and client library|![](https://img.shields.io/github/stars/projectdiscovery/interactsh?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. |![](https://img.shields.io/github/stars/allyomalley/dnsobserver?label=%20)|[`oast`](/tags/oast.md) [`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[github-regexp](https://github.com/gwen001/github-regexp)|Basically a regexp over a GitHub search.|![](https://img.shields.io/github/stars/gwen001/github-regexp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[urlprobe](https://github.com/1ndianl33t/urlprobe)|Urls status code & content length checker |![](https://img.shields.io/github/stars/1ndianl33t/urlprobe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[pet](https://github.com/knqyf263/pet)|Simple command-line snippet manager, written in Go.|![](https://img.shields.io/github/stars/knqyf263/pet?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[boast](https://github.com/marcoagner/boast)|The BOAST Outpost for AppSec Testing (v0.1.0)|![](https://img.shields.io/github/stars/marcoagner/boast?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[slackcat](https://github.com/bcicen/slackcat)|CLI utility to post files and command output to slack|![](https://img.shields.io/github/stars/bcicen/slackcat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[godeclutter](https://github.com/c3l3si4n/godeclutter)|Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.|![](https://img.shields.io/github/stars/c3l3si4n/godeclutter?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gotestwaf](https://github.com/wallarm/gotestwaf)|An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses|![](https://img.shields.io/github/stars/wallarm/gotestwaf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gotator](https://github.com/Josue87/gotator)|Gotator is a tool to generate DNS wordlists through permutations.|![](https://img.shields.io/github/stars/Josue87/gotator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gee](https://github.com/hahwul/gee)|🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go|![](https://img.shields.io/github/stars/hahwul/gee?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[hakcheckurl](https://github.com/hakluke/hakcheckurl)|Takes a list of URLs and returns their HTTP response codes|![](https://img.shields.io/github/stars/hakluke/hakcheckurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[TukTuk](https://github.com/ArturSS7/TukTuk)|Tool for catching and logging different types of requests. |![](https://img.shields.io/github/stars/ArturSS7/TukTuk?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gron](https://github.com/tomnomnom/gron)|Make JSON greppable! |![](https://img.shields.io/github/stars/tomnomnom/gron?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[gf](https://github.com/tomnomnom/gf)|A wrapper around grep, to help you grep for things |![](https://img.shields.io/github/stars/tomnomnom/gf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[anew](https://github.com/tomnomnom/anew)|A tool for adding new lines to files, skipping duplicates|![](https://img.shields.io/github/stars/tomnomnom/anew?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[fzf](https://github.com/junegunn/fzf)|A command-line fuzzy finder|![](https://img.shields.io/github/stars/junegunn/fzf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

8
categorize/langs/HTML.md Normal file
View File

@ -0,0 +1,8 @@
## The HTML based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[autochrome](https://github.com/nccgroup/autochrome)|This tool downloads, installs, and configures a shiny new copy of Chromium.|![](https://img.shields.io/github/stars/nccgroup/autochrome?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![HTML](./images/html.png)](/langs/HTML.md)|
|Utils|[security-crawl-maze](https://github.com/google/security-crawl-maze)|Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.|![](https://img.shields.io/github/stars/google/security-crawl-maze?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![HTML](./images/html.png)](/langs/HTML.md)|

35
categorize/langs/Java.md Normal file
View File

@ -0,0 +1,35 @@
## The Java based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[ZAP](https://github.com/zaproxy/zaproxy)|The OWASP ZAP core project|![](https://img.shields.io/github/stars/zaproxy/zaproxy?label=%20)|[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Army-Knife|[BurpSuite](https://portswigger.net/burp)|the BurpSuite Project||[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[attack-surface-detector-zap](https://github.com/secdec/attack-surface-detector-zap)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-zap?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-burp?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[reflected-parameters](https://github.com/PortSwigger/reflected-parameters)||![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Fuzzer|[param-miner](https://github.com/PortSwigger/param-miner)||![](https://img.shields.io/github/stars/PortSwigger/param-miner?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[DeepViolet](https://github.com/spoofzu/DeepViolet)|Tool for introspection of SSL\TLS sessions|![](https://img.shields.io/github/stars/spoofzu/DeepViolet?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler)||![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[csp-auditor](https://github.com/GoSecure/csp-auditor)||![](https://img.shields.io/github/stars/GoSecure/csp-auditor?label=%20)|[`csp`](/tags/csp.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere)||![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[AWSSigner](https://github.com/NetSPI/AWSSigner)|Burp Extension for AWS Signing|![](https://img.shields.io/github/stars/NetSPI/AWSSigner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[knife](https://github.com/bit4woo/knife)|A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅|![](https://img.shields.io/github/stars/bit4woo/knife?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[taborator](https://github.com/hackvertor/taborator)||![](https://img.shields.io/github/stars/hackvertor/taborator?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[ysoserial](https://github.com/frohoff/ysoserial)|A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. |![](https://img.shields.io/github/stars/frohoff/ysoserial?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[BurpSuiteLoggerPlusPlus](https://github.com/nccgroup/BurpSuiteLoggerPlusPlus)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[HTTPSignatures](https://github.com/nccgroup/HTTPSignatures)|A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.|![](https://img.shields.io/github/stars/nccgroup/HTTPSignatures?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|utils|[Neonmarker](https://github.com/kingthorin/neonmarker)||![](https://img.shields.io/github/stars/kingthorin/neonmarker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[safecopy](https://github.com/yashrs/safecopy)||![](https://img.shields.io/github/stars/yashrs/safecopy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[Berserko](https://github.com/nccgroup/Berserko)|Burp Suite extension to perform Kerberos authentication|![](https://img.shields.io/github/stars/nccgroup/Berserko?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer)|Because just a dark theme wasn't enough!|![](https://img.shields.io/github/stars/CoreyD97/BurpCustomizer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[http-script-generator](https://github.com/h3xstream/http-script-generator)||![](https://img.shields.io/github/stars/h3xstream/http-script-generator?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)|Automated HTTP Request Repeating With Burp Suite|![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[pcap-burp](https://github.com/nccgroup/pcap-burp)|Pcap importer for Burp|![](https://img.shields.io/github/stars/nccgroup/pcap-burp?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[zap-hud](https://github.com/zaproxy/zap-hud)||![](https://img.shields.io/github/stars/zaproxy/zap-hud?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[Stepper](https://github.com/CoreyD97/Stepper)||![](https://img.shields.io/github/stars/CoreyD97/Stepper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[burp-send-to](https://github.com/bytebutcher/burp-send-to)||![](https://img.shields.io/github/stars/bytebutcher/burp-send-to?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|utils|[owasp-zap-jwt-addon](https://github.com/SasanLabs/owasp-zap-jwt-addon)||![](https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[Decoder-Improved](https://github.com/nccgroup/Decoder-Improved)|Improved decoder for Burp Suite|![](https://img.shields.io/github/stars/nccgroup/Decoder-Improved?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

View File

@ -0,0 +1,7 @@
## The Javascript based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[reverse-shell-generator](https://github.com/0dayCTF/reverse-shell-generator)|Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)|![](https://img.shields.io/github/stars/0dayCTF/reverse-shell-generator?label=%20)|[`payload`](/tags/payload.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Javascript](./images/javascript.png)](/langs/Javascript.md)|

View File

@ -0,0 +1,7 @@
## The Kotiln based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[reflect](https://github.com/cak/reflect)||![](https://img.shields.io/github/stars/cak/reflect?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Kotiln](./images/kotiln.png)](/langs/Kotiln.md)|

View File

@ -0,0 +1,9 @@
## The Kotlin based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[HUNT](https://github.com/bugcrowd/HUNT)|Identifies common parameters vulnerable to certain vulnerability classes|![](https://img.shields.io/github/stars/bugcrowd/HUNT?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Utils|[turbo-intruder](https://github.com/PortSwigger/turbo-intruder)||![](https://img.shields.io/github/stars/PortSwigger/turbo-intruder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Utils|[burp-piper](https://github.com/silentsignal/burp-piper)||![](https://img.shields.io/github/stars/silentsignal/burp-piper?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|

8
categorize/langs/PHP.md Normal file
View File

@ -0,0 +1,8 @@
## The PHP based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[ezXSS](https://github.com/ssl/ezXSS)|ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. |![](https://img.shields.io/github/stars/ssl/ezXSS?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![PHP](./images/php.png)](/langs/PHP.md)|
|Utils|[SecLists](https://github.com/danielmiessler/SecLists)|SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. |![](https://img.shields.io/github/stars/danielmiessler/SecLists?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![PHP](./images/php.png)](/langs/PHP.md)|

9
categorize/langs/Perl.md Normal file
View File

@ -0,0 +1,9 @@
## The Perl based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Fuzzer|[dotdotpwn](https://github.com/wireghoul/dotdotpwn)|DotDotPwn - The Directory Traversal Fuzzer |![](https://img.shields.io/github/stars/wireghoul/dotdotpwn?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|
|Scanner|[HRS](https://github.com/SafeBreach-Labs/HRS)|HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.|![](https://img.shields.io/github/stars/SafeBreach-Labs/HRS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|
|Scanner|[nikto](https://github.com/sullo/nikto)|Nikto web server scanner |![](https://img.shields.io/github/stars/sullo/nikto?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Perl](./images/perl.png)](/langs/Perl.md)|

View File

@ -0,0 +1,85 @@
## The Python based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Proxy|[mitmproxy](https://github.com/mitmproxy/mitmproxy)|An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.|![](https://img.shields.io/github/stars/mitmproxy/mitmproxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[longtongue](https://github.com/edoardottt/longtongue)|Customized Password/Passphrase List inputting Target Info|![](https://img.shields.io/github/stars/edoardottt/longtongue?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[Arjun](https://github.com/s0md3v/Arjun)|HTTP parameter discovery suite. |![](https://img.shields.io/github/stars/s0md3v/Arjun?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[Sublist3r](https://github.com/aboul3la/Sublist3r)|Fast subdomains enumeration tool for penetration testers |![](https://img.shields.io/github/stars/aboul3la/Sublist3r?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)||![](https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[GitMiner](https://github.com/UnkL4b/GitMiner)|Tool for advanced mining for content on Github |![](https://img.shields.io/github/stars/UnkL4b/GitMiner?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[Silver](https://github.com/s0md3v/Silver)|Mass scan IPs for vulnerable services |![](https://img.shields.io/github/stars/s0md3v/Silver?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[pagodo](https://github.com/opsdisk/pagodo)|pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching|![](https://img.shields.io/github/stars/opsdisk/pagodo?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[uro](https://github.com/s0md3v/uro)|declutters url lists for crawling/pentesting|![](https://img.shields.io/github/stars/s0md3v/uro?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[SecretFinder](https://github.com/m4ll0k/SecretFinder)|SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files |![](https://img.shields.io/github/stars/m4ll0k/SecretFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[dnsvalidator](https://github.com/vortexau/dnsvalidator)|Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.|![](https://img.shields.io/github/stars/vortexau/dnsvalidator?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[Parth](https://github.com/s0md3v/Parth)|Heuristic Vulnerable Parameter Scanner |![](https://img.shields.io/github/stars/s0md3v/Parth?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[ParamSpider](https://github.com/devanshbatham/ParamSpider)|Mining parameters from dark corners of Web Archives |![](https://img.shields.io/github/stars/devanshbatham/ParamSpider?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[graphw00f](https://github.com/dolevf/graphw00f)|GraphQL Server Engine Fingerprinting utility|![](https://img.shields.io/github/stars/dolevf/graphw00f?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[FavFreak](https://github.com/devanshbatham/FavFreak)|Making Favicon.ico based Recon Great again ! |![](https://img.shields.io/github/stars/devanshbatham/FavFreak?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[LinkFinder](https://github.com/GerbenJavado/LinkFinder)|A python script that finds endpoints in JavaScript files |![](https://img.shields.io/github/stars/GerbenJavado/LinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[dirsearch](https://github.com/maurosoria/dirsearch)|Web path scanner |![](https://img.shields.io/github/stars/maurosoria/dirsearch?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[altdns](https://github.com/infosec-au/altdns)|Generates permutations, alterations and mutations of subdomains and then resolves them |![](https://img.shields.io/github/stars/infosec-au/altdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[HydraRecon](https://github.com/aufzayed/HydraRecon)|All In One, Fast, Easy Recon Tool|![](https://img.shields.io/github/stars/aufzayed/HydraRecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder)|A python tool used to discover endpoints (and potential parameters) for a given target|![](https://img.shields.io/github/stars/xnl-h4ck3r/xnLinkFinder?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[apkleaks](https://github.com/dwisiswant0/apkleaks)|Scanning APK file for URIs, endpoints & secrets. |![](https://img.shields.io/github/stars/dwisiswant0/apkleaks?label=%20)|[`apk`](/tags/apk.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[spiderfoot](https://github.com/smicallef/spiderfoot)|SpiderFoot automates OSINT collection so that you can focus on analysis.|![](https://img.shields.io/github/stars/smicallef/spiderfoot?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[Photon](https://github.com/s0md3v/Photon)|Incredibly fast crawler designed for OSINT. |![](https://img.shields.io/github/stars/s0md3v/Photon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[STEWS](https://github.com/PalindromeLabs/STEWS)|A Security Tool for Enumerating WebSockets|![](https://img.shields.io/github/stars/PalindromeLabs/STEWS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[3klCon](https://github.com/eslam3kl/3klCon)|Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.|![](https://img.shields.io/github/stars/eslam3kl/3klCon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[OneForAll](https://github.com/shmilylty/OneForAll)|OneForAll是一款功能强大的子域收集工具 |![](https://img.shields.io/github/stars/shmilylty/OneForAll?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[parameth](https://github.com/maK-/parameth)|This tool can be used to brute discover GET and POST parameters|![](https://img.shields.io/github/stars/maK-/parameth?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[cc.py](https://github.com/si9int/cc.py)|Extracting URLs of a specific target based on the results of "commoncrawl.org" |![](https://img.shields.io/github/stars/si9int/cc.py?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[knock](https://github.com/guelfoweb/knock)|Knock Subdomain Scan |![](https://img.shields.io/github/stars/guelfoweb/knock?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[SSRFmap](https://github.com/swisskyrepo/SSRFmap)|Automatic SSRF fuzzer and exploitation tool |![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap?label=%20)|[`ssrf`](/tags/ssrf.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[CrackQL](https://github.com/nicholasaleks/CrackQL)|CrackQL is a GraphQL password brute-force and fuzzing utility.|![](https://img.shields.io/github/stars/nicholasaleks/CrackQL?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[GraphQLmap](https://github.com/swisskyrepo/GraphQLmap)|GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.|![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[wfuzz](https://github.com/xmendez/wfuzz)|Web application fuzzer |![](https://img.shields.io/github/stars/xmendez/wfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump)|Security Tool to Look For Interesting Files in S3 Buckets|![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[OpenRedireX](https://github.com/devanshbatham/OpenRedireX)|A Fuzzer for OpenRedirect issues|![](https://img.shields.io/github/stars/devanshbatham/OpenRedireX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[sqlmap](https://github.com/sqlmapproject/sqlmap)|Automatic SQL injection and database takeover tool|![](https://img.shields.io/github/stars/sqlmapproject/sqlmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[sqliv](https://github.com/the-robot/sqliv)|massive SQL injection vulnerability scanner|![](https://img.shields.io/github/stars/the-robot/sqliv?label=%20)|[`sqli`](/tags/sqli.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Autorize](https://github.com/Quitten/Autorize)||![](https://img.shields.io/github/stars/Quitten/Autorize?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Striker](https://github.com/s0md3v/Striker)|Striker is an offensive information and vulnerability scanner. |![](https://img.shields.io/github/stars/s0md3v/Striker?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[S3Scanner](https://github.com/sa7mon/S3Scanner)|Scan for open AWS S3 buckets and dump the contents |![](https://img.shields.io/github/stars/sa7mon/S3Scanner?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[corsair_scan](https://github.com/Santandersecurityresearch/corsair_scan)|Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).|![](https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[zap-cli](https://github.com/Grunny/zap-cli)|A simple tool for interacting with OWASP ZAP from the commandline. |![](https://img.shields.io/github/stars/Grunny/zap-cli?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[a2sv](https://github.com/hahwul/a2sv)|Auto Scanning to SSL Vulnerability |![](https://img.shields.io/github/stars/hahwul/a2sv?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[rapidscan](https://github.com/skavngr/rapidscan)|The Multi-Tool Web Vulnerability Scanner. |![](https://img.shields.io/github/stars/skavngr/rapidscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[VHostScan](https://github.com/codingo/VHostScan)|A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. |![](https://img.shields.io/github/stars/codingo/VHostScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[tplmap](https://github.com/epinna/tplmap)|Server-Side Template Injection and Code Injection Detection and Exploitation Tool|![](https://img.shields.io/github/stars/epinna/tplmap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[Corsy](https://github.com/s0md3v/Corsy)|CORS Misconfiguration Scanner |![](https://img.shields.io/github/stars/s0md3v/Corsy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[LFISuite](https://github.com/D35m0nd142/LFISuite)|Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner |![](https://img.shields.io/github/stars/D35m0nd142/LFISuite?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[xsscrapy](https://github.com/DanMcInerney/xsscrapy)|XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. |![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)||![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[NoSQLMap](https://github.com/codingo/NoSQLMap)|Automated NoSQL database enumeration and web application exploitation tool. |![](https://img.shields.io/github/stars/codingo/NoSQLMap?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[smuggler](https://github.com/defparam/smuggler)|Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 |![](https://img.shields.io/github/stars/defparam/smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[commix](https://github.com/commixproject/commix)|Automated All-in-One OS Command Injection Exploitation Tool.|![](https://img.shields.io/github/stars/commixproject/commix?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[xsser](https://github.com/epsylon/xsser)|Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. |![](https://img.shields.io/github/stars/epsylon/xsser?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[deadlinks](https://github.com/butuzov/deadlinks)|Health checks for your documentation links.|![](https://img.shields.io/github/stars/butuzov/deadlinks?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[XSStrike](https://github.com/s0md3v/XSStrike)|Most advanced XSS scanner. |![](https://img.shields.io/github/stars/s0md3v/XSStrike?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DSSS](https://github.com/stamparm/DSSS)|Damn Small SQLi Scanner|![](https://img.shields.io/github/stars/stamparm/DSSS?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[http-request-smuggling](https://github.com/anshumanpattnaik/http-request-smuggling)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[gitGraber](https://github.com/hisxo/gitGraber)|gitGraber |![](https://img.shields.io/github/stars/hisxo/gitGraber?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[toxssin](https://github.com/t3l3machus/toxssin)|An XSS exploitation command-line interface and payload generator.|![](https://img.shields.io/github/stars/t3l3machus/toxssin?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[XSRFProbe](https://github.com/0xInfection/XSRFProbe)|The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.|![](https://img.shields.io/github/stars/0xInfection/XSRFProbe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[Gopherus](https://github.com/tarunkant/Gopherus)|This tool generates gopher link for exploiting SSRF and gaining RCE in various servers |![](https://img.shields.io/github/stars/tarunkant/Gopherus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[Liffy](https://github.com/mzfr/liffy)|Local file inclusion exploitation tool|![](https://img.shields.io/github/stars/mzfr/liffy?label=%20)|[`lfi`](/tags/lfi.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[grc](https://github.com/garabik/grc)|generic colouriser|![](https://img.shields.io/github/stars/garabik/grc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[blackboxprotobuf](https://github.com/nccgroup/blackboxprotobuf)|Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.|![](https://img.shields.io/github/stars/nccgroup/blackboxprotobuf?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[pentest-tools](https://github.com/gwen001/pentest-tools)|Custom pentesting tools |![](https://img.shields.io/github/stars/gwen001/pentest-tools?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)|![](https://img.shields.io/github/stars/whitel1st/docem?label=%20)|[`xxe`](/tags/xxe.md) [`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[230-OOB](https://github.com/lc/230-OOB)|An Out-of-Band XXE server for retrieving file contents over FTP.|![](https://img.shields.io/github/stars/lc/230-OOB?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[femida](https://github.com/wish-i-was/femida)||![](https://img.shields.io/github/stars/wish-i-was/femida?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[burp-exporter](https://github.com/artssec/burp-exporter)||![](https://img.shields.io/github/stars/artssec/burp-exporter?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[inql](https://github.com/doyensec/inql)||![](https://img.shields.io/github/stars/doyensec/inql?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[Bug-Bounty-Toolz](https://github.com/m4ll0k/Bug-Bounty-Toolz)|BBT - Bug Bounty Tools |![](https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[Atlas](https://github.com/m4ll0k/Atlas)|Quick SQLMap Tamper Suggester |![](https://img.shields.io/github/stars/m4ll0k/Atlas?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings)|A list of useful payloads and bypass for Web Application Security and Pentest/CTF |![](https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[argumentinjectionhammer](https://github.com/nccgroup/argumentinjectionhammer)|A Burp Extension designed to identify argument injection vulnerabilities.|![](https://img.shields.io/github/stars/nccgroup/argumentinjectionhammer?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[tiscripts](https://github.com/defparam/tiscripts)|Turbo Intruder Scripts|![](https://img.shields.io/github/stars/defparam/tiscripts?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[Redcloud](https://github.com/khast3x/Redcloud)|Automated Red Team Infrastructure deployement using Docker|![](https://img.shields.io/github/stars/khast3x/Redcloud?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[httpie](https://github.com/httpie/httpie)|As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie|![](https://img.shields.io/github/stars/httpie/httpie?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Env|[Crimson](https://github.com/Karmaz95/crimson)|Web Application Security Testing automation.|![](https://img.shields.io/github/stars/Karmaz95/crimson?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

19
categorize/langs/Ruby.md Normal file
View File

@ -0,0 +1,19 @@
## The Ruby based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[Metasploit](https://github.com/rapid7/metasploit-framework)|The worlds most used penetration testing framework|![](https://img.shields.io/github/stars/rapid7/metasploit-framework?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Proxy|[EvilProxy](https://github.com/bbtfr/evil-proxy)|A ruby http/https proxy to do EVIL things.|![](https://img.shields.io/github/stars/bbtfr/evil-proxy?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Recon|[intrigue-core](https://github.com/intrigueio/intrigue-core)|Discover Your Attack Surface |![](https://img.shields.io/github/stars/intrigueio/intrigue-core?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Recon|[Hunt3r](https://github.com/EasyRecon/Hunt3r)|Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework|![](https://img.shields.io/github/stars/EasyRecon/Hunt3r?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[arachni](https://github.com/Arachni/arachni)|Web Application Security Scanner Framework |![](https://img.shields.io/github/stars/Arachni/arachni?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[XSpear](https://github.com/hahwul/XSpear)|Powerfull XSS Scanning and Parameter analysis tool&gem |![](https://img.shields.io/github/stars/hahwul/XSpear?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[DeadFinder](https://github.com/hahwul/deadfinder)|Find dead-links (broken links)|![](https://img.shields.io/github/stars/hahwul/deadfinder?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[wpscan](https://github.com/wpscanteam/wpscan)|WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. |![](https://img.shields.io/github/stars/wpscanteam/wpscan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Exploit|[XXEinjector](https://github.com/enjoiz/XXEinjector)|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.|![](https://img.shields.io/github/stars/enjoiz/XXEinjector?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Exploit|[beef](https://github.com/beefproject/beef)|The Browser Exploitation Framework Project|![](https://img.shields.io/github/stars/beefproject/beef?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Utils|[oxml_xxe](https://github.com/BuffaloWill/oxml_xxe)|A tool for embedding XXE/XML exploits into different filetypes |![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Env|[pentest-env](https://github.com/Sliim/pentest-env)|Pentest environment deployer (kali linux + targets) using vagrant and chef.|![](https://img.shields.io/github/stars/Sliim/pentest-env?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Env|[Glue](https://github.com/OWASP/glue)|Application Security Automation|![](https://img.shields.io/github/stars/OWASP/glue?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|

20
categorize/langs/Rust.md Normal file
View File

@ -0,0 +1,20 @@
## The Rust based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Proxy|[Caido](https://caido.io)|A lightweight web security auditing toolkit|||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[findomain](https://github.com/Edu4rdSHL/findomain)|The fastest and cross-platform subdomain enumerator, do not waste your time. |![](https://img.shields.io/github/stars/Edu4rdSHL/findomain?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[rusolver](https://github.com/Edu4rdSHL/rusolver)|Fast and accurate DNS resolver.|![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[x8](https://github.com/Sh1Yo/x8)|Hidden parameters discovery suite|![](https://img.shields.io/github/stars/Sh1Yo/x8?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[sn0int](https://github.com/kpcyrd/sn0int)|Semi-automatic OSINT framework and package manager|![](https://img.shields.io/github/stars/kpcyrd/sn0int?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[RustScan](https://github.com/brandonskerritt/RustScan)|Faster Nmap Scanning with Rust |![](https://img.shields.io/github/stars/brandonskerritt/RustScan?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[fhc](https://github.com/Edu4rdSHL/fhc)|Fast HTTP Checker.|![](https://img.shields.io/github/stars/Edu4rdSHL/fhc?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Fuzzer|[feroxbuster](https://github.com/epi052/feroxbuster)|A fast, simple, recursive content discovery tool written in Rust.|![](https://img.shields.io/github/stars/epi052/feroxbuster?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Fuzzer|[ppfuzz](https://github.com/dwisiswant0/ppfuzz)|A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀|![](https://img.shields.io/github/stars/dwisiswant0/ppfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Exploit|[ropr](https://github.com/Ben-Lichtman/ropr)|A blazing fast™ multithreaded ROP Gadget finder. ropper|![](https://img.shields.io/github/stars/Ben-Lichtman/ropr?label=%20)|[`rop`](/tags/rop.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[hurl](https://github.com/Orange-OpenSource/hurl)|Hurl, run and test HTTP requests.|![](https://img.shields.io/github/stars/Orange-OpenSource/hurl?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[difftastic](https://github.com/Wilfred/difftastic)|a structural diff that understands syntax|![](https://img.shields.io/github/stars/Wilfred/difftastic?label=%20)|[`diff`](/tags/diff.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[bat](https://github.com/sharkdp/bat)|A cat(1) clone with wings.|![](https://img.shields.io/github/stars/sharkdp/bat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Utils|[grex](https://github.com/pemistahl/grex)|A command-line tool and library for generating regular expressions from user-provided test cases|![](https://img.shields.io/github/stars/pemistahl/grex?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|

22
categorize/langs/Shell.md Normal file
View File

@ -0,0 +1,22 @@
## The Shell based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[axiom](https://github.com/pry0cc/axiom)|A dynamic infrastructure toolkit for red teamers and bug bounty hunters! |![](https://img.shields.io/github/stars/pry0cc/axiom?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[recon_profile](https://github.com/nahamsec/recon_profile)|Recon profile (bash profile) for bugbounty |![](https://img.shields.io/github/stars/nahamsec/recon_profile?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[JSFScan.sh](https://github.com/KathanP19/JSFScan.sh)|Automation for javascript recon in bug bounty. |![](https://img.shields.io/github/stars/KathanP19/JSFScan.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[megplus](https://github.com/EdOverflow/megplus)|Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] |![](https://img.shields.io/github/stars/EdOverflow/megplus?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[reconftw](https://github.com/six2dez/reconftw)|reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities|![](https://img.shields.io/github/stars/six2dez/reconftw?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Recon|[lazyrecon](https://github.com/nahamsec/lazyrecon)|This script is intended to automate your reconnaissance process in an organized fashion |![](https://img.shields.io/github/stars/nahamsec/lazyrecon?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[BruteX](https://github.com/1N3/BruteX)|Automatically brute force all services running on a target.|![](https://img.shields.io/github/stars/1N3/BruteX?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Fuzzer|[crlfuzz](https://github.com/dwisiswant0/crlfuzz)|A fast tool to scan CRLF vulnerability written in Go |![](https://img.shields.io/github/stars/dwisiswant0/crlfuzz?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[findom-xss](https://github.com/dwisiswant0/findom-xss)|A fast DOM based XSS vulnerability scanner with simplicity. |![](https://img.shields.io/github/stars/dwisiswant0/findom-xss?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[testssl.sh](https://github.com/drwetter/testssl.sh)|Testing TLS/SSL encryption anywhere on any port |![](https://img.shields.io/github/stars/drwetter/testssl.sh?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[web_cache_poison](https://github.com/fngoo/web_cache_poison)|web cache poison - Top 1 web hacking technique of 2019|![](https://img.shields.io/github/stars/fngoo/web_cache_poison?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Exploit|[Sn1per](https://github.com/1N3/Sn1per)|Automated pentest framework for offensive security experts |![](https://img.shields.io/github/stars/1N3/Sn1per?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[Findsploit](https://github.com/1N3/Findsploit)|Find exploits in local and online databases instantly|![](https://img.shields.io/github/stars/1N3/Findsploit?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[pwncat](https://github.com/cytopia/pwncat)|pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) |![](https://img.shields.io/github/stars/cytopia/pwncat?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[ob_hacky_slack](https://github.com/openbridge/ob_hacky_slack)|Hacky Slack - a bash script that sends beautiful messages to Slack|![](https://img.shields.io/github/stars/openbridge/ob_hacky_slack?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[bountyplz](https://github.com/fransr/bountyplz)|Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) |![](https://img.shields.io/github/stars/fransr/bountyplz?label=%20)|[`report`](/tags/report.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|

View File

@ -0,0 +1,8 @@
## The Typescript based tools
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[graphql-voyager](https://github.com/APIs-guru/graphql-voyager)|🛰️ Represent any GraphQL API as an interactive graph |![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Typescript](./images/typescript.png)](/langs/Typescript.md)|
|Utils|[Dark Reader](https://github.com/darkreader/darkreader)|Dark mode to any site|![](https://img.shields.io/github/stars/darkreader/darkreader?label=%20)||![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![firefox](./images/firefox.png)![chrome](./images/chrome.png)[![Typescript](./images/typescript.png)](/langs/Typescript.md)|

8
categorize/tags/403.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for 403
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[dontgo403](https://github.com/devploit/dontgo403)|Tool to bypass 40X response codes.|![](https://img.shields.io/github/stars/devploit/dontgo403?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[DirDar](https://github.com/M4DM0e/DirDar)|DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it|![](https://img.shields.io/github/stars/M4DM0e/DirDar?label=%20)|[`403`](/tags/403.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

8
categorize/tags/aaa.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for aaa
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[Autorize](https://github.com/Quitten/Autorize)||![](https://img.shields.io/github/stars/Quitten/Autorize?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)||![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix?label=%20)|[`aaa`](/tags/aaa.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Python](./images/python.png)](/langs/Python.md)|

7
categorize/tags/apk.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for apk
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[apkleaks](https://github.com/dwisiswant0/apkleaks)|Scanning APK file for URIs, endpoints & secrets. |![](https://img.shields.io/github/stars/dwisiswant0/apkleaks?label=%20)|[`apk`](/tags/apk.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

View File

@ -0,0 +1,8 @@
## Tools for broken-link
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[DeadFinder](https://github.com/hahwul/deadfinder)|Find dead-links (broken links)|![](https://img.shields.io/github/stars/hahwul/deadfinder?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[deadlinks](https://github.com/butuzov/deadlinks)|Health checks for your documentation links.|![](https://img.shields.io/github/stars/butuzov/deadlinks?label=%20)|[`broken-link`](/tags/broken-link.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

7
categorize/tags/csp.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for csp
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[csp-auditor](https://github.com/GoSecure/csp-auditor)||![](https://img.shields.io/github/stars/GoSecure/csp-auditor?label=%20)|[`csp`](/tags/csp.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

7
categorize/tags/diff.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for diff
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[difftastic](https://github.com/Wilfred/difftastic)|a structural diff that understands syntax|![](https://img.shields.io/github/stars/Wilfred/difftastic?label=%20)|[`diff`](/tags/diff.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|

13
categorize/tags/dns.md Normal file
View File

@ -0,0 +1,13 @@
## Tools for dns
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[zdns](https://github.com/zmap/zdns)|Fast CLI DNS Lookup Tool|![](https://img.shields.io/github/stars/zmap/zdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[rusolver](https://github.com/Edu4rdSHL/rusolver)|Fast and accurate DNS resolver.|![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[dnsvalidator](https://github.com/vortexau/dnsvalidator)|Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.|![](https://img.shields.io/github/stars/vortexau/dnsvalidator?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[dnsprobe](https://github.com/projectdiscovery/dnsprobe)|DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. |![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[dnsx](https://github.com/projectdiscovery/dnsx)|dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.|![](https://img.shields.io/github/stars/projectdiscovery/dnsx?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[altdns](https://github.com/infosec-au/altdns)|Generates permutations, alterations and mutations of subdomains and then resolves them |![](https://img.shields.io/github/stars/infosec-au/altdns?label=%20)|[`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. |![](https://img.shields.io/github/stars/allyomalley/dnsobserver?label=%20)|[`oast`](/tags/oast.md) [`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

View File

@ -0,0 +1,7 @@
## Tools for domain
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[aquatone](https://github.com/michenriksen/aquatone)|A Tool for Domain Flyovers |![](https://img.shields.io/github/stars/michenriksen/aquatone?label=%20)|[`domain`](/tags/domain.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

View File

@ -0,0 +1,8 @@
## Tools for endpoint
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[attack-surface-detector-zap](https://github.com/secdec/attack-surface-detector-zap)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-zap?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Recon|[attack-surface-detector-burp](https://github.com/secdec/attack-surface-detector-burp)|The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters|![](https://img.shields.io/github/stars/secdec/attack-surface-detector-burp?label=%20)|[`endpoint`](/tags/endpoint.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

View File

@ -0,0 +1,10 @@
## Tools for graphql
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[graphw00f](https://github.com/dolevf/graphw00f)|GraphQL Server Engine Fingerprinting utility|![](https://img.shields.io/github/stars/dolevf/graphw00f?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[CrackQL](https://github.com/nicholasaleks/CrackQL)|CrackQL is a GraphQL password brute-force and fuzzing utility.|![](https://img.shields.io/github/stars/nicholasaleks/CrackQL?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Fuzzer|[GraphQLmap](https://github.com/swisskyrepo/GraphQLmap)|GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.|![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[graphql-voyager](https://github.com/APIs-guru/graphql-voyager)|🛰️ Represent any GraphQL API as an interactive graph |![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager?label=%20)|[`graphql`](/tags/graphql.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Typescript](./images/typescript.png)](/langs/Typescript.md)|

8
categorize/tags/http.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for http
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[wuzz](https://github.com/asciimoo/wuzz)|Interactive cli tool for HTTP inspection |![](https://img.shields.io/github/stars/asciimoo/wuzz?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[httpie](https://github.com/httpie/httpie)|As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie|![](https://img.shields.io/github/stars/httpie/httpie?label=%20)|[`http`](/tags/http.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

8
categorize/tags/infra.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for infra
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[axiom](https://github.com/pry0cc/axiom)|A dynamic infrastructure toolkit for red teamers and bug bounty hunters! |![](https://img.shields.io/github/stars/pry0cc/axiom?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Utils|[Redcloud](https://github.com/khast3x/Redcloud)|Automated Red Team Infrastructure deployement using Docker|![](https://img.shields.io/github/stars/khast3x/Redcloud?label=%20)|[`infra`](/tags/infra.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

11
categorize/tags/jwt.md Normal file
View File

@ -0,0 +1,11 @@
## Tools for jwt
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Fuzzer|[jwt-hack](https://github.com/hahwul/jwt-hack)|🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)|![](https://img.shields.io/github/stars/hahwul/jwt-hack?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Fuzzer|[c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)|JWT brute force cracker written in C |![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![C](./images/c.png)](/langs/C.md)|
|Fuzzer|[jwt-cracker](https://github.com/lmammino/jwt-cracker)|Simple HS256 JWT token brute force cracker |![](https://img.shields.io/github/stars/lmammino/jwt-cracker?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[jsonwebtoken.github.io](https://github.com/jsonwebtoken/jsonwebtoken.github.io)|JWT En/Decode and Verify|![](https://img.shields.io/github/stars/jsonwebtoken/jsonwebtoken.github.io?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|utils|[owasp-zap-jwt-addon](https://github.com/SasanLabs/owasp-zap-jwt-addon)||![](https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon?label=%20)|[`jwt`](/tags/jwt.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|

7
categorize/tags/lfi.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for lfi
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Exploit|[Liffy](https://github.com/mzfr/liffy)|Local file inclusion exploitation tool|![](https://img.shields.io/github/stars/mzfr/liffy?label=%20)|[`lfi`](/tags/lfi.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

View File

@ -0,0 +1,7 @@
## Tools for live-audit
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[jaeles](https://github.com/jaeles-project/jaeles)|The Swiss Army knife for automated Web Application Testing |![](https://img.shields.io/github/stars/jaeles-project/jaeles?label=%20)|[`live-audit`](/tags/live-audit.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

11
categorize/tags/oast.md Normal file
View File

@ -0,0 +1,11 @@
## Tools for oast
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[taborator](https://github.com/hackvertor/taborator)||![](https://img.shields.io/github/stars/hackvertor/taborator?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Utils|[interactsh](https://github.com/projectdiscovery/interactsh)|An OOB interaction gathering server and client library|![](https://img.shields.io/github/stars/projectdiscovery/interactsh?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. |![](https://img.shields.io/github/stars/allyomalley/dnsobserver?label=%20)|[`oast`](/tags/oast.md) [`dns`](/tags/dns.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[boast](https://github.com/marcoagner/boast)|The BOAST Outpost for AppSec Testing (v0.1.0)|![](https://img.shields.io/github/stars/marcoagner/boast?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[TukTuk](https://github.com/ArturSS7/TukTuk)|Tool for catching and logging different types of requests. |![](https://img.shields.io/github/stars/ArturSS7/TukTuk?label=%20)|[`oast`](/tags/oast.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

12
categorize/tags/param.md Normal file
View File

@ -0,0 +1,12 @@
## Tools for param
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[Arjun](https://github.com/s0md3v/Arjun)|HTTP parameter discovery suite. |![](https://img.shields.io/github/stars/s0md3v/Arjun?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[HUNT](https://github.com/bugcrowd/HUNT)|Identifies common parameters vulnerable to certain vulnerability classes|![](https://img.shields.io/github/stars/bugcrowd/HUNT?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)![burp](./images/burp.png)[![Kotlin](./images/kotlin.png)](/langs/Kotlin.md)|
|Recon|[Parth](https://github.com/s0md3v/Parth)|Heuristic Vulnerable Parameter Scanner |![](https://img.shields.io/github/stars/s0md3v/Parth?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[ParamSpider](https://github.com/devanshbatham/ParamSpider)|Mining parameters from dark corners of Web Archives |![](https://img.shields.io/github/stars/devanshbatham/ParamSpider?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[reflected-parameters](https://github.com/PortSwigger/reflected-parameters)||![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Fuzzer|[param-miner](https://github.com/PortSwigger/param-miner)||![](https://img.shields.io/github/stars/PortSwigger/param-miner?label=%20)|[`param`](/tags/param.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

View File

@ -0,0 +1,7 @@
## Tools for payload
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[reverse-shell-generator](https://github.com/0dayCTF/reverse-shell-generator)|Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)|![](https://img.shields.io/github/stars/0dayCTF/reverse-shell-generator?label=%20)|[`payload`](/tags/payload.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Javascript](./images/javascript.png)](/langs/Javascript.md)|

View File

@ -0,0 +1,8 @@
## Tools for pentest
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[Metasploit](https://github.com/rapid7/metasploit-framework)|The worlds most used penetration testing framework|![](https://img.shields.io/github/stars/rapid7/metasploit-framework?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Env|[pentest-env](https://github.com/Sliim/pentest-env)|Pentest environment deployer (kali linux + targets) using vagrant and chef.|![](https://img.shields.io/github/stars/Sliim/pentest-env?label=%20)|[`pentest`](/tags/pentest.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|

8
categorize/tags/proxy.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for proxy
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Army-Knife|[ZAP](https://github.com/zaproxy/zaproxy)|The OWASP ZAP core project|![](https://img.shields.io/github/stars/zaproxy/zaproxy?label=%20)|[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![zap](./images/zap.png)[![Java](./images/java.png)](/langs/Java.md)|
|Army-Knife|[BurpSuite](https://portswigger.net/burp)|the BurpSuite Project||[`proxy`](/tags/proxy.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

View File

@ -0,0 +1,7 @@
## Tools for report
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[bountyplz](https://github.com/fransr/bountyplz)|Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) |![](https://img.shields.io/github/stars/fransr/bountyplz?label=%20)|[`report`](/tags/report.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|

7
categorize/tags/rop.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for rop
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Exploit|[ropr](https://github.com/Ben-Lichtman/ropr)|A blazing fast™ multithreaded ROP Gadget finder. ropper|![](https://img.shields.io/github/stars/Ben-Lichtman/ropr?label=%20)|[`rop`](/tags/rop.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|

9
categorize/tags/s3.md Normal file
View File

@ -0,0 +1,9 @@
## Tools for s3
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump)|Security Tool to Look For Interesting Files in S3 Buckets|![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[S3Scanner](https://github.com/sa7mon/S3Scanner)|Scan for open AWS S3 buckets and dump the contents |![](https://img.shields.io/github/stars/sa7mon/S3Scanner?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[s3reverse](https://github.com/hahwul/s3reverse)|The format of various s3 buckets is convert in one format. for bugbounty and security testing. |![](https://img.shields.io/github/stars/hahwul/s3reverse?label=%20)|[`s3`](/tags/s3.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

View File

@ -0,0 +1,12 @@
## Tools for smuggle
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[h2csmuggler](https://github.com/assetnote/h2csmuggler)|HTTP Request Smuggling Detection Tool|![](https://img.shields.io/github/stars/assetnote/h2csmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler)|websocket-connection-smuggler|![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[ws-smuggler](https://github.com/hahwul/ws-smuggler)|WebSocket Connection Smuggler|![](https://img.shields.io/github/stars/hahwul/ws-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler)||![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|
|Scanner|[smuggler](https://github.com/defparam/smuggler)|Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 |![](https://img.shields.io/github/stars/defparam/smuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler)||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler?label=%20)|[`smuggle`](/tags/smuggle.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)![burp](./images/burp.png)[![Java](./images/java.png)](/langs/Java.md)|

7
categorize/tags/sqli.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for sqli
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[sqliv](https://github.com/the-robot/sqliv)|massive SQL injection vulnerability scanner|![](https://img.shields.io/github/stars/the-robot/sqliv?label=%20)|[`sqli`](/tags/sqli.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

8
categorize/tags/ssl.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for ssl
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[a2sv](https://github.com/hahwul/a2sv)|Auto Scanning to SSL Vulnerability |![](https://img.shields.io/github/stars/hahwul/a2sv?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DeepViolet](https://github.com/spoofzu/DeepViolet)|Tool for introspection of SSL\TLS sessions|![](https://img.shields.io/github/stars/spoofzu/DeepViolet?label=%20)|[`ssl`](/tags/ssl.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Java](./images/java.png)](/langs/Java.md)|

7
categorize/tags/ssrf.md Normal file
View File

@ -0,0 +1,7 @@
## Tools for ssrf
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Fuzzer|[SSRFmap](https://github.com/swisskyrepo/SSRFmap)|Automatic SSRF fuzzer and exploitation tool |![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap?label=%20)|[`ssrf`](/tags/ssrf.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

View File

@ -0,0 +1,19 @@
## Tools for subdomains
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[Sublist3r](https://github.com/aboul3la/Sublist3r)|Fast subdomains enumeration tool for penetration testers |![](https://img.shields.io/github/stars/aboul3la/Sublist3r?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Recon|[findomain](https://github.com/Edu4rdSHL/findomain)|The fastest and cross-platform subdomain enumerator, do not waste your time. |![](https://img.shields.io/github/stars/Edu4rdSHL/findomain?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Rust](./images/rust.png)](/langs/Rust.md)|
|Recon|[Amass](https://github.com/OWASP/Amass)|In-depth Attack Surface Mapping and Asset Discovery |![](https://img.shields.io/github/stars/OWASP/Amass?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[Sub404](https://github.com/r3curs1v3-pr0xy/sub404)|A python tool to check subdomain takeover vulnerability|![](https://img.shields.io/github/stars/r3curs1v3-pr0xy/sub404?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subgen](https://github.com/pry0cc/subgen)|A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!|![](https://img.shields.io/github/stars/pry0cc/subgen?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subs_all](https://github.com/emadshanab/subs_all)|Subdomain Enumeration Wordlist. 8956437 unique words. Updated. |![](https://img.shields.io/github/stars/emadshanab/subs_all?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|
|Recon|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool|![](https://img.shields.io/github/stars/Ice3man543/SubOver?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subfinder](https://github.com/projectdiscovery/subfinder)|Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. |![](https://img.shields.io/github/stars/projectdiscovery/subfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](https://img.shields.io/github/stars/haccer/subjack?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker|![](https://img.shields.io/github/stars/LukaSikic/subzy?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[dmut](https://github.com/bp0lr/dmut)|A tool to perform permutations, mutations and alteration of subdomains in golang.|![](https://img.shields.io/github/stars/bp0lr/dmut?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[assetfinder](https://github.com/tomnomnom/assetfinder)|Find domains and subdomains related to a given domain |![](https://img.shields.io/github/stars/tomnomnom/assetfinder?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[knock](https://github.com/guelfoweb/knock)|Knock Subdomain Scan |![](https://img.shields.io/github/stars/guelfoweb/knock?label=%20)|[`subdomains`](/tags/subdomains.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

View File

@ -0,0 +1,10 @@
## Tools for takeover
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Recon|[Sub404](https://github.com/r3curs1v3-pr0xy/sub404)|A python tool to check subdomain takeover vulnerability|![](https://img.shields.io/github/stars/r3curs1v3-pr0xy/sub404?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool|![](https://img.shields.io/github/stars/Ice3man543/SubOver?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](https://img.shields.io/github/stars/haccer/subjack?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Recon|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker|![](https://img.shields.io/github/stars/LukaSikic/subzy?label=%20)|[`subdomains`](/tags/subdomains.md) [`takeover`](/tags/takeover.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

8
categorize/tags/url.md Normal file
View File

@ -0,0 +1,8 @@
## Tools for url
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[burl](https://github.com/tomnomnom/burl)|A Broken-URL Checker |![](https://img.shields.io/github/stars/tomnomnom/burl?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Utils|[godeclutter](https://github.com/c3l3si4n/godeclutter)|Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.|![](https://img.shields.io/github/stars/c3l3si4n/godeclutter?label=%20)|[`url`](/tags/url.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|

View File

@ -0,0 +1,7 @@
## Tools for wordlist
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Utils|[Assetnote Wordlists](https://github.com/assetnote/wordlists)|Automated & Manual Wordlists provided by Assetnote|![](https://img.shields.io/github/stars/assetnote/wordlists?label=%20)|[`wordlist`](/tags/wordlist.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![CSS](./images/css.png)](/langs/CSS.md)|

22
categorize/tags/xss.md Normal file
View File

@ -0,0 +1,22 @@
## Tools for xss
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Scanner|[XSpear](https://github.com/hahwul/XSpear)|Powerfull XSS Scanning and Parameter analysis tool&gem |![](https://img.shields.io/github/stars/hahwul/XSpear?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Scanner|[domdig](https://github.com/fcavallarin/domdig)|DOM XSS scanner for Single Page Applications |![](https://img.shields.io/github/stars/fcavallarin/domdig?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[findom-xss](https://github.com/dwisiswant0/findom-xss)|A fast DOM based XSS vulnerability scanner with simplicity. |![](https://img.shields.io/github/stars/dwisiswant0/findom-xss?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Shell](./images/shell.png)](/langs/Shell.md)|
|Scanner|[xsscrapy](https://github.com/DanMcInerney/xsscrapy)|XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. |![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[DOMPurify](https://github.com/cure53/DOMPurify)|DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:|![](https://img.shields.io/github/stars/cure53/DOMPurify?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Scanner|[dalfox](https://github.com/hahwul/dalfox)|🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang |![](https://img.shields.io/github/stars/hahwul/dalfox?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Go](./images/go.png)](/langs/Go.md)|
|Scanner|[xsser](https://github.com/epsylon/xsser)|Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. |![](https://img.shields.io/github/stars/epsylon/xsser?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Scanner|[XSStrike](https://github.com/s0md3v/XSStrike)|Most advanced XSS scanner. |![](https://img.shields.io/github/stars/s0md3v/XSStrike?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[toxssin](https://github.com/t3l3machus/toxssin)|An XSS exploitation command-line interface and payload generator.|![](https://img.shields.io/github/stars/t3l3machus/toxssin?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Exploit|[beef](https://github.com/beefproject/beef)|The Browser Exploitation Framework Project|![](https://img.shields.io/github/stars/beefproject/beef?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Utils|[ezXSS](https://github.com/ssl/ezXSS)|ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. |![](https://img.shields.io/github/stars/ssl/ezXSS?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![PHP](./images/php.png)](/langs/PHP.md)|
|Utils|[xssor2](https://github.com/evilcos/xssor2)|XSS'OR - Hack with JavaScript.|![](https://img.shields.io/github/stars/evilcos/xssor2?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[jsfuck](https://github.com/aemkei/jsfuck)|Write any JavaScript with 6 Characters|![](https://img.shields.io/github/stars/aemkei/jsfuck?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)|![](https://img.shields.io/github/stars/whitel1st/docem?label=%20)|[`xxe`](/tags/xxe.md) [`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[eval_villain](https://github.com/swoops/eval_villain)|A Firefox Web Extension to improve the discovery of DOM XSS.|![](https://img.shields.io/github/stars/swoops/eval_villain?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![JavaScript](./images/javascript.png)](/langs/JavaScript.md)|
|Utils|[xss-cheatsheet-data](https://github.com/PortSwigger/xss-cheatsheet-data)|This repository contains all the XSS cheatsheet data to allow contributions from the community. |![](https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data?label=%20)|[`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)|

9
categorize/tags/xxe.md Normal file
View File

@ -0,0 +1,9 @@
## Tools for xxe
| Type | Name | Description | Star | Tags | Badges |
| --- | --- | --- | --- | --- | --- |
|Exploit|[XXEinjector](https://github.com/enjoiz/XXEinjector)|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.|![](https://img.shields.io/github/stars/enjoiz/XXEinjector?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Ruby](./images/ruby.png)](/langs/Ruby.md)|
|Utils|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)|![](https://img.shields.io/github/stars/whitel1st/docem?label=%20)|[`xxe`](/tags/xxe.md) [`xss`](/tags/xss.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|
|Utils|[230-OOB](https://github.com/lc/230-OOB)|An Out-of-Band XXE server for retrieving file contents over FTP.|![](https://img.shields.io/github/stars/lc/230-OOB?label=%20)|[`xxe`](/tags/xxe.md)|![linux](./images/linux.png)![macos](./images/apple.png)![windows](./images/windows.png)[![Python](./images/python.png)](/langs/Python.md)|

View File

@ -34,6 +34,22 @@ def generate_tags array
return tags return tags
end end
categorize_template_tags = %q{
## Tools for <%= @ct_tag %>
<%= @ct_head %>
<%= @ct_data %>
}.gsub(/^ /, '')
categorize_template_langs = %q{
## The <%= @ct_lang %> based tools
<%= @ct_head %>
<%= @ct_data %>
}.gsub(/^ /, '')
template = %q{ template = %q{
<h1 align="center"> <h1 align="center">
<br> <br>
@ -88,6 +104,8 @@ WHW's open-source project and made it with ❤️ if you want contribute this pr
tags = [] tags = []
langs = [] langs = []
categorize_tags = {}
categorize_langs = {}
head = "| Type | Name | Description | Star | Tags | Badges |\n" head = "| Type | Name | Description | Star | Tags | Badges |\n"
head = head + "| --- | --- | --- | --- | --- | --- |" head = head + "| --- | --- | --- | --- | --- | --- |"
tools = head + "\n" tools = head + "\n"
@ -111,8 +129,14 @@ Dir.entries("./weapons/").each do | name |
if name != '.' && name != '..' if name != '.' && name != '..'
begin begin
data = YAML.load(File.open("./weapons/#{name}")) data = YAML.load(File.open("./weapons/#{name}"))
if data['type'] != "" && data['type'] != nil if data['type'] != "" && data['type'] != nil
weapons_obj[data['type'].downcase].push data if weapons_obj[data['type'].downcase] != nil
weapons_obj[data['type'].downcase].push data
else
weapons_obj[data['type'].downcase] = []
weapons_obj[data['type'].downcase].push data
end
else else
weapons_obj['etc'].push data weapons_obj['etc'].push data
end end
@ -121,6 +145,7 @@ Dir.entries("./weapons/").each do | name |
end end
end end
end end
weapons_obj.each do |key,value| weapons_obj.each do |key,value|
weapons.concat value weapons.concat value
end end
@ -131,7 +156,7 @@ weapons.each do | data |
temp_tags = [] temp_tags = []
begin begin
data['tags'].each do |t| data['tags'].each do |t|
temp_tags.push "`#{t}`" temp_tags.push "[`#{t}`](/categorize/tags/#{t}.md)"
end end
tags.concat temp_tags tags.concat temp_tags
rescue rescue
@ -139,8 +164,8 @@ weapons.each do | data |
lang_badge = "" lang_badge = ""
begin begin
if data['lang'].length > 0 && data['lang'] != "null" if data['lang'].length > 0 && data['lang'] != "null"
langs.push "`#{data['lang']}`" langs.push "[`#{data['lang']}`](/categorize/langs/#{data['lang']}.md)"
lang_badge = "![](./images/#{data['lang'].downcase}.png)" lang_badge = "[![#{data['lang']}](./images/#{data['lang'].downcase}.png)](/categorize/langs/#{data['lang']}.md)"
end end
rescue rescue
end end
@ -169,6 +194,28 @@ weapons.each do | data |
else else
puts name puts name
end end
tmp_lang = data['lang']
tmp_tags = data['tags']
if tmp_tags != nil
tmp_tags.each do |t|
if categorize_tags[t] == nil
categorize_tags[t] = line + "\n"
else
categorize_tags[t] = categorize_tags[t] + line + "\n"
end
end
end
if tmp_lang != nil
if categorize_langs[tmp_lang] == nil
categorize_langs[tmp_lang] = line + "\n"
else
categorize_langs[tmp_lang] = categorize_langs[tmp_lang] + line + "\n"
end
end
rescue => e rescue => e
puts e puts e
end end
@ -177,3 +224,23 @@ end
markdown = ERB.new(template, trim_mode: "%<>") markdown = ERB.new(template, trim_mode: "%<>")
#puts markdown.result #puts markdown.result
File.write './README.md', markdown.result File.write './README.md', markdown.result
categorize_tags.each do |key,value|
if key != nil && key != ""
@ct_tag = key
@ct_head = head + "\n"
@ct_data = value
tag_markdown = ERB.new(categorize_template_tags, trim_mode: "%<>")
File.write "./categorize/tags/#{@ct_tag}.md", tag_markdown.result
end
end
categorize_langs.each do |key,value|
if key != nil && key != ""
@ct_lang = key
@ct_head = head + "\n"
@ct_data = value
lang_markdown = ERB.new(categorize_template_langs, trim_mode: "%<>")
File.write "./categorize/langs/#{@ct_lang}.md", lang_markdown.result
end
end

View File

@ -9,5 +9,5 @@ platform:
- macos - macos
- windows - windows
- burpsuite - burpsuite
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- macos - macos
- windows - windows
- safari - safari
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -10,5 +10,5 @@ platform:
- windows - windows
- firefox - firefox
- chrome - chrome
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: [] lang:
tags: [] tags: []

View File

@ -8,5 +8,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- macos - macos
- windows - windows
- firefox - firefox
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- macos - macos
- windows - windows
- safari - safari
lang: [] lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -9,5 +9,5 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: [] tags: []

View File

@ -8,6 +8,6 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: tags:
- subdomains - subdomains

View File

@ -9,6 +9,6 @@ platform:
- linux - linux
- macos - macos
- windows - windows
lang: 'null' lang:
tags: tags:
- xss - xss