pull/43/head
hahwul 2022-08-17 23:15:01 +09:00
parent b0781b1b3e
commit 6f42538c09
2 changed files with 326 additions and 275 deletions

598
README.md
View File

@ -1,290 +1,340 @@
<h1 align="center"> <h1 align="center">
<br> <br>
<a href=""><img src="https://user-images.githubusercontent.com/13212227/104400969-9f3d9280-5596-11eb-80f4-864effae95fc.png" alt="" width="500px;"></a> <a href=""><img src="https://user-images.githubusercontent.com/13212227/104400969-9f3d9280-5596-11eb-80f4-864effae95fc.png" alt="" width="500px;"></a>
<br> <br>
<img src="https://img.shields.io/github/languages/top/hahwul/WebHackersWeapons?style=flat"> <img src="https://img.shields.io/github/last-commit/hahwul/WebHackersWeapons?style=flat">
<img src="https://img.shields.io/github/last-commit/hahwul/WebHackersWeapons?style=flat"> <img src="https://img.shields.io/badge/PRs-welcome-cyan">
<img src="https://img.shields.io/badge/PRs-welcome-cyan"> <img src="https://github.com/hahwul/WebHackersWeapons/workflows/Build/badge.svg">
<img src="https://github.com/hahwul/WebHackersWeapons/workflows/Build/badge.svg"> <a href="https://twitter.com/intent/follow?screen_name=hahwul"><img src="https://img.shields.io/twitter/follow/hahwul?style=flat&logo=twitter"></a>
<img src="https://github.com/hahwul/WebHackersWeapons/workflows/CodeQL/badge.svg">
<a href="https://twitter.com/intent/follow?screen_name=hahwul"><img src="https://img.shields.io/twitter/follow/hahwul?style=flat&logo=twitter"></a>
</h1> </h1>
A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting A collection of awesome tools used by Web hackers. Happy hacking , Happy bug-hunting
## Family project ## Family project
[![WebHackersWeapons](https://img.shields.io/github/stars/hahwul/WebHackersWeapons?label=WebHackersWeapons)](https://github.com/hahwul/WebHackersWeapons) [![WebHackersWeapons](https://img.shields.io/github/stars/hahwul/WebHackersWeapons?label=WebHackersWeapons)](https://github.com/hahwul/WebHackersWeapons)
[![MobileHackersWeapons](https://img.shields.io/github/stars/hahwul/MobileHackersWeapons?label=MobileHackersWeapons)](https://github.com/hahwul/MobileHackersWeapons) [![MobileHackersWeapons](https://img.shields.io/github/stars/hahwul/MobileHackersWeapons?label=MobileHackersWeapons)](https://github.com/hahwul/MobileHackersWeapons)
## Table of Contents ## Table of Contents
- [WHW-Tools](https://whw-tools.hahwul.com)
- [Weapons](#weapons) - [Weapons](#weapons)
- [Awesome Bookmarklets](https://github.com/hahwul/WebHackersWeapons/tree/master/Bookmarklets) - Tools
- [Awesome Browser Extensions](https://github.com/hahwul/WebHackersWeapons/tree/master/Browser%20Extensions) - [Bookmarklets](https://github.com/hahwul/WebHackersWeapons/tree/master/Bookmarklets)
- [Awesome Burp and ZAP Extensions](https://github.com/hahwul/WebHackersWeapons/tree/master/Burp%20and%20ZAP%20Extensions) - [Browser Extensions](https://github.com/hahwul/WebHackersWeapons/tree/master/Browser%20Extensions)
- [Burp and ZAP Extensions](https://github.com/hahwul/WebHackersWeapons/tree/master/Burp%20and%20ZAP%20Extensions)
- [Contribute](https://github.com/hahwul/WebHackersWeapons/blob/master/CONTRIBUTING.md) - [Contribute](https://github.com/hahwul/WebHackersWeapons/blob/master/CONTRIBUTING.md)
- [Thanks to contributor](#thanks-to-contributor) - [Thanks to contributor](#thanks-to-contributor)
## WHW-Tools
> Always use the latest tools 😎
`WHW-Tools` is tools web of `#WebHackersWeapons`. Easy install and Easy manage upgrade. Go to [WHW-Tools](https://whw-tools.hahwul.com/)
## Weapons ## Weapons
| Type | Name | Description | Popularity | Language | ### Tools
| ---------- | :---------- | :----------: | :----------: | :----------: | | Type | Name | Description | Badges | Popularity |
| Army-Knife/SCAN | [jaeles](https://github.com/jaeles-project/jaeles) | The Swiss Army knife for automated Web Application Testing | ![](https://img.shields.io/github/stars/jaeles-project/jaeles) | ![](https://img.shields.io/github/languages/top/jaeles-project/jaeles) | | --- | --- | --- | --- | --- |
| Army-Knife/PROXY | [BurpSuite](https://portswigger.net/burp) | the BurpSuite Project|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) |[]|[jwt-hack](https://github.com/hahwul/jwt-hack)|🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hahwul/jwt-hack)|
| Army-Knife/PROXY | [hetty](https://github.com/dstotijn/hetty) | Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community. | ![](https://img.shields.io/github/stars/dstotijn/hetty) | ![](https://img.shields.io/github/languages/top/dstotijn/hetty) | |[]|[longtongue](https://github.com/edoardottt/longtongue)|Customized Password/Passphrase List inputting Target Info||![](https://img.shields.io/github/stars/edoardottt/longtongue)|
| Army-Knife/PROXY | [httptoolkit](https://github.com/httptoolkit/httptoolkit) | HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac | ![](https://img.shields.io/github/stars/httptoolkit/httptoolkit) | ![](https://img.shields.io/github/languages/top/httptoolkit/httptoolkit) | |[]|[fuzzparam](https://github.com/0xsapra/fuzzparam)|A fast go based param miner to fuzz possible parameters a URL can have.||![](https://img.shields.io/github/stars/0xsapra/fuzzparam)|
| Army-Knife/PROXY | [proxify](https://github.com/projectdiscovery/proxify) | Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay | ![](https://img.shields.io/github/stars/projectdiscovery/proxify) | ![](https://img.shields.io/github/languages/top/projectdiscovery/proxify) | |[]|[burl](https://github.com/tomnomnom/burl)|A Broken-URL Checker |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/burl)|
| Army-Knife/PROXY | [zaproxy](https://github.com/zaproxy/zaproxy) | The OWASP ZAP core project | ![](https://img.shields.io/github/stars/zaproxy/zaproxy) | ![](https://img.shields.io/github/languages/top/zaproxy/zaproxy) | |[]|[hetty](https://github.com/dstotijn/hetty)|Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dstotijn/hetty)|
| Army-Knife/SCAN | [nuclei](https://github.com/projectdiscovery/nuclei) | Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. | ![](https://img.shields.io/github/stars/projectdiscovery/nuclei) | ![](https://img.shields.io/github/languages/top/projectdiscovery/nuclei) | |[]|[scilla](https://github.com/edoardottt/scilla)|🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/edoardottt/scilla)|
| Discovery/ALL | [3klCon](https://github.com/eslam3kl/3klCon) | Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files. | ![](https://img.shields.io/github/stars/eslam3kl/3klCon) | ![](https://img.shields.io/github/languages/top/eslam3kl/3klCon) | |[]|[SequenceDiagram](https://sequencediagram.org)| Online tool for creating UML sequence diagrams|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Discovery/ALL | [HydraRecon](https://github.com/aufzayed/HydraRecon) | All In One, Fast, Easy Recon Tool | ![](https://img.shields.io/github/stars/aufzayed/HydraRecon) | ![](https://img.shields.io/github/languages/top/aufzayed/HydraRecon) | |[]|[grc](https://github.com/garabik/grc)|generic colouriser||![](https://img.shields.io/github/stars/garabik/grc)|
| Discovery/ALL | [OneForAll](https://github.com/shmilylty/OneForAll) | OneForAll是一款功能强大的子域收集工具 | ![](https://img.shields.io/github/stars/shmilylty/OneForAll) | ![](https://img.shields.io/github/languages/top/shmilylty/OneForAll) | |[]|[Arjun](https://github.com/s0md3v/Arjun)|HTTP parameter discovery suite. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Arjun)|
| Discovery/ALL | [aquatone](https://github.com/michenriksen/aquatone) | A Tool for Domain Flyovers | ![](https://img.shields.io/github/stars/michenriksen/aquatone) | ![](https://img.shields.io/github/languages/top/michenriksen/aquatone) | |[]|[subjs](https://github.com/lc/subjs)|Fetches javascript file from a list of URLS or subdomains.||![](https://img.shields.io/github/stars/lc/subjs)|
| Discovery/ALL | [intrigue-core](https://github.com/intrigueio/intrigue-core) | Discover Your Attack Surface | ![](https://img.shields.io/github/stars/intrigueio/intrigue-core) | ![](https://img.shields.io/github/languages/top/intrigueio/intrigue-core) | |[]|[ezXSS](https://github.com/ssl/ezXSS)|ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/ssl/ezXSS)|
| Discovery/ALL | [lazyrecon](https://github.com/nahamsec/lazyrecon) | This script is intended to automate your reconnaissance process in an organized fashion | ![](https://img.shields.io/github/stars/nahamsec/lazyrecon) | ![](https://img.shields.io/github/languages/top/nahamsec/lazyrecon) | |[]|[HRS](https://github.com/SafeBreach-Labs/HRS)|HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.||![](https://img.shields.io/github/stars/SafeBreach-Labs/HRS)|
| Discovery/ALL | [reconftw](https://github.com/six2dez/reconftw) | reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities | ![](https://img.shields.io/github/stars/six2dez/reconftw) | ![](https://img.shields.io/github/languages/top/six2dez/reconftw) | |[]|[Findsploit](https://github.com/1N3/Findsploit)|Find exploits in local and online databases instantly||![](https://img.shields.io/github/stars/1N3/Findsploit)|
| Discovery/ALL | [rengine](https://github.com/yogeshojha/rengine) | reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. | ![](https://img.shields.io/github/stars/yogeshojha/rengine) | ![](https://img.shields.io/github/languages/top/yogeshojha/rengine) | |[]|[Sublist3r](https://github.com/aboul3la/Sublist3r)|Fast subdomains enumeration tool for penetration testers |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/aboul3la/Sublist3r)|
| Discovery/ALL | [scilla](https://github.com/edoardottt/scilla) | 🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration | ![](https://img.shields.io/github/stars/edoardottt/scilla) | ![](https://img.shields.io/github/languages/top/edoardottt/scilla) | |[]|[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump)|Security Tool to Look For Interesting Files in S3 Buckets||![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump)|
| Discovery/ALL | [sn0int](https://github.com/kpcyrd/sn0int) | Semi-automatic OSINT framework and package manager | ![](https://img.shields.io/github/stars/kpcyrd/sn0int) | ![](https://img.shields.io/github/languages/top/kpcyrd/sn0int) | |[]|[Chaos Web](https://chaos.projectdiscovery.io)| actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)||x|
| Discovery/API | [kiterunner](https://github.com/assetnote/kiterunner) | Contextual Content Discovery Tool | ![](https://img.shields.io/github/stars/assetnote/kiterunner) | ![](https://img.shields.io/github/languages/top/assetnote/kiterunner) | |[]|[findomain](https://github.com/Edu4rdSHL/findomain)|The fastest and cross-platform subdomain enumerator, do not waste your time. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/Edu4rdSHL/findomain)|
| Discovery/APK | [apkleaks](https://github.com/dwisiswant0/apkleaks) | Scanning APK file for URIs, endpoints & secrets. | ![](https://img.shields.io/github/stars/dwisiswant0/apkleaks) | ![](https://img.shields.io/github/languages/top/dwisiswant0/apkleaks) | |[]|[gowitness](https://github.com/sensepost/gowitness)|🔍 gowitness - a golang, web screenshot utility using Chrome Headless |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/sensepost/gowitness)|
| Discovery/URL | [Photon](https://github.com/s0md3v/Photon) | Incredibly fast crawler designed for OSINT. | ![](https://img.shields.io/github/stars/s0md3v/Photon) | ![](https://img.shields.io/github/languages/top/s0md3v/Photon) | |[]|[urlgrab](https://github.com/IAmStoxe/urlgrab)|A golang utility to spider through a website searching for additional links. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/IAmStoxe/urlgrab)|
| Discovery/URL | [cc.py](https://github.com/si9int/cc.py) | Extracting URLs of a specific target based on the results of "commoncrawl.org" | ![](https://img.shields.io/github/stars/si9int/cc.py) | ![](https://img.shields.io/github/languages/top/si9int/cc.py) | |[]|[qsreplace](https://github.com/tomnomnom/qsreplace)|Accept URLs on stdin, replace all query string values with a user-supplied value |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/qsreplace)|
| Discovery/URL | [go-dork](https://github.com/dwisiswant0/go-dork) | The fastest dork scanner written in Go. | ![](https://img.shields.io/github/stars/dwisiswant0/go-dork) | ![](https://img.shields.io/github/languages/top/dwisiswant0/go-dork) | |[]|[Emissary](https://github.com/BountyStrike/Emissary)|Send notifications on different channels such as Slack, Telegram, Discord etc.||![](https://img.shields.io/github/stars/BountyStrike/Emissary)|
| Discovery/URL | [gospider](https://github.com/jaeles-project/gospider) | Gospider - Fast web spider written in Go | ![](https://img.shields.io/github/stars/jaeles-project/gospider) | ![](https://img.shields.io/github/languages/top/jaeles-project/gospider) | |[]|[h2csmuggler](https://github.com/assetnote/h2csmuggler)|HTTP Request Smuggling Detection Tool|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/assetnote/h2csmuggler)|
| Discovery/URL | [hakrawler](https://github.com/hakluke/hakrawler) | Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application | ![](https://img.shields.io/github/stars/hakluke/hakrawler) | ![](https://img.shields.io/github/languages/top/hakluke/hakrawler) | |[]|[SQL Ninja](https://gitlab.com/kalilinux/packages/sqlninja)|SQL Injection scanner||x|
| Discovery/URL | [urlgrab](https://github.com/IAmStoxe/urlgrab) | A golang utility to spider through a website searching for additional links. | ![](https://img.shields.io/github/stars/IAmStoxe/urlgrab) | ![](https://img.shields.io/github/languages/top/IAmStoxe/urlgrab) | |[]|[hinject](https://github.com/dwisiswant0/hinject)|Host Header Injection Checker |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/hinject)|
| Discovery/DNS | [DNSDumpster](https://dnsdumpster.com) | Online dns recon & research, find & lookup dns records|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[puredns](https://github.com/d3mondev/puredns)|Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.||![](https://img.shields.io/github/stars/d3mondev/puredns)|
| Discovery/DNS | [SecurityTrails](https://securitytrails.com) | Online dns / subdomain / recon tool|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[CorsMe](https://github.com/Shivangx01b/CorsMe)|Cross Origin Resource Sharing MisConfiguration Scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/Shivangx01b/CorsMe)|
| Discovery/DNS | [dnsprobe](https://github.com/projectdiscovery/dnsprobe) | DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. | ![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe) | ![](https://img.shields.io/github/languages/top/projectdiscovery/dnsprobe) | |[]|[OpenRedireX](https://github.com/devanshbatham/OpenRedireX)|A Fuzzer for OpenRedirect issues||![](https://img.shields.io/github/stars/devanshbatham/OpenRedireX)|
| Discovery/DNS | [dnsvalidator](https://github.com/vortexau/dnsvalidator) | Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses. | ![](https://img.shields.io/github/stars/vortexau/dnsvalidator) | ![](https://img.shields.io/github/languages/top/vortexau/dnsvalidator) | |[]|[DNSDumpster](https://dnsdumpster.com)| Online dns recon & research, find & lookup dns records|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Discovery/DNS | [dnsx](https://github.com/projectdiscovery/dnsx) | dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers. | ![](https://img.shields.io/github/stars/projectdiscovery/dnsx) | ![](https://img.shields.io/github/languages/top/projectdiscovery/dnsx) | |[]|[hacks](https://github.com/tomnomnom/hacks)|A collection of hacks and one-off scripts |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/hacks)|
| Discovery/DNS | [hakrevdns](https://github.com/hakluke/hakrevdns) | Small, fast tool for performing reverse DNS lookups en masse. | ![](https://img.shields.io/github/stars/hakluke/hakrevdns) | ![](https://img.shields.io/github/languages/top/hakluke/hakrevdns) | |[]|[sqlmap](https://github.com/sqlmapproject/sqlmap)|Automatic SQL injection and database takeover tool|![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/sqlmapproject/sqlmap)|
| Discovery/DNS | [haktrails](https://github.com/hakluke/haktrails) | Golang client for querying SecurityTrails API data | ![](https://img.shields.io/github/stars/hakluke/haktrails) | ![](https://img.shields.io/github/languages/top/hakluke/haktrails) | |[]|[sqliv](https://github.com/the-robot/sqliv)|massive SQL injection vulnerability scanner||![](https://img.shields.io/github/stars/the-robot/sqliv)|
| Discovery/DNS | [puredns](https://github.com/d3mondev/puredns) | Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries. | ![](https://img.shields.io/github/stars/d3mondev/puredns) | ![](https://img.shields.io/github/languages/top/d3mondev/puredns) | |[]|[GitMiner](https://github.com/UnkL4b/GitMiner)|Tool for advanced mining for content on Github |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/UnkL4b/GitMiner)|
| Discovery/DNS | [rusolver](https://github.com/Edu4rdSHL/rusolver) | Fast and accurate DNS resolver. | ![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver) | ![](https://img.shields.io/github/languages/top/Edu4rdSHL/rusolver) | |[]|[zdns](https://github.com/zmap/zdns)|Fast CLI DNS Lookup Tool||![](https://img.shields.io/github/stars/zmap/zdns)|
| Discovery/DNS | [shuffledns](https://github.com/projectdiscovery/shuffledns) | shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. | ![](https://img.shields.io/github/stars/projectdiscovery/shuffledns) | ![](https://img.shields.io/github/languages/top/projectdiscovery/shuffledns) | |[]|[Silver](https://github.com/s0md3v/Silver)|Mass scan IPs for vulnerable services |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Silver)|
| Discovery/DNS | [subgen](https://github.com/pry0cc/subgen) | A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver! | ![](https://img.shields.io/github/stars/pry0cc/subgen) | ![](https://img.shields.io/github/languages/top/pry0cc/subgen) | |[]|[kiterunner](https://github.com/assetnote/kiterunner)|Contextual Content Discovery Tool||![](https://img.shields.io/github/stars/assetnote/kiterunner)|
| Discovery/DNS | [zdns](https://github.com/zmap/zdns) | Fast CLI DNS Lookup Tool | ![](https://img.shields.io/github/stars/zmap/zdns) | ![](https://img.shields.io/github/languages/top/zmap/zdns) | |[]|[masscan](https://github.com/robertdavidgraham/masscan)|TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/robertdavidgraham/masscan)|
| Discovery/DOMAIN | [Amass](https://github.com/OWASP/Amass) | In-depth Attack Surface Mapping and Asset Discovery | ![](https://img.shields.io/github/stars/OWASP/Amass) | ![](https://img.shields.io/github/languages/top/OWASP/Amass) | |[]|[ysoserial.net](https://github.com/pwntester/ysoserial.net)|Deserialization payload generator for a variety of .NET formatters |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/pwntester/ysoserial.net)|
| Discovery/DOMAIN | [Chaos Web](https://chaos.projectdiscovery.io) | actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) |[]|[rusolver](https://github.com/Edu4rdSHL/rusolver)|Fast and accurate DNS resolver.||![](https://img.shields.io/github/stars/Edu4rdSHL/rusolver)|
| Discovery/DOMAIN | [Sublist3r](https://github.com/aboul3la/Sublist3r) | Fast subdomains enumeration tool for penetration testers | ![](https://img.shields.io/github/stars/aboul3la/Sublist3r) | ![](https://img.shields.io/github/languages/top/aboul3la/Sublist3r) | |[]|[medusa](https://github.com/riza/medusa)|Fastest recursive HTTP fuzzer, like a Ferrari. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/riza/medusa)|
| Discovery/DOMAIN | [altdns](https://github.com/infosec-au/altdns) | Generates permutations, alterations and mutations of subdomains and then resolves them | ![](https://img.shields.io/github/stars/infosec-au/altdns) | ![](https://img.shields.io/github/languages/top/infosec-au/altdns) | |[]|[Amass](https://github.com/OWASP/Amass)|In-depth Attack Surface Mapping and Asset Discovery |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/OWASP/Amass)|
| Discovery/DOMAIN | [assetfinder](https://github.com/tomnomnom/assetfinder) | Find domains and subdomains related to a given domain | ![](https://img.shields.io/github/stars/tomnomnom/assetfinder) | ![](https://img.shields.io/github/languages/top/tomnomnom/assetfinder) | |[]|[gitls](https://github.com/hahwul/gitls)|Listing git repository from URL/User/Org||![](https://img.shields.io/github/stars/hahwul/gitls)|
| Discovery/DOMAIN | [chaos-client](https://github.com/projectdiscovery/chaos-client) | Go client to communicate with Chaos DNS API. | ![](https://img.shields.io/github/stars/projectdiscovery/chaos-client) | ![](https://img.shields.io/github/languages/top/projectdiscovery/chaos-client) | |[]|[dontgo403](https://github.com/devploit/dontgo403)|Tool to bypass 40X response codes.||![](https://img.shields.io/github/stars/devploit/dontgo403)|
| Discovery/DOMAIN | [ditto](https://github.com/evilsocket/ditto) | A tool for IDN homograph attacks and detection. | ![](https://img.shields.io/github/stars/evilsocket/ditto) | ![](https://img.shields.io/github/languages/top/evilsocket/ditto) | |[]|[intrigue-core](https://github.com/intrigueio/intrigue-core)|Discover Your Attack Surface |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/intrigueio/intrigue-core)|
| Discovery/DOMAIN | [dmut](https://github.com/bp0lr/dmut) | A tool to perform permutations, mutations and alteration of subdomains in golang. | ![](https://img.shields.io/github/stars/bp0lr/dmut) | ![](https://img.shields.io/github/languages/top/bp0lr/dmut) | |[]|[cf-check](https://github.com/dwisiswant0/cf-check)|Cloudflare Checker written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/cf-check)|
| Discovery/DOMAIN | [findomain](https://github.com/Edu4rdSHL/findomain) | The fastest and cross-platform subdomain enumerator, do not waste your time. | ![](https://img.shields.io/github/stars/Edu4rdSHL/findomain) | ![](https://img.shields.io/github/languages/top/Edu4rdSHL/findomain) | |[]|[arachni](https://github.com/Arachni/arachni)|Web Application Security Scanner Framework |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/Arachni/arachni)|
| Discovery/DOMAIN | [knock](https://github.com/guelfoweb/knock) | Knock Subdomain Scan | ![](https://img.shields.io/github/stars/guelfoweb/knock) | ![](https://img.shields.io/github/languages/top/guelfoweb/knock) | |[]|[httptoolkit](https://github.com/httptoolkit/httptoolkit)|HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac||![](https://img.shields.io/github/stars/httptoolkit/httptoolkit)|
| Discovery/DOMAIN | [subfinder](https://github.com/projectdiscovery/subfinder) | Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. | ![](https://img.shields.io/github/stars/projectdiscovery/subfinder) | ![](https://img.shields.io/github/languages/top/projectdiscovery/subfinder) | |[]|[XSpear](https://github.com/hahwul/XSpear)|Powerfull XSS Scanning and Parameter analysis tool&gem |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hahwul/XSpear)|
| Discovery/FAVICON | [FavFreak](https://github.com/devanshbatham/FavFreak) | Making Favicon.ico based Recon Great again ! | ![](https://img.shields.io/github/stars/devanshbatham/FavFreak) | ![](https://img.shields.io/github/languages/top/devanshbatham/FavFreak) | |[]|[weaponised-XSS-payloads](https://github.com/hakluke/weaponised-XSS-payloads)|XSS payloads designed to turn alert(1) into P1||![](https://img.shields.io/github/stars/hakluke/weaponised-XSS-payloads)|
| Discovery/FUZZ | [DirDar](https://github.com/M4DM0e/DirDar) | DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it | ![](https://img.shields.io/github/stars/M4DM0e/DirDar) | ![](https://img.shields.io/github/languages/top/M4DM0e/DirDar) | |[]|[haktrails](https://github.com/hakluke/haktrails)|Golang client for querying SecurityTrails API data||![](https://img.shields.io/github/stars/hakluke/haktrails)|
| Discovery/FUZZ | [dirsearch](https://github.com/maurosoria/dirsearch) | Web path scanner | ![](https://img.shields.io/github/stars/maurosoria/dirsearch) | ![](https://img.shields.io/github/languages/top/maurosoria/dirsearch) | |[]|[ffuf](https://github.com/ffuf/ffuf)|Fast web fuzzer written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/ffuf/ffuf)|
| Discovery/FUZZ | [dontgo403](https://github.com/devploit/dontgo403) | Tool to bypass 40X response codes. | ![](https://img.shields.io/github/stars/devploit/dontgo403) | ![](https://img.shields.io/github/languages/top/devploit/dontgo403) | |[]|[unfurl](https://github.com/tomnomnom/unfurl)|Pull out bits of URLs provided on stdin |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/unfurl)|
| Discovery/FUZZ | [feroxbuster](https://github.com/epi052/feroxbuster) | A fast, simple, recursive content discovery tool written in Rust. | ![](https://img.shields.io/github/stars/epi052/feroxbuster) | ![](https://img.shields.io/github/languages/top/epi052/feroxbuster) | |[]|[curl](https://github.com/curl/curl)|A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features||![](https://img.shields.io/github/stars/curl/curl)|
| Discovery/FUZZ | [gobuster](https://github.com/OJ/gobuster) | Directory/File, DNS and VHost busting tool written in Go | ![](https://img.shields.io/github/stars/OJ/gobuster) | ![](https://img.shields.io/github/languages/top/OJ/gobuster) | |[]|[Phoenix](https://www.hahwul.com/p/phoenix.html)| hahwul's online tools|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Discovery/FUZZ | [medusa](https://github.com/riza/medusa) | Fastest recursive HTTP fuzzer, like a Ferrari. | ![](https://img.shields.io/github/stars/riza/medusa) | ![](https://img.shields.io/github/languages/top/riza/medusa) | |[]|[SSRFmap](https://github.com/swisskyrepo/SSRFmap)|Automatic SSRF fuzzer and exploitation tool |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap)|
| Discovery/GH | [pagodo](https://github.com/opsdisk/pagodo) | pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching | ![](https://img.shields.io/github/stars/opsdisk/pagodo) | ![](https://img.shields.io/github/languages/top/opsdisk/pagodo) | |[]|[s3reverse](https://github.com/hahwul/s3reverse)|The format of various s3 buckets is convert in one format. for bugbounty and security testing. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hahwul/s3reverse)|
| Discovery/GIT | [GitMiner](https://github.com/UnkL4b/GitMiner) | Tool for advanced mining for content on Github | ![](https://img.shields.io/github/stars/UnkL4b/GitMiner) | ![](https://img.shields.io/github/languages/top/UnkL4b/GitMiner) | |[]|[recon_profile](https://github.com/nahamsec/recon_profile)|Recon profile (bash profile) for bugbounty |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/nahamsec/recon_profile)|
| Discovery/GIT | [gitGraber](https://github.com/hisxo/gitGraber) | gitGraber | ![](https://img.shields.io/github/stars/hisxo/gitGraber) | ![](https://img.shields.io/github/languages/top/hisxo/gitGraber) | |[]|[ysoserial](https://github.com/frohoff/ysoserial)|A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/frohoff/ysoserial)|
| Discovery/GIT | [github-endpoints](https://github.com/gwen001/github-endpoints) | Find endpoints on GitHub. | ![](https://img.shields.io/github/stars/gwen001/github-endpoints) | ![](https://img.shields.io/github/languages/top/gwen001/github-endpoints) | |[]|[JSFScan.sh](https://github.com/KathanP19/JSFScan.sh)|Automation for javascript recon in bug bounty. |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/KathanP19/JSFScan.sh)|
| Discovery/GIT | [github-regexp](https://github.com/gwen001/github-regexp) | Basically a regexp over a GitHub search. | ![](https://img.shields.io/github/stars/gwen001/github-regexp) | ![](https://img.shields.io/github/languages/top/gwen001/github-regexp) | |[]|[xssor2](https://github.com/evilcos/xssor2)|XSS'OR - Hack with JavaScript.||![](https://img.shields.io/github/stars/evilcos/xssor2)|
| Discovery/GIT | [github-search](https://github.com/gwen001/github-search) | Tools to perform basic search on GitHub. | ![](https://img.shields.io/github/stars/gwen001/github-search) | ![](https://img.shields.io/github/languages/top/gwen001/github-search) | |[]|[rengine](https://github.com/yogeshojha/rengine)|reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/yogeshojha/rengine)|
| Discovery/GIT | [github-subdomains](https://github.com/gwen001/github-subdomains) | Find subdomains on GitHub | ![](https://img.shields.io/github/stars/gwen001/github-subdomains) | ![](https://img.shields.io/github/languages/top/gwen001/github-subdomains) | |[]|[gau](https://github.com/lc/gau)|Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/lc/gau)|
| Discovery/GIT | [gitleaks](https://github.com/zricethezav/gitleaks) | Scan git repos (or files) for secrets using regex and entropy 🔑 | ![](https://img.shields.io/github/stars/zricethezav/gitleaks) | ![](https://img.shields.io/github/languages/top/zricethezav/gitleaks) | |[]|[nuclei](https://github.com/projectdiscovery/nuclei)|Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/nuclei)|
| Discovery/GIT | [gitrob](https://github.com/michenriksen/gitrob) | Reconnaissance tool for GitHub organizations | ![](https://img.shields.io/github/stars/michenriksen/gitrob) | ![](https://img.shields.io/github/languages/top/michenriksen/gitrob) | |[]|[wssip](https://github.com/nccgroup/wssip)|Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.||![](https://img.shields.io/github/stars/nccgroup/wssip)|
| Discovery/GQL | [graphql-voyager](https://github.com/APIs-guru/graphql-voyager) | 🛰️ Represent any GraphQL API as an interactive graph | ![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager) | ![](https://img.shields.io/github/languages/top/APIs-guru/graphql-voyager) | |[]|[wuzz](https://github.com/asciimoo/wuzz)|Interactive cli tool for HTTP inspection |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/asciimoo/wuzz)|
| Discovery/GQL | [inql](https://github.com/doyensec/inql) | InQL - A Burp Extension for GraphQL Security Testing | ![](https://img.shields.io/github/stars/doyensec/inql) | ![](https://img.shields.io/github/languages/top/doyensec/inql) | |[]|[meg](https://github.com/tomnomnom/meg)|Fetch many paths for many hosts - without killing the hosts |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/meg)|
| Discovery/HOST | [uncover](https://github.com/projectdiscovery/uncover) | Quickly discover exposed hosts on the internet using multiple search engine. | ![](https://img.shields.io/github/stars/projectdiscovery/uncover) | ![](https://img.shields.io/github/languages/top/projectdiscovery/uncover) | |[]|[dotdotpwn](https://github.com/wireghoul/dotdotpwn)|DotDotPwn - The Directory Traversal Fuzzer |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/wireghoul/dotdotpwn)|
| Discovery/HTTP | [Arjun](https://github.com/s0md3v/Arjun) | HTTP parameter discovery suite. | ![](https://img.shields.io/github/stars/s0md3v/Arjun) | ![](https://img.shields.io/github/languages/top/s0md3v/Arjun) | |[]|[nosqli](https://github.com/Charlie-belmer/nosqli)|NoSql Injection CLI tool|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/Charlie-belmer/nosqli)|
| Discovery/HTTP | [headi](https://github.com/mlcsec/headi) | Customisable and automated HTTP header injection | ![](https://img.shields.io/github/stars/mlcsec/headi) | ![](https://img.shields.io/github/languages/top/mlcsec/headi) | |[]|[hurl](https://github.com/Orange-OpenSource/hurl)|Hurl, run and test HTTP requests.||![](https://img.shields.io/github/stars/Orange-OpenSource/hurl)|
| Discovery/JS | [JSFScan.sh](https://github.com/KathanP19/JSFScan.sh) | Automation for javascript recon in bug bounty. | ![](https://img.shields.io/github/stars/KathanP19/JSFScan.sh) | ![](https://img.shields.io/github/languages/top/KathanP19/JSFScan.sh) | |[]|[pagodo](https://github.com/opsdisk/pagodo)|pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching||![](https://img.shields.io/github/stars/opsdisk/pagodo)|
| Discovery/JS | [LinkFinder](https://github.com/GerbenJavado/LinkFinder) | A python script that finds endpoints in JavaScript files | ![](https://img.shields.io/github/stars/GerbenJavado/LinkFinder) | ![](https://img.shields.io/github/languages/top/GerbenJavado/LinkFinder) | |[]|[uro](https://github.com/s0md3v/uro)|declutters url lists for crawling/pentesting||![](https://img.shields.io/github/stars/s0md3v/uro)|
| Discovery/JS | [SecretFinder](https://github.com/m4ll0k/SecretFinder) | SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files | ![](https://img.shields.io/github/stars/m4ll0k/SecretFinder) | ![](https://img.shields.io/github/languages/top/m4ll0k/SecretFinder) | |[]|[hakrawler](https://github.com/hakluke/hakrawler)|Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hakluke/hakrawler)|
| Discovery/JS | [subjs](https://github.com/lc/subjs) | Fetches javascript file from a list of URLS or subdomains. | ![](https://img.shields.io/github/stars/lc/subjs) | ![](https://img.shields.io/github/languages/top/lc/subjs) | |[]|[websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler)|websocket-connection-smuggler||![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler)|
| Discovery/OSINT | [spiderfoot](https://github.com/smicallef/spiderfoot) | SpiderFoot automates OSINT collection so that you can focus on analysis. | ![](https://img.shields.io/github/stars/smicallef/spiderfoot) | ![](https://img.shields.io/github/languages/top/smicallef/spiderfoot) | |[]|[graphql-voyager](https://github.com/APIs-guru/graphql-voyager)|🛰️ Represent any GraphQL API as an interactive graph |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/APIs-guru/graphql-voyager)|
| Discovery/PARAM | [ParamSpider](https://github.com/devanshbatham/ParamSpider) | Mining parameters from dark corners of Web Archives | ![](https://img.shields.io/github/stars/devanshbatham/ParamSpider) | ![](https://img.shields.io/github/languages/top/devanshbatham/ParamSpider) | |[]|[c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker)|JWT brute force cracker written in C |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker)|
| Discovery/PARAM | [Parth](https://github.com/s0md3v/Parth) | Heuristic Vulnerable Parameter Scanner | ![](https://img.shields.io/github/stars/s0md3v/Parth) | ![](https://img.shields.io/github/languages/top/s0md3v/Parth) | |[]|[SecretFinder](https://github.com/m4ll0k/SecretFinder)|SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/m4ll0k/SecretFinder)|
| Discovery/PARAM | [fuzzparam](https://github.com/0xsapra/fuzzparam) | A fast go based param miner to fuzz possible parameters a URL can have. | ![](https://img.shields.io/github/stars/0xsapra/fuzzparam) | ![](https://img.shields.io/github/languages/top/0xsapra/fuzzparam) | |[]|[fockcache](https://github.com/tismayil/fockcache)|FockCache - Minimalized Test Cache Poisoning||![](https://img.shields.io/github/stars/tismayil/fockcache)|
| Discovery/PARAM | [parameth](https://github.com/maK-/parameth) | This tool can be used to brute discover GET and POST parameters | ![](https://img.shields.io/github/stars/maK-/parameth) | ![](https://img.shields.io/github/languages/top/maK-/parameth) | |[]|[Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)|Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).||![](https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner)|
| Discovery/PARAM | [x8](https://github.com/Sh1Yo/x8) | Hidden parameters discovery suite | ![](https://img.shields.io/github/stars/Sh1Yo/x8) | ![](https://img.shields.io/github/languages/top/Sh1Yo/x8) | |[]|[ws-smuggler](https://github.com/hahwul/ws-smuggler)|WebSocket Connection Smuggler||![](https://img.shields.io/github/stars/hahwul/ws-smuggler)|
| Discovery/PORT | [RustScan](https://github.com/brandonskerritt/RustScan) | Faster Nmap Scanning with Rust | ![](https://img.shields.io/github/stars/brandonskerritt/RustScan) | ![](https://img.shields.io/github/languages/top/brandonskerritt/RustScan) | |[]|[interactsh](https://github.com/projectdiscovery/interactsh)|An OOB interaction gathering server and client library||![](https://img.shields.io/github/stars/projectdiscovery/interactsh)|
| Discovery/PORT | [Shodan](https://www.shodan.io/) | World's first search engine for Internet-connected devices|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[x8](https://github.com/Sh1Yo/x8)|Hidden parameters discovery suite||![](https://img.shields.io/github/stars/Sh1Yo/x8)|
| Discovery/PORT | [masscan](https://github.com/robertdavidgraham/masscan) | TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. | ![](https://img.shields.io/github/stars/robertdavidgraham/masscan) | ![](https://img.shields.io/github/languages/top/robertdavidgraham/masscan) | |[]|[dnsvalidator](https://github.com/vortexau/dnsvalidator)|Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.||![](https://img.shields.io/github/stars/vortexau/dnsvalidator)|
| Discovery/PORT | [naabu](https://github.com/projectdiscovery/naabu) | A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests | ![](https://img.shields.io/github/stars/projectdiscovery/naabu) | ![](https://img.shields.io/github/languages/top/projectdiscovery/naabu) | |[]|[aquatone](https://github.com/michenriksen/aquatone)|A Tool for Domain Flyovers |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/michenriksen/aquatone)|
| Discovery/PORT | [nmap](https://github.com/nmap/nmap) | Nmap - the Network Mapper. Github mirror of official SVN repository. | ![](https://img.shields.io/github/stars/nmap/nmap) | ![](https://img.shields.io/github/languages/top/nmap/nmap) | |[]|[Striker](https://github.com/s0md3v/Striker)|Striker is an offensive information and vulnerability scanner. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Striker)|
| Discovery/TKOV | [SubOver](https://github.com/Ice3man543/SubOver) | A Powerful Subdomain Takeover Tool | ![](https://img.shields.io/github/stars/Ice3man543/SubOver) | ![](https://img.shields.io/github/languages/top/Ice3man543/SubOver) | |[]|[hashcat](https://github.com/hashcat/hashcat/)|World's fastest and most advanced password recovery utility ||![](https://img.shields.io/github/stars/hashcat/hashcat/)|
| Discovery/TKOV | [can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz) | "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records. | ![](https://img.shields.io/github/stars/EdOverflow/can-i-take-over-xyz) | ![](https://img.shields.io/github/languages/top/EdOverflow/can-i-take-over-xyz) | |[]|[axiom](https://github.com/pry0cc/axiom)|A dynamic infrastructure toolkit for red teamers and bug bounty hunters! |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/pry0cc/axiom)|
| Discovery/TKOV | [subjack](https://github.com/haccer/subjack) | Subdomain Takeover tool written in Go | ![](https://img.shields.io/github/stars/haccer/subjack) | ![](https://img.shields.io/github/languages/top/haccer/subjack) | |[]|[feroxbuster](https://github.com/epi052/feroxbuster)|A fast, simple, recursive content discovery tool written in Rust.||![](https://img.shields.io/github/stars/epi052/feroxbuster)|
| Discovery/TKOV | [subzy](https://github.com/LukaSikic/subzy) | Subdomain takeover vulnerability checker | ![](https://img.shields.io/github/stars/LukaSikic/subzy) | ![](https://img.shields.io/github/languages/top/LukaSikic/subzy) | |[]|[dnsprobe](https://github.com/projectdiscovery/dnsprobe)|DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/dnsprobe)|
| Discovery/URL | [cariddi](https://github.com/edoardottt/cariddi) | Take a list of domains and scan for endpoints, secrets, api keys, file extensions, tokens and more... | ![](https://img.shields.io/github/stars/edoardottt/cariddi) | ![](https://img.shields.io/github/languages/top/edoardottt/cariddi) | |[]|[waybackurls](https://github.com/tomnomnom/waybackurls)|Fetch all the URLs that the Wayback Machine knows about for a domain |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/waybackurls)|
| Discovery/URL | [crawlergo](https://github.com/Qianlitp/crawlergo) | A powerful browser crawler for web vulnerability scanners | ![](https://img.shields.io/github/stars/Qianlitp/crawlergo) | ![](https://img.shields.io/github/languages/top/Qianlitp/crawlergo) | |[]|[dnsobserver](https://github.com/allyomalley/dnsobserver)|A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. ||![](https://img.shields.io/github/stars/allyomalley/dnsobserver)|
| Discovery/URL | [gau](https://github.com/lc/gau) | Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. | ![](https://img.shields.io/github/stars/lc/gau) | ![](https://img.shields.io/github/languages/top/lc/gau) | |[]|[http2smugl](https://github.com/neex/http2smugl)|This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.||![](https://img.shields.io/github/stars/neex/http2smugl)|
| Discovery/URL | [gauplus](https://github.com/bp0lr/gauplus) | A modified version of gau for personal usage. Support workers, proxies and some extra things. | ![](https://img.shields.io/github/stars/bp0lr/gauplus) | ![](https://img.shields.io/github/languages/top/bp0lr/gauplus) | |[]|[Parth](https://github.com/s0md3v/Parth)|Heuristic Vulnerable Parameter Scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Parth)|
| Discovery/URL | [security-crawl-maze](https://github.com/google/security-crawl-maze) | Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document. | ![](https://img.shields.io/github/stars/google/security-crawl-maze) | ![](https://img.shields.io/github/languages/top/google/security-crawl-maze) | |[]|[subgen](https://github.com/pry0cc/subgen)|A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!||![](https://img.shields.io/github/stars/pry0cc/subgen)|
| Discovery/URL | [urlhunter](https://github.com/utkusen/urlhunter) | a recon tool that allows searching on URLs that are exposed via shortener services | ![](https://img.shields.io/github/stars/utkusen/urlhunter) | ![](https://img.shields.io/github/languages/top/utkusen/urlhunter) | |[]|[ParamSpider](https://github.com/devanshbatham/ParamSpider)|Mining parameters from dark corners of Web Archives |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/devanshbatham/ParamSpider)|
| Discovery/URL | [waybackurls](https://github.com/tomnomnom/waybackurls) | Fetch all the URLs that the Wayback Machine knows about for a domain | ![](https://img.shields.io/github/stars/tomnomnom/waybackurls) | ![](https://img.shields.io/github/languages/top/tomnomnom/waybackurls) | |[]|[megplus](https://github.com/EdOverflow/megplus)|Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/EdOverflow/megplus)|
| Discovery/VULN | [Silver](https://github.com/s0md3v/Silver) | Mass scan IPs for vulnerable services | ![](https://img.shields.io/github/stars/s0md3v/Silver) | ![](https://img.shields.io/github/languages/top/s0md3v/Silver) | |[]|[jsprime](https://github.com/dpnishant/jsprime)|a javascript static security analysis tool||![](https://img.shields.io/github/stars/dpnishant/jsprime)|
| Discovery/WEBSOCK | [STEWS](https://github.com/PalindromeLabs/STEWS) | A Security Tool for Enumerating WebSockets | ![](https://img.shields.io/github/stars/PalindromeLabs/STEWS) | ![](https://img.shields.io/github/languages/top/PalindromeLabs/STEWS) | |[]|[S3Scanner](https://github.com/sa7mon/S3Scanner)|Scan for open AWS S3 buckets and dump the contents |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/sa7mon/S3Scanner)|
| Discovery/WEBSOCK | [wssip](https://github.com/nccgroup/wssip) | Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. | ![](https://img.shields.io/github/stars/nccgroup/wssip) | ![](https://img.shields.io/github/languages/top/nccgroup/wssip) | |[]|[SQLNinja](https://gitlab.com/kalilinux/packages/sqlninja)| SQL Injection scanner|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Fetch/HTTP | [fhc](https://github.com/Edu4rdSHL/fhc) | Fast HTTP Checker. | ![](https://img.shields.io/github/stars/Edu4rdSHL/fhc) | ![](https://img.shields.io/github/languages/top/Edu4rdSHL/fhc) | |[]|[corsair_scan](https://github.com/Santandersecurityresearch/corsair_scan)|Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).||![](https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan)|
| Fetch/HTTP | [htcat](https://github.com/htcat/htcat) | Parallel and Pipelined HTTP GET Utility | ![](https://img.shields.io/github/stars/htcat/htcat) | ![](https://img.shields.io/github/languages/top/htcat/htcat) | |[]|[PoC-in-GitHub](https://github.com/nomi-sec/PoC-in-GitHub)|📡 PoC auto collect from GitHub. Be careful malware.||![](https://img.shields.io/github/stars/nomi-sec/PoC-in-GitHub)|
| Fetch/HTTP | [httprobe](https://github.com/tomnomnom/httprobe) | Take a list of domains and probe for working HTTP and HTTPS servers | ![](https://img.shields.io/github/stars/tomnomnom/httprobe) | ![](https://img.shields.io/github/languages/top/tomnomnom/httprobe) | |[]|[zap-cli](https://github.com/Grunny/zap-cli)|A simple tool for interacting with OWASP ZAP from the commandline. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/Grunny/zap-cli)|
| Fetch/HTTP | [httpx](https://github.com/projectdiscovery/httpx) | httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. | ![](https://img.shields.io/github/stars/projectdiscovery/httpx) | ![](https://img.shields.io/github/languages/top/projectdiscovery/httpx) | |[]|[ditto](https://github.com/evilsocket/ditto)|A tool for IDN homograph attacks and detection.||![](https://img.shields.io/github/stars/evilsocket/ditto)|
| Fetch/HTTP | [meg](https://github.com/tomnomnom/meg) | Fetch many paths for many hosts - without killing the hosts | ![](https://img.shields.io/github/stars/tomnomnom/meg) | ![](https://img.shields.io/github/languages/top/tomnomnom/meg) | |[]|[a2sv](https://github.com/hahwul/a2sv)|Auto Scanning to SSL Vulnerability |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hahwul/a2sv)|
| Fetch/HTTP | [wuzz](https://github.com/asciimoo/wuzz) | Interactive cli tool for HTTP inspection | ![](https://img.shields.io/github/stars/asciimoo/wuzz) | ![](https://img.shields.io/github/languages/top/asciimoo/wuzz) | |[]|[domdig](https://github.com/fcavallarin/domdig)|DOM XSS scanner for Single Page Applications |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/fcavallarin/domdig)|
| Fetch/JS | [getJS](https://github.com/003random/getJS) | A tool to fastly get all javascript sources/files | ![](https://img.shields.io/github/stars/003random/getJS) | ![](https://img.shields.io/github/languages/top/003random/getJS) | |[]|[findom-xss](https://github.com/dwisiswant0/findom-xss)|A fast DOM based XSS vulnerability scanner with simplicity. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/findom-xss)|
| Scanner/CACHE | [Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner) | Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/). | ![](https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner) | ![](https://img.shields.io/github/languages/top/Hackmanit/Web-Cache-Vulnerability-Scanner) | |[]|[rapidscan](https://github.com/skavngr/rapidscan)|The Multi-Tool Web Vulnerability Scanner. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/skavngr/rapidscan)|
| Scanner/CACHE-POISON | [fockcache](https://github.com/tismayil/fockcache) | FockCache - Minimalized Test Cache Poisoning | ![](https://img.shields.io/github/stars/tismayil/fockcache) | ![](https://img.shields.io/github/languages/top/tismayil/fockcache) | |[]|[dnsx](https://github.com/projectdiscovery/dnsx)|dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.||![](https://img.shields.io/github/stars/projectdiscovery/dnsx)|
| Scanner/CACHE-POISON | [web_cache_poison](https://github.com/fngoo/web_cache_poison) | web cache poison - Top 1 web hacking technique of 2019 | ![](https://img.shields.io/github/stars/fngoo/web_cache_poison) | ![](https://img.shields.io/github/languages/top/fngoo/web_cache_poison) | |[]|[pwncat](https://github.com/cytopia/pwncat)|pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/cytopia/pwncat)|
| Scanner/CONFUSE | [confused](https://github.com/visma-prodsec/confused) | Tool to check for dependency confusion vulnerabilities in multiple package management systems | ![](https://img.shields.io/github/stars/visma-prodsec/confused) | ![](https://img.shields.io/github/languages/top/visma-prodsec/confused) | |[]|[VHostScan](https://github.com/codingo/VHostScan)|A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/codingo/VHostScan)|
| Scanner/CORS | [CorsMe](https://github.com/Shivangx01b/CorsMe) | Cross Origin Resource Sharing MisConfiguration Scanner | ![](https://img.shields.io/github/stars/Shivangx01b/CorsMe) | ![](https://img.shields.io/github/languages/top/Shivangx01b/CorsMe) | |[]|[Osmedeus](https://github.com/j3ssie/Osmedeus)|Fully automated offensive security framework for reconnaissance and vulnerability scanning |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/j3ssie/Osmedeus)|
| Scanner/CORS | [Corsy](https://github.com/s0md3v/Corsy) | CORS Misconfiguration Scanner | ![](https://img.shields.io/github/stars/s0md3v/Corsy) | ![](https://img.shields.io/github/languages/top/s0md3v/Corsy) | |[]|[pentest-tools](https://github.com/gwen001/pentest-tools)|Custom pentesting tools |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/gwen001/pentest-tools)|
| Scanner/CORS | [corsair_scan](https://github.com/Santandersecurityresearch/corsair_scan) | Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS). | ![](https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan) | ![](https://img.shields.io/github/languages/top/Santandersecurityresearch/corsair_scan) | |[]|[gospider](https://github.com/jaeles-project/gospider)|Gospider - Fast web spider written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/jaeles-project/gospider)|
| Scanner/CRLF | [crlfuzz](https://github.com/dwisiswant0/crlfuzz) | A fast tool to scan CRLF vulnerability written in Go | ![](https://img.shields.io/github/stars/dwisiswant0/crlfuzz) | ![](https://img.shields.io/github/languages/top/dwisiswant0/crlfuzz) | |[]|[XSRFProbe](https://github.com/0xInfection/XSRFProbe)|The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.||![](https://img.shields.io/github/stars/0xInfection/XSRFProbe)|
| Scanner/CSRF | [XSRFProbe](https://github.com/0xInfection/XSRFProbe) | The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit. | ![](https://img.shields.io/github/stars/0xInfection/XSRFProbe) | ![](https://img.shields.io/github/languages/top/0xInfection/XSRFProbe) | |[]|[template-generator](https://github.com/fransr/template-generator)|A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/fransr/template-generator)|
| Scanner/FUZZ | [BruteX](https://github.com/1N3/BruteX) | Automatically brute force all services running on a target. | ![](https://img.shields.io/github/stars/1N3/BruteX) | ![](https://img.shields.io/github/languages/top/1N3/BruteX) | |[]|[hakrevdns](https://github.com/hakluke/hakrevdns)|Small, fast tool for performing reverse DNS lookups en masse. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hakluke/hakrevdns)|
| Scanner/FUZZ | [PPScan](https://github.com/msrkp/PPScan) | Client Side Prototype Pollution Scanner | ![](https://img.shields.io/github/stars/msrkp/PPScan) | ![](https://img.shields.io/github/languages/top/msrkp/PPScan) | |[]|[jsfuck](https://github.com/aemkei/jsfuck)|Write any JavaScript with 6 Characters||![](https://img.shields.io/github/stars/aemkei/jsfuck)|
| Scanner/FUZZ | [VHostScan](https://github.com/codingo/VHostScan) | A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. | ![](https://img.shields.io/github/stars/codingo/VHostScan) | ![](https://img.shields.io/github/languages/top/codingo/VHostScan) | |[]|[docem](https://github.com/whitel1st/docem)|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)||![](https://img.shields.io/github/stars/whitel1st/docem)|
| Scanner/FUZZ | [ffuf](https://github.com/ffuf/ffuf) | Fast web fuzzer written in Go | ![](https://img.shields.io/github/stars/ffuf/ffuf) | ![](https://img.shields.io/github/languages/top/ffuf/ffuf) | |[]|[tplmap](https://github.com/epinna/tplmap)|Server-Side Template Injection and Code Injection Detection and Exploitation Tool||![](https://img.shields.io/github/stars/epinna/tplmap)|
| Scanner/FUZZ | [plution](https://github.com/raverrr/plution) | Prototype pollution scanner using headless chrome | ![](https://img.shields.io/github/stars/raverrr/plution) | ![](https://img.shields.io/github/languages/top/raverrr/plution) | |[]|[chaos-client](https://github.com/projectdiscovery/chaos-client)|Go client to communicate with Chaos DNS API. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/chaos-client)|
| Scanner/FUZZ | [ppfuzz](https://github.com/dwisiswant0/ppfuzz) | A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀 | ![](https://img.shields.io/github/stars/dwisiswant0/ppfuzz) | ![](https://img.shields.io/github/languages/top/dwisiswant0/ppfuzz) | |[]|[FavFreak](https://github.com/devanshbatham/FavFreak)|Making Favicon.ico based Recon Great again ! |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/devanshbatham/FavFreak)|
| Scanner/FUZZ | [ppmap](https://github.com/kleiton0x00/ppmap) | A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets. | ![](https://img.shields.io/github/stars/kleiton0x00/ppmap) | ![](https://img.shields.io/github/languages/top/kleiton0x00/ppmap) | |[]|[LinkFinder](https://github.com/GerbenJavado/LinkFinder)|A python script that finds endpoints in JavaScript files |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/GerbenJavado/LinkFinder)|
| Scanner/FUZZ | [thc-hydra](https://github.com/vanhauser-thc/thc-hydra) | hydra | ![](https://img.shields.io/github/stars/vanhauser-thc/thc-hydra) | ![](https://img.shields.io/github/languages/top/vanhauser-thc/thc-hydra) | |[]|[reconftw](https://github.com/six2dez/reconftw)|reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities||![](https://img.shields.io/github/stars/six2dez/reconftw)|
| Scanner/FUZZ | [wfuzz](https://github.com/xmendez/wfuzz) | Web application fuzzer | ![](https://img.shields.io/github/stars/xmendez/wfuzz) | ![](https://img.shields.io/github/languages/top/xmendez/wfuzz) | |[]|[Corsy](https://github.com/s0md3v/Corsy)|CORS Misconfiguration Scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Corsy)|
| Scanner/GQL | [GraphQLmap](https://github.com/swisskyrepo/GraphQLmap) | GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. | ![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap) | ![](https://img.shields.io/github/languages/top/swisskyrepo/GraphQLmap) | |[]|[autochrome](https://github.com/nccgroup/autochrome)|This tool downloads, installs, and configures a shiny new copy of Chromium.||![](https://img.shields.io/github/stars/nccgroup/autochrome)|
| Scanner/JS | [jsprime](https://github.com/dpnishant/jsprime) | a javascript static security analysis tool | ![](https://img.shields.io/github/stars/dpnishant/jsprime) | ![](https://img.shields.io/github/languages/top/dpnishant/jsprime) | |[]|[naabu](https://github.com/projectdiscovery/naabu)|A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/naabu)|
| Scanner/LFI | [LFISuite](https://github.com/D35m0nd142/LFISuite) | Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner | ![](https://img.shields.io/github/stars/D35m0nd142/LFISuite) | ![](https://img.shields.io/github/languages/top/D35m0nd142/LFISuite) | |[]|[DeepViolet](https://github.com/spoofzu/DeepViolet)|Tool for introspection of SSL\TLS sessions||![](https://img.shields.io/github/stars/spoofzu/DeepViolet)|
| Scanner/LFI | [dotdotpwn](https://github.com/wireghoul/dotdotpwn) | DotDotPwn - The Directory Traversal Fuzzer | ![](https://img.shields.io/github/stars/wireghoul/dotdotpwn) | ![](https://img.shields.io/github/languages/top/wireghoul/dotdotpwn) | |[]|[httprobe](https://github.com/tomnomnom/httprobe)|Take a list of domains and probe for working HTTP and HTTPS servers |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/httprobe)|
| Scanner/NOSQL | [NoSQLMap](https://github.com/codingo/NoSQLMap) | Automated NoSQL database enumeration and web application exploitation tool. | ![](https://img.shields.io/github/stars/codingo/NoSQLMap) | ![](https://img.shields.io/github/languages/top/codingo/NoSQLMap) | |[]|[Gopherus](https://github.com/tarunkant/Gopherus)|This tool generates gopher link for exploiting SSRF and gaining RCE in various servers |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tarunkant/Gopherus)|
| Scanner/NOSQL | [nosqli](https://github.com/Charlie-belmer/nosqli) | NoSql Injection CLI tool | ![](https://img.shields.io/github/stars/Charlie-belmer/nosqli) | ![](https://img.shields.io/github/languages/top/Charlie-belmer/nosqli) | |[]|[CSP Evaluator](https://csp-evaluator.withgoogle.com)| Online CSP Evaluator from google|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Scanner/RCE | [commix](https://github.com/commixproject/commix) | Automated All-in-One OS Command Injection Exploitation Tool. | ![](https://img.shields.io/github/stars/commixproject/commix) | ![](https://img.shields.io/github/languages/top/commixproject/commix) | |[]|[DirDar](https://github.com/M4DM0e/DirDar)|DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it||![](https://img.shields.io/github/stars/M4DM0e/DirDar)|
| Scanner/RECON | [Osmedeus](https://github.com/j3ssie/Osmedeus) | Fully automated offensive security framework for reconnaissance and vulnerability scanning | ![](https://img.shields.io/github/stars/j3ssie/Osmedeus) | ![](https://img.shields.io/github/languages/top/j3ssie/Osmedeus) | |[]|[github-regexp](https://github.com/gwen001/github-regexp)|Basically a regexp over a GitHub search.||![](https://img.shields.io/github/stars/gwen001/github-regexp)|
| Scanner/RECON | [Sn1per](https://github.com/1N3/Sn1per) | Automated pentest framework for offensive security experts | ![](https://img.shields.io/github/stars/1N3/Sn1per) | ![](https://img.shields.io/github/languages/top/1N3/Sn1per) | |[]|[sn0int](https://github.com/kpcyrd/sn0int)|Semi-automatic OSINT framework and package manager||![](https://img.shields.io/github/stars/kpcyrd/sn0int)|
| Scanner/RECON | [megplus](https://github.com/EdOverflow/megplus) | Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] | ![](https://img.shields.io/github/stars/EdOverflow/megplus) | ![](https://img.shields.io/github/languages/top/EdOverflow/megplus) | |[]|[github-endpoints](https://github.com/gwen001/github-endpoints)|Find endpoints on GitHub.||![](https://img.shields.io/github/stars/gwen001/github-endpoints)|
| Scanner/REDIRECT | [OpenRedireX](https://github.com/devanshbatham/OpenRedireX) | A Fuzzer for OpenRedirect issues | ![](https://img.shields.io/github/stars/devanshbatham/OpenRedireX) | ![](https://img.shields.io/github/languages/top/devanshbatham/OpenRedireX) | |[]|[thc-hydra](https://github.com/vanhauser-thc/thc-hydra)|hydra |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/vanhauser-thc/thc-hydra)|
| Scanner/S3 | [AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump) | Security Tool to Look For Interesting Files in S3 Buckets | ![](https://img.shields.io/github/stars/jordanpotti/AWSBucketDump) | ![](https://img.shields.io/github/languages/top/jordanpotti/AWSBucketDump) | |[]|[230-OOB](https://github.com/lc/230-OOB)|An Out-of-Band XXE server for retrieving file contents over FTP.||![](https://img.shields.io/github/stars/lc/230-OOB)|
| Scanner/S3 | [S3Scanner](https://github.com/sa7mon/S3Scanner) | Scan for open AWS S3 buckets and dump the contents | ![](https://img.shields.io/github/stars/sa7mon/S3Scanner) | ![](https://img.shields.io/github/languages/top/sa7mon/S3Scanner) | |[]|[urlprobe](https://github.com/1ndianl33t/urlprobe)|Urls status code & content length checker |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/1ndianl33t/urlprobe)|
| Scanner/SMUGGLE | [HRS](https://github.com/SafeBreach-Labs/HRS) | HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020. | ![](https://img.shields.io/github/stars/SafeBreach-Labs/HRS) | ![](https://img.shields.io/github/languages/top/SafeBreach-Labs/HRS) | |[]|[gitleaks](https://github.com/zricethezav/gitleaks)|Scan git repos (or files) for secrets using regex and entropy 🔑||![](https://img.shields.io/github/stars/zricethezav/gitleaks)|
| Scanner/SMUGGLE | [h2csmuggler](https://github.com/assetnote/h2csmuggler) | HTTP Request Smuggling Detection Tool | ![](https://img.shields.io/github/stars/assetnote/h2csmuggler) | ![](https://img.shields.io/github/languages/top/assetnote/h2csmuggler) | |[]|[dirsearch](https://github.com/maurosoria/dirsearch)|Web path scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/maurosoria/dirsearch)|
| Scanner/SMUGGLE | [http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler) | This extension should not be confused with Burp Suite HTTP Smuggler, which uses similar techniques but is focused exclusively bypassing WAFs. | ![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler) | ![](https://img.shields.io/github/languages/top/PortSwigger/http-request-smuggler) | |[]|[LFISuite](https://github.com/D35m0nd142/LFISuite)|Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/D35m0nd142/LFISuite)|
| Scanner/SMUGGLE | [http-request-smuggling](https://github.com/anshumanpattnaik/http-request-smuggling) | HTTP Request Smuggling Detection Tool | ![](https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling) | ![](https://img.shields.io/github/languages/top/anshumanpattnaik/http-request-smuggling) | |[]|[subs_all](https://github.com/emadshanab/subs_all)|Subdomain Enumeration Wordlist. 8956437 unique words. Updated. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/emadshanab/subs_all)|
| Scanner/SMUGGLE | [http2smugl](https://github.com/neex/http2smugl) | This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server. | ![](https://img.shields.io/github/stars/neex/http2smugl) | ![](https://img.shields.io/github/languages/top/neex/http2smugl) | |[]|[xsscrapy](https://github.com/DanMcInerney/xsscrapy)|XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy)|
| Scanner/SMUGGLE | [smuggler](https://github.com/defparam/smuggler) | Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 | ![](https://img.shields.io/github/stars/defparam/smuggler) | ![](https://img.shields.io/github/languages/top/defparam/smuggler) | |[]|[altdns](https://github.com/infosec-au/altdns)|Generates permutations, alterations and mutations of subdomains and then resolves them |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/infosec-au/altdns)|
| Scanner/SMUGGLE | [websocket-connection-smuggler](https://github.com/hahwul/websocket-connection-smuggler) | websocket-connection-smuggler | ![](https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler) | ![](https://img.shields.io/github/languages/top/hahwul/websocket-connection-smuggler) | |[]|[gitrob](https://github.com/michenriksen/gitrob)|Reconnaissance tool for GitHub organizations |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/michenriksen/gitrob)|
| Scanner/SMUGGLE | [ws-smuggler](https://github.com/hahwul/ws-smuggler) | WebSocket Connection Smuggler | ![](https://img.shields.io/github/stars/hahwul/ws-smuggler) | ![](https://img.shields.io/github/languages/top/hahwul/ws-smuggler) | |[]|[xsinator.com](https://github.com/RUB-NDS/xsinator.com)|XS-Leak Browser Test Suite||![](https://img.shields.io/github/stars/RUB-NDS/xsinator.com)|
| Scanner/SQL | [SQLNinja](https://gitlab.com/kalilinux/packages/sqlninja) | SQL Injection scanner|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[crawlergo](https://github.com/Qianlitp/crawlergo)|A powerful browser crawler for web vulnerability scanners||![](https://img.shields.io/github/stars/Qianlitp/crawlergo)|
| Scanner/SQLi | [DSSS](https://github.com/stamparm/DSSS) | Damn Small SQLi Scanner | ![](https://img.shields.io/github/stars/stamparm/DSSS) | ![](https://img.shields.io/github/languages/top/stamparm/DSSS) | |[]|[pet](https://github.com/knqyf263/pet)|Simple command-line snippet manager, written in Go.|![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/knqyf263/pet)|
| Scanner/SQLi | [SQL Ninja](https://gitlab.com/kalilinux/packages/sqlninja) | SQL Injection scanner|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) |[]|[nmap](https://github.com/nmap/nmap)|Nmap - the Network Mapper. Github mirror of official SVN repository. |![](./images/linux.png)![](./images/apple.png)|![](https://img.shields.io/github/stars/nmap/nmap)|
| Scanner/SQLi | [sqliv](https://github.com/the-robot/sqliv) | massive SQL injection vulnerability scanner | ![](https://img.shields.io/github/stars/the-robot/sqliv) | ![](https://img.shields.io/github/languages/top/the-robot/sqliv) | |[]|[ppmap](https://github.com/kleiton0x00/ppmap)|A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.||![](https://img.shields.io/github/stars/kleiton0x00/ppmap)|
| Scanner/SQLi | [sqlmap](https://github.com/sqlmapproject/sqlmap) | Automatic SQL injection and database takeover tool | ![](https://img.shields.io/github/stars/sqlmapproject/sqlmap) | ![](https://img.shields.io/github/languages/top/sqlmapproject/sqlmap) | |[]|[boast](https://github.com/marcoagner/boast)|The BOAST Outpost for AppSec Testing (v0.1.0)||![](https://img.shields.io/github/stars/marcoagner/boast)|
| Scanner/SSL | [DeepViolet](https://github.com/spoofzu/DeepViolet) | Tool for introspection of SSL\TLS sessions | ![](https://img.shields.io/github/stars/spoofzu/DeepViolet) | ![](https://img.shields.io/github/languages/top/spoofzu/DeepViolet) | |[]|[NoSQLMap](https://github.com/codingo/NoSQLMap)|Automated NoSQL database enumeration and web application exploitation tool. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/codingo/NoSQLMap)|
| Scanner/SSL | [a2sv](https://github.com/hahwul/a2sv) | Auto Scanning to SSL Vulnerability | ![](https://img.shields.io/github/stars/hahwul/a2sv) | ![](https://img.shields.io/github/languages/top/hahwul/a2sv) | |[]|[Shodan](https://www.shodan.io/)| World's first search engine for Internet-connected devices|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| Scanner/SSL | [testssl.sh](https://github.com/drwetter/testssl.sh) | Testing TLS/SSL encryption anywhere on any port | ![](https://img.shields.io/github/stars/drwetter/testssl.sh) | ![](https://img.shields.io/github/languages/top/drwetter/testssl.sh) | |[]|[cariddi](https://github.com/edoardottt/cariddi)|Take a list of domains and scan for endpoints, secrets, api keys, file extensions, tokens and more...||![](https://img.shields.io/github/stars/edoardottt/cariddi)|
| Scanner/SSRF | [SSRFmap](https://github.com/swisskyrepo/SSRFmap) | Automatic SSRF fuzzer and exploitation tool | ![](https://img.shields.io/github/stars/swisskyrepo/SSRFmap) | ![](https://img.shields.io/github/languages/top/swisskyrepo/SSRFmap) | |[]|[wprecon](https://github.com/blackcrw/wprecon)|Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go.||![](https://img.shields.io/github/stars/blackcrw/wprecon)|
| Scanner/SSRF | [ssrf-sheriff](https://github.com/teknogeek/ssrf-sheriff) | A simple SSRF-testing sheriff written in Go | ![](https://img.shields.io/github/stars/teknogeek/ssrf-sheriff) | ![](https://img.shields.io/github/languages/top/teknogeek/ssrf-sheriff) | |[]|[ob_hacky_slack](https://github.com/openbridge/ob_hacky_slack)|Hacky Slack - a bash script that sends beautiful messages to Slack||![](https://img.shields.io/github/stars/openbridge/ob_hacky_slack)|
| Scanner/SSTI | [tplmap](https://github.com/epinna/tplmap) | Server-Side Template Injection and Code Injection Detection and Exploitation Tool | ![](https://img.shields.io/github/stars/epinna/tplmap) | ![](https://img.shields.io/github/languages/top/epinna/tplmap) | |[]|[SubOver](https://github.com/Ice3man543/SubOver)|A Powerful Subdomain Takeover Tool||![](https://img.shields.io/github/stars/Ice3man543/SubOver)|
| Scanner/WP | [wprecon](https://github.com/blackcrw/wprecon) | Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go. | ![](https://img.shields.io/github/stars/blackcrw/wprecon) | ![](https://img.shields.io/github/languages/top/blackcrw/wprecon) | |[]|[slackcat](https://github.com/bcicen/slackcat)|CLI utility to post files and command output to slack||![](https://img.shields.io/github/stars/bcicen/slackcat)|
| Scanner/WP | [wpscan](https://github.com/wpscanteam/wpscan) | WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. | ![](https://img.shields.io/github/stars/wpscanteam/wpscan) | ![](https://img.shields.io/github/languages/top/wpscanteam/wpscan) | |[]|[xxeserv](https://github.com/staaldraad/xxeserv)|A mini webserver with FTP support for XXE payloads||![](https://img.shields.io/github/stars/staaldraad/xxeserv)|
| Scanner/WVS | [Striker](https://github.com/s0md3v/Striker) | Striker is an offensive information and vulnerability scanner. | ![](https://img.shields.io/github/stars/s0md3v/Striker) | ![](https://img.shields.io/github/languages/top/s0md3v/Striker) | |[]|[htcat](https://github.com/htcat/htcat)|Parallel and Pipelined HTTP GET Utility |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/htcat/htcat)|
| Scanner/WVS | [Taipan](https://github.com/enkomio/Taipan) | Web application vulnerability scanner | ![](https://img.shields.io/github/stars/enkomio/Taipan) | ![](https://img.shields.io/github/languages/top/enkomio/Taipan) | |[]|[RustScan](https://github.com/brandonskerritt/RustScan)|Faster Nmap Scanning with Rust |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/brandonskerritt/RustScan)|
| Scanner/WVS | [arachni](https://github.com/Arachni/arachni) | Web Application Security Scanner Framework | ![](https://img.shields.io/github/stars/Arachni/arachni) | ![](https://img.shields.io/github/languages/top/Arachni/arachni) | |[]|[XXEinjector](https://github.com/enjoiz/XXEinjector)|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.||![](https://img.shields.io/github/stars/enjoiz/XXEinjector)|
| Scanner/WVS | [nikto](https://github.com/sullo/nikto) | Nikto web server scanner | ![](https://img.shields.io/github/stars/sullo/nikto) | ![](https://img.shields.io/github/languages/top/sullo/nikto) | |[]|[gotestwaf](https://github.com/wallarm/gotestwaf)|An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses||![](https://img.shields.io/github/stars/wallarm/gotestwaf)|
| Scanner/WVS | [rapidscan](https://github.com/skavngr/rapidscan) | The Multi-Tool Web Vulnerability Scanner. | ![](https://img.shields.io/github/stars/skavngr/rapidscan) | ![](https://img.shields.io/github/languages/top/skavngr/rapidscan) | |[]|[plution](https://github.com/raverrr/plution)|Prototype pollution scanner using headless chrome||![](https://img.shields.io/github/stars/raverrr/plution)|
| Scanner/WVS | [zap-cli](https://github.com/Grunny/zap-cli) | A simple tool for interacting with OWASP ZAP from the commandline. | ![](https://img.shields.io/github/stars/Grunny/zap-cli) | ![](https://img.shields.io/github/languages/top/Grunny/zap-cli) | |[]|[Bug-Bounty-Toolz](https://github.com/m4ll0k/Bug-Bounty-Toolz)|BBT - Bug Bounty Tools ||![](https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz)|
| Scanner/XSS | [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) | Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink. | ![](https://img.shields.io/github/stars/v8blink/Chromium-based-XSS-Taint-Tracking) | ![](https://img.shields.io/github/languages/top/v8blink/Chromium-based-XSS-Taint-Tracking) | |[]|[subfinder](https://github.com/projectdiscovery/subfinder)|Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/subfinder)|
| Scanner/XSS | [DOMPurify](https://github.com/cure53/DOMPurify) | DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo: | ![](https://img.shields.io/github/stars/cure53/DOMPurify) | ![](https://img.shields.io/github/languages/top/cure53/DOMPurify) | |[]|[gotator](https://github.com/Josue87/gotator)|Gotator is a tool to generate DNS wordlists through permutations.||![](https://img.shields.io/github/stars/Josue87/gotator)|
| Scanner/XSS | [XSStrike](https://github.com/s0md3v/XSStrike) | Most advanced XSS scanner. | ![](https://img.shields.io/github/stars/s0md3v/XSStrike) | ![](https://img.shields.io/github/languages/top/s0md3v/XSStrike) | |[]|[uncover](https://github.com/projectdiscovery/uncover)|Quickly discover exposed hosts on the internet using multiple search engine.||![](https://img.shields.io/github/stars/projectdiscovery/uncover)|
| Scanner/XSS | [XSpear](https://github.com/hahwul/XSpear) | Powerfull XSS Scanning and Parameter analysis tool&gem | ![](https://img.shields.io/github/stars/hahwul/XSpear) | ![](https://img.shields.io/github/languages/top/hahwul/XSpear) | |[]|[gee](https://github.com/hahwul/gee)|🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go||![](https://img.shields.io/github/stars/hahwul/gee)|
| Scanner/XSS | [dalfox](https://github.com/hahwul/dalfox) | 🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang | ![](https://img.shields.io/github/stars/hahwul/dalfox) | ![](https://img.shields.io/github/languages/top/hahwul/dalfox) | |[]|[hakcheckurl](https://github.com/hakluke/hakcheckurl)|Takes a list of URLs and returns their HTTP response codes||![](https://img.shields.io/github/stars/hakluke/hakcheckurl)|
| Scanner/XSS | [domdig](https://github.com/fcavallarin/domdig) | DOM XSS scanner for Single Page Applications | ![](https://img.shields.io/github/stars/fcavallarin/domdig) | ![](https://img.shields.io/github/languages/top/fcavallarin/domdig) | |[]|[Assetnote Wordlists](https://github.com/assetnote/wordlists)|Automated & Manual Wordlists provided by Assetnote|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/assetnote/wordlists)|
| Scanner/XSS | [ezXSS](https://github.com/ssl/ezXSS) | ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. | ![](https://img.shields.io/github/stars/ssl/ezXSS) | ![](https://img.shields.io/github/languages/top/ssl/ezXSS) | |[]|[go-dork](https://github.com/dwisiswant0/go-dork)|The fastest dork scanner written in Go. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/go-dork)|
| Scanner/XSS | [findom-xss](https://github.com/dwisiswant0/findom-xss) | A fast DOM based XSS vulnerability scanner with simplicity. | ![](https://img.shields.io/github/stars/dwisiswant0/findom-xss) | ![](https://img.shields.io/github/languages/top/dwisiswant0/findom-xss) | |[]|[Chromium-based-XSS-Taint-Tracking](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking)|Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.||![](https://img.shields.io/github/stars/v8blink/Chromium-based-XSS-Taint-Tracking)|
| Scanner/XSS | [xsscrapy](https://github.com/DanMcInerney/xsscrapy) | XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi. | ![](https://img.shields.io/github/stars/DanMcInerney/xsscrapy) | ![](https://img.shields.io/github/languages/top/DanMcInerney/xsscrapy) | |[]|[wpscan](https://github.com/wpscanteam/wpscan)|WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/wpscanteam/wpscan)|
| Scanner/XSS | [xsser](https://github.com/epsylon/xsser) | Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. | ![](https://img.shields.io/github/stars/epsylon/xsser) | ![](https://img.shields.io/github/languages/top/epsylon/xsser) | |[]|[headi](https://github.com/mlcsec/headi)|Customisable and automated HTTP header injection||![](https://img.shields.io/github/stars/mlcsec/headi)|
| ToolBox/ALL | [Bug-Bounty-Toolz](https://github.com/m4ll0k/Bug-Bounty-Toolz) | BBT - Bug Bounty Tools | ![](https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz) | ![](https://img.shields.io/github/languages/top/m4ll0k/Bug-Bounty-Toolz) | |[]|[SecurityTrails](https://securitytrails.com)| Online dns / subdomain / recon tool|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) ||x|
| ToolBox/ALL | [CyberChef](https://github.com/gchq/CyberChef) | The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis | ![](https://img.shields.io/github/stars/gchq/CyberChef) | ![](https://img.shields.io/github/languages/top/gchq/CyberChef) | |[]|[HydraRecon](https://github.com/aufzayed/HydraRecon)|All In One, Fast, Easy Recon Tool||![](https://img.shields.io/github/stars/aufzayed/HydraRecon)|
| ToolBox/ALL | [hacks](https://github.com/tomnomnom/hacks) | A collection of hacks and one-off scripts | ![](https://img.shields.io/github/stars/tomnomnom/hacks) | ![](https://img.shields.io/github/languages/top/tomnomnom/hacks) | |[]|[github-subdomains](https://github.com/gwen001/github-subdomains)|Find subdomains on GitHub||![](https://img.shields.io/github/stars/gwen001/github-subdomains)|
| ToolBox/ALL | [pentest-tools](https://github.com/gwen001/pentest-tools) | Custom pentesting tools | ![](https://img.shields.io/github/stars/gwen001/pentest-tools) | ![](https://img.shields.io/github/languages/top/gwen001/pentest-tools) | |[]|[GraphQLmap](https://github.com/swisskyrepo/GraphQLmap)|GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/swisskyrepo/GraphQLmap)|
| ToolBox/DNS Rebind | [singularity](https://github.com/nccgroup/singularity) | A DNS rebinding attack framework. | ![](https://img.shields.io/github/stars/nccgroup/singularity) | ![](https://img.shields.io/github/languages/top/nccgroup/singularity) | |[]|[shuffledns](https://github.com/projectdiscovery/shuffledns)|shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/shuffledns)|
| Utility/ANY | [anew](https://github.com/tomnomnom/anew) | A tool for adding new lines to files, skipping duplicates | ![](https://img.shields.io/github/stars/tomnomnom/anew) | ![](https://img.shields.io/github/languages/top/tomnomnom/anew) | |[]|[bountyplz](https://github.com/fransr/bountyplz)|Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) |![](./images/apple.png)|![](https://img.shields.io/github/stars/fransr/bountyplz)|
| Utility/ANY | [bat](https://github.com/sharkdp/bat) | A cat(1) clone with wings. | ![](https://img.shields.io/github/stars/sharkdp/bat) | ![](https://img.shields.io/github/languages/top/sharkdp/bat) | |[]|[DOMPurify](https://github.com/cure53/DOMPurify)|DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:||![](https://img.shields.io/github/stars/cure53/DOMPurify)|
| Utility/ANY | [fzf](https://github.com/junegunn/fzf) | A command-line fuzzy finder | ![](https://img.shields.io/github/stars/junegunn/fzf) | ![](https://img.shields.io/github/languages/top/junegunn/fzf) | |[]|[smuggler](https://github.com/defparam/smuggler)|Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/defparam/smuggler)|
| Utility/ANY | [gee](https://github.com/hahwul/gee) | 🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go | ![](https://img.shields.io/github/stars/hahwul/gee) | ![](https://img.shields.io/github/languages/top/hahwul/gee) | |[]|[commix](https://github.com/commixproject/commix)|Automated All-in-One OS Command Injection Exploitation Tool.||![](https://img.shields.io/github/stars/commixproject/commix)|
| Utility/ANY | [grc](https://github.com/garabik/grc) | generic colouriser | ![](https://img.shields.io/github/stars/garabik/grc) | ![](https://img.shields.io/github/languages/top/garabik/grc) | |[]|[xss-cheatsheet-data](https://github.com/PortSwigger/xss-cheatsheet-data)|This repository contains all the XSS cheatsheet data to allow contributions from the community. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data)|
| Utility/ANY | [pet](https://github.com/knqyf263/pet) | Simple command-line snippet manager, written in Go. | ![](https://img.shields.io/github/stars/knqyf263/pet) | ![](https://img.shields.io/github/languages/top/knqyf263/pet) | |[]|[Gf-Patterns](https://github.com/1ndianl33t/Gf-Patterns)|GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/1ndianl33t/Gf-Patterns)|
| Utility/B-ADDON | [postMessage-tracker](https://github.com/fransr/postMessage-tracker) | A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon | ![](https://img.shields.io/github/stars/fransr/postMessage-tracker) | ![](https://img.shields.io/github/languages/top/fransr/postMessage-tracker) | |[]|[urlhunter](https://github.com/utkusen/urlhunter)|a recon tool that allows searching on URLs that are exposed via shortener services||![](https://img.shields.io/github/stars/utkusen/urlhunter)|
| Utility/BRIDGE | [Atlas](https://github.com/m4ll0k/Atlas) | Quick SQLMap Tamper Suggester | ![](https://img.shields.io/github/stars/m4ll0k/Atlas) | ![](https://img.shields.io/github/languages/top/m4ll0k/Atlas) | |[]|[nikto](https://github.com/sullo/nikto)|Nikto web server scanner |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/sullo/nikto)|
| Utility/CRACK | [hashcat](https://github.com/hashcat/hashcat/) | World's fastest and most advanced password recovery utility | ![](https://img.shields.io/github/stars/hashcat/hashcat/) | ![](https://img.shields.io/github/languages/top/hashcat/hashcat/) | |[]|[apkleaks](https://github.com/dwisiswant0/apkleaks)|Scanning APK file for URIs, endpoints & secrets. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/apkleaks)|
| Utility/CSP | [CSP Evaluator](https://csp-evaluator.withgoogle.com) | Online CSP Evaluator from google|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[oxml_xxe](https://github.com/BuffaloWill/oxml_xxe)|A tool for embedding XXE/XML exploits into different filetypes |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe)|
| Utility/ENV | [Gf-Patterns](https://github.com/1ndianl33t/Gf-Patterns) | GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep | ![](https://img.shields.io/github/stars/1ndianl33t/Gf-Patterns) | ![](https://img.shields.io/github/languages/top/1ndianl33t/Gf-Patterns) | |[]|[spiderfoot](https://github.com/smicallef/spiderfoot)|SpiderFoot automates OSINT collection so that you can focus on analysis.||![](https://img.shields.io/github/stars/smicallef/spiderfoot)|
| Utility/ENV | [recon_profile](https://github.com/nahamsec/recon_profile) | Recon profile (bash profile) for bugbounty | ![](https://img.shields.io/github/stars/nahamsec/recon_profile) | ![](https://img.shields.io/github/languages/top/nahamsec/recon_profile) | |[]|[dalfox](https://github.com/hahwul/dalfox)|🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hahwul/dalfox)|
| Utility/ETC | [Phoenix](https://www.hahwul.com/p/phoenix.html) | hahwul's online tools|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[TukTuk](https://github.com/ArturSS7/TukTuk)|Tool for catching and logging different types of requests. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/ArturSS7/TukTuk)|
| Utility/FLOW | [SequenceDiagram](https://sequencediagram.org) | Online tool for creating UML sequence diagrams|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | ![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)| |[]|[testssl.sh](https://github.com/drwetter/testssl.sh)|Testing TLS/SSL encryption anywhere on any port |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/drwetter/testssl.sh)|
| Utility/GIT | [gitls](https://github.com/hahwul/gitls) | Listing git repository from URL/User/Org | ![](https://img.shields.io/github/stars/hahwul/gitls) | ![](https://img.shields.io/github/languages/top/hahwul/gitls) | |[]|[BruteX](https://github.com/1N3/BruteX)|Automatically brute force all services running on a target.||![](https://img.shields.io/github/stars/1N3/BruteX)|
| Utility/GREP | [gf](https://github.com/tomnomnom/gf) | A wrapper around grep, to help you grep for things | ![](https://img.shields.io/github/stars/tomnomnom/gf) | ![](https://img.shields.io/github/languages/top/tomnomnom/gf) | |[]|[subjack](https://github.com/haccer/subjack)|Subdomain Takeover tool written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/haccer/subjack)|
| Utility/HTTP | [curl](https://github.com/curl/curl) | A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features | ![](https://img.shields.io/github/stars/curl/curl) | ![](https://img.shields.io/github/languages/top/curl/curl) | |[]|[Atlas](https://github.com/m4ll0k/Atlas)|Quick SQLMap Tamper Suggester |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/m4ll0k/Atlas)|
| Utility/HTTP | [httpie](https://github.com/httpie/httpie) | As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie | ![](https://img.shields.io/github/stars/httpie/httpie) | ![](https://img.shields.io/github/languages/top/httpie/httpie) | |[]|[zaproxy](https://github.com/zaproxy/zaproxy)|The OWASP ZAP core project||![](https://img.shields.io/github/stars/zaproxy/zaproxy)|
| Utility/HTTP | [hurl](https://github.com/Orange-OpenSource/hurl) | Hurl, run and test HTTP requests. | ![](https://img.shields.io/github/stars/Orange-OpenSource/hurl) | ![](https://img.shields.io/github/languages/top/Orange-OpenSource/hurl) | |[]|[xsser](https://github.com/epsylon/xsser)|Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/epsylon/xsser)|
| Utility/JSON | [gron](https://github.com/tomnomnom/gron) | Make JSON greppable! | ![](https://img.shields.io/github/stars/tomnomnom/gron) | ![](https://img.shields.io/github/languages/top/tomnomnom/gron) | |[]|[CyberChef](https://github.com/gchq/CyberChef)|The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis ||![](https://img.shields.io/github/stars/gchq/CyberChef)|
| Utility/JWT | [c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker) | JWT brute force cracker written in C | ![](https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker) | ![](https://img.shields.io/github/languages/top/brendan-rius/c-jwt-cracker) | |[]|[CT_subdomains](https://github.com/internetwache/CT_subdomains)|An hourly updated list of subdomains gathered from certificate transparency logs ||![](https://img.shields.io/github/stars/internetwache/CT_subdomains)|
| Utility/JWT | [jwt-cracker](https://github.com/lmammino/jwt-cracker) | Simple HS256 JWT token brute force cracker | ![](https://img.shields.io/github/stars/lmammino/jwt-cracker) | ![](https://img.shields.io/github/languages/top/lmammino/jwt-cracker) | |[]|[subzy](https://github.com/LukaSikic/subzy)|Subdomain takeover vulnerability checker||![](https://img.shields.io/github/stars/LukaSikic/subzy)|
| Utility/JWT | [jwt-hack](https://github.com/hahwul/jwt-hack) | 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce) | ![](https://img.shields.io/github/stars/hahwul/jwt-hack) | ![](https://img.shields.io/github/languages/top/hahwul/jwt-hack) | |[]|[httpx](https://github.com/projectdiscovery/httpx)|httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/projectdiscovery/httpx)|
| Utility/NOTIFY | [Emissary](https://github.com/BountyStrike/Emissary) | Send notifications on different channels such as Slack, Telegram, Discord etc. | ![](https://img.shields.io/github/stars/BountyStrike/Emissary) | ![](https://img.shields.io/github/languages/top/BountyStrike/Emissary) | |[]|[fhc](https://github.com/Edu4rdSHL/fhc)|Fast HTTP Checker.||![](https://img.shields.io/github/stars/Edu4rdSHL/fhc)|
| Utility/NOTIFY | [ob_hacky_slack](https://github.com/openbridge/ob_hacky_slack) | Hacky Slack - a bash script that sends beautiful messages to Slack | ![](https://img.shields.io/github/stars/openbridge/ob_hacky_slack) | ![](https://img.shields.io/github/languages/top/openbridge/ob_hacky_slack) | |[]|[proxify](https://github.com/projectdiscovery/proxify)|Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay||![](https://img.shields.io/github/stars/projectdiscovery/proxify)|
| Utility/NOTIFY | [slackcat](https://github.com/bcicen/slackcat) | CLI utility to post files and command output to slack | ![](https://img.shields.io/github/stars/bcicen/slackcat) | ![](https://img.shields.io/github/languages/top/bcicen/slackcat) | |[]|[singularity](https://github.com/nccgroup/singularity)|A DNS rebinding attack framework.||![](https://img.shields.io/github/stars/nccgroup/singularity)|
| Utility/OAST | [TukTuk](https://github.com/ArturSS7/TukTuk) | Tool for catching and logging different types of requests. | ![](https://img.shields.io/github/stars/ArturSS7/TukTuk) | ![](https://img.shields.io/github/languages/top/ArturSS7/TukTuk) | |[]|[web_cache_poison](https://github.com/fngoo/web_cache_poison)|web cache poison - Top 1 web hacking technique of 2019||![](https://img.shields.io/github/stars/fngoo/web_cache_poison)|
| Utility/OAST | [boast](https://github.com/marcoagner/boast) | The BOAST Outpost for AppSec Testing (v0.1.0) | ![](https://img.shields.io/github/stars/marcoagner/boast) | ![](https://img.shields.io/github/languages/top/marcoagner/boast) | |[]|[security-research-pocs](https://github.com/google/security-research-pocs)|Proof-of-concept codes created as part of security research done by Google Security Team.||![](https://img.shields.io/github/stars/google/security-research-pocs)|
| Utility/OAST | [dnsobserver](https://github.com/allyomalley/dnsobserver) | A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. | ![](https://img.shields.io/github/stars/allyomalley/dnsobserver) | ![](https://img.shields.io/github/languages/top/allyomalley/dnsobserver) | |[]|[Photon](https://github.com/s0md3v/Photon)|Incredibly fast crawler designed for OSINT. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/Photon)|
| Utility/OAST | [interactsh](https://github.com/projectdiscovery/interactsh) | An OOB interaction gathering server and client library | ![](https://img.shields.io/github/stars/projectdiscovery/interactsh) | ![](https://img.shields.io/github/languages/top/projectdiscovery/interactsh) | |[]|[confused](https://github.com/visma-prodsec/confused)|Tool to check for dependency confusion vulnerabilities in multiple package management systems||![](https://img.shields.io/github/stars/visma-prodsec/confused)|
| Utility/PAYLOAD | [230-OOB](https://github.com/lc/230-OOB) | An Out-of-Band XXE server for retrieving file contents over FTP. | ![](https://img.shields.io/github/stars/lc/230-OOB) | ![](https://img.shields.io/github/languages/top/lc/230-OOB) | |[]|[gron](https://github.com/tomnomnom/gron)|Make JSON greppable! |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/gron)|
| Utility/PAYLOAD | [Blacklist3r](https://github.com/NotSoSecure/Blacklist3r) | project-blacklist3r | ![](https://img.shields.io/github/stars/NotSoSecure/Blacklist3r) | ![](https://img.shields.io/github/languages/top/NotSoSecure/Blacklist3r) | |[]|[STEWS](https://github.com/PalindromeLabs/STEWS)|A Security Tool for Enumerating WebSockets||![](https://img.shields.io/github/stars/PalindromeLabs/STEWS)|
| Utility/PAYLOAD | [Findsploit](https://github.com/1N3/Findsploit) | Find exploits in local and online databases instantly | ![](https://img.shields.io/github/stars/1N3/Findsploit) | ![](https://img.shields.io/github/languages/top/1N3/Findsploit) | |[]|[quickjack](https://github.com/samyk/quickjack)|Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.||![](https://img.shields.io/github/stars/samyk/quickjack)|
| Utility/PAYLOAD | [Gopherus](https://github.com/tarunkant/Gopherus) | This tool generates gopher link for exploiting SSRF and gaining RCE in various servers | ![](https://img.shields.io/github/stars/tarunkant/Gopherus) | ![](https://img.shields.io/github/languages/top/tarunkant/Gopherus) | |[]|[ppfuzz](https://github.com/dwisiswant0/ppfuzz)|A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀||![](https://img.shields.io/github/stars/dwisiswant0/ppfuzz)|
| Utility/PAYLOAD | [IntruderPayloads](https://github.com/1N3/IntruderPayloads) | A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists. | ![](https://img.shields.io/github/stars/1N3/IntruderPayloads) | ![](https://img.shields.io/github/languages/top/1N3/IntruderPayloads) | |[]|[gf](https://github.com/tomnomnom/gf)|A wrapper around grep, to help you grep for things |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/gf)|
| Utility/PAYLOAD | [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) | A list of useful payloads and bypass for Web Application Security and Pentest/CTF | ![](https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings) | ![](https://img.shields.io/github/languages/top/swisskyrepo/PayloadsAllTheThings) | |[]|[gobuster](https://github.com/OJ/gobuster)|Directory/File, DNS and VHost busting tool written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/OJ/gobuster)|
| Utility/PAYLOAD | [PoC-in-GitHub](https://github.com/nomi-sec/PoC-in-GitHub) | 📡 PoC auto collect from GitHub. Be careful malware. | ![](https://img.shields.io/github/stars/nomi-sec/PoC-in-GitHub) | ![](https://img.shields.io/github/languages/top/nomi-sec/PoC-in-GitHub) | |[]|[XSStrike](https://github.com/s0md3v/XSStrike)|Most advanced XSS scanner. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/s0md3v/XSStrike)|
| Utility/PAYLOAD | [XXEinjector](https://github.com/enjoiz/XXEinjector) | Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods. | ![](https://img.shields.io/github/stars/enjoiz/XXEinjector) | ![](https://img.shields.io/github/languages/top/enjoiz/XXEinjector) | |[]|[BurpSuite](https://portswigger.net/burp)|the BurpSuite Project||x|
| Utility/PAYLOAD | [docem](https://github.com/whitel1st/docem) | Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids) | ![](https://img.shields.io/github/stars/whitel1st/docem) | ![](https://img.shields.io/github/languages/top/whitel1st/docem) | |[]|[gauplus](https://github.com/bp0lr/gauplus)|A modified version of gau for personal usage. Support workers, proxies and some extra things.||![](https://img.shields.io/github/stars/bp0lr/gauplus)|
| Utility/PAYLOAD | [hinject](https://github.com/dwisiswant0/hinject) | Host Header Injection Checker | ![](https://img.shields.io/github/stars/dwisiswant0/hinject) | ![](https://img.shields.io/github/languages/top/dwisiswant0/hinject) | |[]|[anew](https://github.com/tomnomnom/anew)|A tool for adding new lines to files, skipping duplicates|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/anew)|
| Utility/PAYLOAD | [jsfuck](https://github.com/aemkei/jsfuck) | Write any JavaScript with 6 Characters | ![](https://img.shields.io/github/stars/aemkei/jsfuck) | ![](https://img.shields.io/github/languages/top/aemkei/jsfuck) | |[]|[PPScan](https://github.com/msrkp/PPScan)|Client Side Prototype Pollution Scanner||![](https://img.shields.io/github/stars/msrkp/PPScan)|
| Utility/PAYLOAD | [oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) | A tool for embedding XXE/XML exploits into different filetypes | ![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe) | ![](https://img.shields.io/github/languages/top/BuffaloWill/oxml_xxe) | |[]|[ssrf-sheriff](https://github.com/teknogeek/ssrf-sheriff)|A simple SSRF-testing sheriff written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/teknogeek/ssrf-sheriff)|
| Utility/PAYLOAD | [quickjack](https://github.com/samyk/quickjack) | Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks. | ![](https://img.shields.io/github/stars/samyk/quickjack) | ![](https://img.shields.io/github/languages/top/samyk/quickjack) | |[]|[github-search](https://github.com/gwen001/github-search)|Tools to perform basic search on GitHub. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/gwen001/github-search)|
| Utility/PAYLOAD | [security-research-pocs](https://github.com/google/security-research-pocs) | Proof-of-concept codes created as part of security research done by Google Security Team. | ![](https://img.shields.io/github/stars/google/security-research-pocs) | ![](https://img.shields.io/github/languages/top/google/security-research-pocs) | |[]|[wfuzz](https://github.com/xmendez/wfuzz)|Web application fuzzer |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/xmendez/wfuzz)|
| Utility/PAYLOAD | [weaponised-XSS-payloads](https://github.com/hakluke/weaponised-XSS-payloads) | XSS payloads designed to turn alert(1) into P1 | ![](https://img.shields.io/github/stars/hakluke/weaponised-XSS-payloads) | ![](https://img.shields.io/github/languages/top/hakluke/weaponised-XSS-payloads) | |[]|[security-crawl-maze](https://github.com/google/security-crawl-maze)|Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.||![](https://img.shields.io/github/stars/google/security-crawl-maze)|
| Utility/PAYLOAD | [xss-cheatsheet-data](https://github.com/PortSwigger/xss-cheatsheet-data) | This repository contains all the XSS cheatsheet data to allow contributions from the community. | ![](https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data) | ![](https://img.shields.io/github/languages/top/PortSwigger/xss-cheatsheet-data) | |[]|[SecLists](https://github.com/danielmiessler/SecLists)|SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/danielmiessler/SecLists)|
| Utility/PAYLOAD | [xssor2](https://github.com/evilcos/xssor2) | XSS'OR - Hack with JavaScript. | ![](https://img.shields.io/github/stars/evilcos/xssor2) | ![](https://img.shields.io/github/languages/top/evilcos/xssor2) | |[]|[getJS](https://github.com/003random/getJS)|A tool to fastly get all javascript sources/files||![](https://img.shields.io/github/stars/003random/getJS)|
| Utility/PAYLOAD | [xxeserv](https://github.com/staaldraad/xxeserv) | A mini webserver with FTP support for XXE payloads | ![](https://img.shields.io/github/stars/staaldraad/xxeserv) | ![](https://img.shields.io/github/languages/top/staaldraad/xxeserv) | |[]|[can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz)|"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.||![](https://img.shields.io/github/stars/EdOverflow/can-i-take-over-xyz)|
| Utility/PAYLOAD | [ysoserial](https://github.com/frohoff/ysoserial) | A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. | ![](https://img.shields.io/github/stars/frohoff/ysoserial) | ![](https://img.shields.io/github/languages/top/frohoff/ysoserial) | |[]|[3klCon](https://github.com/eslam3kl/3klCon)|Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.||![](https://img.shields.io/github/stars/eslam3kl/3klCon)|
| Utility/PAYLOAD | [ysoserial.net](https://github.com/pwntester/ysoserial.net) | Deserialization payload generator for a variety of .NET formatters | ![](https://img.shields.io/github/stars/pwntester/ysoserial.net) | ![](https://img.shields.io/github/languages/top/pwntester/ysoserial.net) | |[]|[DSSS](https://github.com/stamparm/DSSS)|Damn Small SQLi Scanner||![](https://img.shields.io/github/stars/stamparm/DSSS)|
| Utility/PENTEST | [axiom](https://github.com/pry0cc/axiom) | A dynamic infrastructure toolkit for red teamers and bug bounty hunters! | ![](https://img.shields.io/github/stars/pry0cc/axiom) | ![](https://img.shields.io/github/languages/top/pry0cc/axiom) | |[]|[PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings)|A list of useful payloads and bypass for Web Application Security and Pentest/CTF ||![](https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings)|
| Utility/PENTEST | [pwncat](https://github.com/cytopia/pwncat) | pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) | ![](https://img.shields.io/github/stars/cytopia/pwncat) | ![](https://img.shields.io/github/languages/top/cytopia/pwncat) | |[]|[OneForAll](https://github.com/shmilylty/OneForAll)|OneForAll是一款功能强大的子域收集工具 |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/shmilylty/OneForAll)|
| Utility/S3 | [s3reverse](https://github.com/hahwul/s3reverse) | The format of various s3 buckets is convert in one format. for bugbounty and security testing. | ![](https://img.shields.io/github/stars/hahwul/s3reverse) | ![](https://img.shields.io/github/languages/top/hahwul/s3reverse) | |[]|[dmut](https://github.com/bp0lr/dmut)|A tool to perform permutations, mutations and alteration of subdomains in golang.||![](https://img.shields.io/github/stars/bp0lr/dmut)|
| Utility/SETUP | [autochrome](https://github.com/nccgroup/autochrome) | This tool downloads, installs, and configures a shiny new copy of Chromium. | ![](https://img.shields.io/github/stars/nccgroup/autochrome) | ![](https://img.shields.io/github/languages/top/nccgroup/autochrome) | |[]|[crlfuzz](https://github.com/dwisiswant0/crlfuzz)|A fast tool to scan CRLF vulnerability written in Go |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/dwisiswant0/crlfuzz)|
| Utility/SHOT | [gowitness](https://github.com/sensepost/gowitness) | 🔍 gowitness - a golang, web screenshot utility using Chrome Headless | ![](https://img.shields.io/github/stars/sensepost/gowitness) | ![](https://img.shields.io/github/languages/top/sensepost/gowitness) | |[]|[assetfinder](https://github.com/tomnomnom/assetfinder)|Find domains and subdomains related to a given domain |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/tomnomnom/assetfinder)|
| Utility/Scripts | [tiscripts](https://github.com/defparam/tiscripts) | Turbo Intruder Scripts | ![](https://img.shields.io/github/stars/defparam/tiscripts) | ![](https://img.shields.io/github/languages/top/defparam/tiscripts) | |[]|[Sn1per](https://github.com/1N3/Sn1per)|Automated pentest framework for offensive security experts |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/1N3/Sn1per)|
| Utility/TEMPLATE | [bountyplz](https://github.com/fransr/bountyplz) | Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) | ![](https://img.shields.io/github/stars/fransr/bountyplz) | ![](https://img.shields.io/github/languages/top/fransr/bountyplz) | |[]|[parameth](https://github.com/maK-/parameth)|This tool can be used to brute discover GET and POST parameters||![](https://img.shields.io/github/stars/maK-/parameth)|
| Utility/TEMPLATE | [template-generator](https://github.com/fransr/template-generator) | A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates. | ![](https://img.shields.io/github/stars/fransr/template-generator) | ![](https://img.shields.io/github/languages/top/fransr/template-generator) | |[]|[bat](https://github.com/sharkdp/bat)|A cat(1) clone with wings.||![](https://img.shields.io/github/stars/sharkdp/bat)|
| Utility/URL | [burl](https://github.com/tomnomnom/burl) | A Broken-URL Checker | ![](https://img.shields.io/github/stars/tomnomnom/burl) | ![](https://img.shields.io/github/languages/top/tomnomnom/burl) | |[]|[tiscripts](https://github.com/defparam/tiscripts)|Turbo Intruder Scripts||![](https://img.shields.io/github/stars/defparam/tiscripts)|
| Utility/URL | [cf-check](https://github.com/dwisiswant0/cf-check) | Cloudflare Checker written in Go | ![](https://img.shields.io/github/stars/dwisiswant0/cf-check) | ![](https://img.shields.io/github/languages/top/dwisiswant0/cf-check) | |[]|[cc.py](https://github.com/si9int/cc.py)|Extracting URLs of a specific target based on the results of "commoncrawl.org" |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/si9int/cc.py)|
| Utility/URL | [grex](https://github.com/pemistahl/grex) | A command-line tool and library for generating regular expressions from user-provided test cases | ![](https://img.shields.io/github/stars/pemistahl/grex) | ![](https://img.shields.io/github/languages/top/pemistahl/grex) | |[]|[jaeles](https://github.com/jaeles-project/jaeles)|The Swiss Army knife for automated Web Application Testing |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/jaeles-project/jaeles)|
| Utility/URL | [hakcheckurl](https://github.com/hakluke/hakcheckurl) | Takes a list of URLs and returns their HTTP response codes | ![](https://img.shields.io/github/stars/hakluke/hakcheckurl) | ![](https://img.shields.io/github/languages/top/hakluke/hakcheckurl) | |[]|[grex](https://github.com/pemistahl/grex)|A command-line tool and library for generating regular expressions from user-provided test cases||![](https://img.shields.io/github/stars/pemistahl/grex)|
| Utility/URL | [qsreplace](https://github.com/tomnomnom/qsreplace) | Accept URLs on stdin, replace all query string values with a user-supplied value | ![](https://img.shields.io/github/stars/tomnomnom/qsreplace) | ![](https://img.shields.io/github/languages/top/tomnomnom/qsreplace) | |[]|[Taipan](https://github.com/enkomio/Taipan)|Web application vulnerability scanner||![](https://img.shields.io/github/stars/enkomio/Taipan)|
| Utility/URL | [unfurl](https://github.com/tomnomnom/unfurl) | Pull out bits of URLs provided on stdin | ![](https://img.shields.io/github/stars/tomnomnom/unfurl) | ![](https://img.shields.io/github/languages/top/tomnomnom/unfurl) | |[]|[jwt-cracker](https://github.com/lmammino/jwt-cracker)|Simple HS256 JWT token brute force cracker |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/lmammino/jwt-cracker)|
| Utility/URL | [urlprobe](https://github.com/1ndianl33t/urlprobe) | Urls status code & content length checker | ![](https://img.shields.io/github/stars/1ndianl33t/urlprobe) | ![](https://img.shields.io/github/languages/top/1ndianl33t/urlprobe) | |[]|[http-request-smuggling](https://github.com/anshumanpattnaik/http-request-smuggling)|HTTP Request Smuggling Detection Tool||![](https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling)|
| Utility/URL | [uro](https://github.com/s0md3v/uro) | declutters url lists for crawling/pentesting | ![](https://img.shields.io/github/stars/s0md3v/uro) | ![](https://img.shields.io/github/languages/top/s0md3v/uro) | |[]|[gitGraber](https://github.com/hisxo/gitGraber)|gitGraber |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/hisxo/gitGraber)|
| Utility/WAF | [gotestwaf](https://github.com/wallarm/gotestwaf) | An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses | ![](https://img.shields.io/github/stars/wallarm/gotestwaf) | ![](https://img.shields.io/github/languages/top/wallarm/gotestwaf) | |[]|[httpie](https://github.com/httpie/httpie)|As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie||![](https://img.shields.io/github/stars/httpie/httpie)|
| Utility/WORD | [wordlists](https://github.com/assetnote/wordlists) | Automated & Manual Wordlists provided by Assetnote | ![](https://img.shields.io/github/stars/assetnote/wordlists) | ![](https://img.shields.io/github/languages/top/assetnote/wordlists) | |[]|[Blacklist3r](https://github.com/NotSoSecure/Blacklist3r)|project-blacklist3r ||![](https://img.shields.io/github/stars/NotSoSecure/Blacklist3r)|
| Utility/WORD | [CT_subdomains](https://github.com/internetwache/CT_subdomains) | An hourly updated list of subdomains gathered from certificate transparency logs | ![](https://img.shields.io/github/stars/internetwache/CT_subdomains) | ![](https://img.shields.io/github/languages/top/internetwache/CT_subdomains) | |[]|[knock](https://github.com/guelfoweb/knock)|Knock Subdomain Scan |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/guelfoweb/knock)|
| Utility/WORD | [SecLists](https://github.com/danielmiessler/SecLists) | SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. | ![](https://img.shields.io/github/stars/danielmiessler/SecLists) | ![](https://img.shields.io/github/languages/top/danielmiessler/SecLists) | |[]|[lazyrecon](https://github.com/nahamsec/lazyrecon)|This script is intended to automate your reconnaissance process in an organized fashion |![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/nahamsec/lazyrecon)|
| Utility/WORD | [longtongue](https://github.com/edoardottt/longtongue) | Customized Password/Passphrase List inputting Target Info | ![](https://img.shields.io/github/stars/edoardottt/longtongue) | ![](https://img.shields.io/github/languages/top/edoardottt/longtongue) | |[]|[fzf](https://github.com/junegunn/fzf)|A command-line fuzzy finder|![](./images/linux.png)![](./images/apple.png)![](./images/windows.png)|![](https://img.shields.io/github/stars/junegunn/fzf)|
| Utility/WORD | [subs_all](https://github.com/emadshanab/subs_all) | Subdomain Enumeration Wordlist. 8956437 unique words. Updated. | ![](https://img.shields.io/github/stars/emadshanab/subs_all) | ![](https://img.shields.io/github/languages/top/emadshanab/subs_all) |
| Utility/WORDLIST | [gotator](https://github.com/Josue87/gotator) | Gotator is a tool to generate DNS wordlists through permutations. | ![](https://img.shields.io/github/stars/Josue87/gotator) | ![](https://img.shields.io/github/languages/top/Josue87/gotator) | ### Bookmarklets
| Utility/XS-Leaks | [xsinator.com](https://github.com/RUB-NDS/xsinator.com) | XS-Leak Browser Test Suite | ![](https://img.shields.io/github/stars/RUB-NDS/xsinator.com) | ![](https://img.shields.io/github/languages/top/RUB-NDS/xsinator.com) | | Type | Name | Description | Badges | Popularity |
| --- | --- | --- | --- | --- |
### Browser Addons
| Type | Name | Description | Badges | Popularity |
| --- | --- | --- | --- | --- |
|[]|[jsonwebtoken.github.io](https://github.com/jsonwebtoken/jsonwebtoken.github.io)|JWT En/Decode and Verify|![](./images/chrome.png)![](./images/firefox.png)|![](https://img.shields.io/github/stars/jsonwebtoken/jsonwebtoken.github.io)|
|[]|[cookie-quick-manager](https://github.com/ysard/cookie-quick-manager)|An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.|![](./images/firefox.png)|![](https://img.shields.io/github/stars/ysard/cookie-quick-manager)|
|[]|[Hack-Tools](https://github.com/LasCC/Hack-Tools)|The all-in-one Red Team extension for Web Pentester 🛠|![](./images/chrome.png)![](./images/firefox.png)|![](https://img.shields.io/github/stars/LasCC/Hack-Tools)|
|[]|[Dark Reader for Safari](https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180)|Dark mode to any site|![](./images/safari.png)|x|
|[]|[User-Agent Switcher](https://chrome.google.com/webstore/detail/user-agent-switcher/clddifkhlkcojbojppdojfeeikdkgiae)|quick and easy way to switch between user-agents.|![](./images/chrome.png)|x|
|[]|[Edit-This-Cookie](https://github.com/ETCExtensions/Edit-This-Cookie)|EditThisCookie is the famous Google Chrome/Chromium extension for editing cookies|![](./images/chrome.png)|![](https://img.shields.io/github/stars/ETCExtensions/Edit-This-Cookie)|
|[]|[MM3 ProxySwitch](https://proxy-offline-browser.com/ProxySwitch/)|Proxy Switch in Firefox and Chrome|![](./images/chrome.png)![](./images/firefox.png)|x|
|[]|[Wayback Machine](https://apps.apple.com/us/app/wayback-machine/id1472432422)|History of website|![](./images/safari.png)|x|
|[]|[Dark Reader](https://chrome.google.com/webstore/detail/dark-reader/eimadpbcbfnmbkopoojfekhnkhdbieeh)|Dark mode to any site|![](./images/chrome.png)![](./images/firefox.png)|x|
|[]|[DotGit](https://github.com/davtur19/DotGit)|An extension for checking if .git is exposed in visited websites|![](./images/chrome.png)![](./images/firefox.png)|![](https://img.shields.io/github/stars/davtur19/DotGit)|
|[]|[postMessage-tracker](https://github.com/fransr/postMessage-tracker)|A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon|![](./images/chrome.png)|![](https://img.shields.io/github/stars/fransr/postMessage-tracker)|
|[]|[clear-cache](https://github.com/TenSoja/clear-cache)|Add-on to clear browser cache with a single click or via the F9 key.|![](./images/firefox.png)|![](https://img.shields.io/github/stars/TenSoja/clear-cache)|
|[]|[eval_villain](https://github.com/swoops/eval_villain)|A Firefox Web Extension to improve the discovery of DOM XSS.|![](./images/firefox.png)|![](https://img.shields.io/github/stars/swoops/eval_villain)|
### Burpsuite and ZAP Addons
| Type | Name | Description | Badges | Popularity |
| --- | --- | --- | --- | --- |
|[]|[BurpJSLinkFinder](https://github.com/InitRoot/BurpJSLinkFinder)|||![](https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder)|
|[]|[param-miner](https://github.com/PortSwigger/param-miner)|||![](https://img.shields.io/github/stars/PortSwigger/param-miner)|
|[]|[HUNT](https://github.com/bugcrowd/HUNT)|||![](https://img.shields.io/github/stars/bugcrowd/HUNT)|
|[]|[knife](https://github.com/bit4woo/knife)|A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅||![](https://img.shields.io/github/stars/bit4woo/knife)|
|[]|[Autorize](https://github.com/Quitten/Autorize)|||![](https://img.shields.io/github/stars/Quitten/Autorize)|
|[]|[attack-surface-detector-zap](https://github.com/secdec/attack-surface-detector-zap)|||![](https://img.shields.io/github/stars/secdec/attack-surface-detector-zap)|
|[]|[taborator](https://github.com/hackvertor/taborator)|||![](https://img.shields.io/github/stars/hackvertor/taborator)|
|[]|[BurpBounty](https://github.com/wagiro/BurpBounty)|||![](https://img.shields.io/github/stars/wagiro/BurpBounty)|
|[]|[turbo-intruder](https://github.com/PortSwigger/turbo-intruder)|||![](https://img.shields.io/github/stars/PortSwigger/turbo-intruder)|
|[]|[BurpSuiteLoggerPlusPlus](https://github.com/nccgroup/BurpSuiteLoggerPlusPlus)|||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus)|
|[]|[IntruderPayloads](https://github.com/1N3/IntruderPayloads)|||![](https://img.shields.io/github/stars/1N3/IntruderPayloads)|
|[]|[safecopy](https://github.com/yashrs/safecopy)|||![](https://img.shields.io/github/stars/yashrs/safecopy)|
|[]|[BurpCustomizer](https://github.com/CoreyD97/BurpCustomizer)|Because just a dark theme wasn't enough!||![](https://img.shields.io/github/stars/CoreyD97/BurpCustomizer)|
|[]|[http-script-generator](https://github.com/h3xstream/http-script-generator)|||![](https://img.shields.io/github/stars/h3xstream/http-script-generator)|
|[]|[http-request-smuggler](https://github.com/PortSwigger/http-request-smuggler)|||![](https://img.shields.io/github/stars/PortSwigger/http-request-smuggler)|
|[]|[femida](https://github.com/wish-i-was/femida)|||![](https://img.shields.io/github/stars/wish-i-was/femida)|
|[]|[burp-exporter](https://github.com/artssec/burp-exporter)|||![](https://img.shields.io/github/stars/artssec/burp-exporter)|
|[]|[AuthMatrix](https://github.com/SecurityInnovation/AuthMatrix)|||![](https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix)|
|[]|[zap-hud](https://github.com/zaproxy/zap-hud)|||![](https://img.shields.io/github/stars/zaproxy/zap-hud)|
|[]|[Stepper](https://github.com/CoreyD97/Stepper)|||![](https://img.shields.io/github/stars/CoreyD97/Stepper)|
|[]|[inql](https://github.com/doyensec/inql)|||![](https://img.shields.io/github/stars/doyensec/inql)|
|[]|[BurpSuite-Secret_Finder](https://github.com/m4ll0k/BurpSuite-Secret_Finder)|||![](https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder)|
|[]|[burp-send-to](https://github.com/bytebutcher/burp-send-to)|||![](https://img.shields.io/github/stars/bytebutcher/burp-send-to)|
|[]|[csp-auditor](https://github.com/GoSecure/csp-auditor)|||![](https://img.shields.io/github/stars/GoSecure/csp-auditor)|
|[]|[reflected-parameters](https://github.com/PortSwigger/reflected-parameters)|||![](https://img.shields.io/github/stars/PortSwigger/reflected-parameters)|
|[]|[collaborator-everywhere](https://github.com/PortSwigger/collaborator-everywhere)|||![](https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere)|
|[]|[burp-retire-js](https://github.com/h3xstream/burp-retire-js)|||![](https://img.shields.io/github/stars/h3xstream/burp-retire-js)|
|[]|[reflect](https://github.com/TypeError/reflect)|||![](https://img.shields.io/github/stars/TypeError/reflect)|
|[]|[owasp-zap-jwt-addon](https://github.com/SasanLabs/owasp-zap-jwt-addon)|||![](https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon)|
|[]|[burp-piper](https://github.com/silentsignal/burp-piper)|||![](https://img.shields.io/github/stars/silentsignal/burp-piper)|
|[]|[community-scripts](https://github.com/zaproxy/community-scripts)|||![](https://img.shields.io/github/stars/zaproxy/community-scripts)|
|[]|[BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler)|||![](https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler)|
|[]|[auto-repeater](https://github.com/PortSwigger/auto-repeater)|||![](https://img.shields.io/github/stars/PortSwigger/auto-repeater)|
## Thanks to (Contributor) ## Thanks to (Contributor)
I would like to thank everyone who helped with this project 👍😎 I would like to thank everyone who helped with this project 👍😎
![](/CONTRIBUTORS.svg) ![](/images/CONTRIBUTORS.svg)

View File

@ -108,4 +108,5 @@ Dir.entries("./weapons/").each do | name |
end end
markdown = ERB.new(template, trim_mode: "%<>") markdown = ERB.new(template, trim_mode: "%<>")
puts markdown.result #puts markdown.result
File.write './README.md', markdown.result