Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Go to file
hahwul 6f42538c09 Update 2022-08-17 23:15:01 +09:00
.github Update 2022-08-15 23:14:54 +09:00
Bookmarklets update 2021-02-21 00:39:20 +09:00
Browser Extensions distribute readme 2021-12-09 23:21:25 +09:00
Burp and ZAP Extensions distribute readme 2021-02-06 02:22:47 +09:00
images Add badge 2022-08-17 23:05:58 +09:00
scripts Update 2022-08-17 23:15:01 +09:00
weapons update 2022-08-17 01:11:14 +09:00
CODE_OF_CONDUCT.md Create CODE_OF_CONDUCT.md 2020-08-08 18:51:58 +09:00
CONTRIBUTING.md Update CONTRIBUTING.md 2020-11-08 00:57:11 +09:00
LICENSE Initial commit 2020-04-04 23:54:05 +09:00
README.md Update 2022-08-17 23:15:01 +09:00
SECURITY.md Create SECURITY.md 2020-11-22 22:48:44 +09:00
data.json distribute readme 2022-06-20 00:09:59 +09:00

README.md



A collection of awesome tools used by Web hackers. Happy hacking , Happy bug-hunting

Family project

WebHackersWeapons MobileHackersWeapons

Table of Contents

Weapons

Tools

Type Name Description Badges Popularity
[] jwt-hack 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
[] longtongue Customized Password/Passphrase List inputting Target Info
[] fuzzparam A fast go based param miner to fuzz possible parameters a URL can have.
[] burl A Broken-URL Checker
[] hetty Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.
[] scilla 🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration
[] SequenceDiagram Online tool for creating UML sequence diagrams
[] grc generic colouriser
[] Arjun HTTP parameter discovery suite.
[] subjs Fetches javascript file from a list of URLS or subdomains.
[] ezXSS ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
[] HRS HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.
[] Findsploit Find exploits in local and online databases instantly
[] Sublist3r Fast subdomains enumeration tool for penetration testers
[] AWSBucketDump Security Tool to Look For Interesting Files in S3 Buckets
[] Chaos Web actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.
[] findomain The fastest and cross-platform subdomain enumerator, do not waste your time.
[] gowitness 🔍 gowitness - a golang, web screenshot utility using Chrome Headless
[] urlgrab A golang utility to spider through a website searching for additional links.
[] qsreplace Accept URLs on stdin, replace all query string values with a user-supplied value
[] Emissary Send notifications on different channels such as Slack, Telegram, Discord etc.
[] h2csmuggler HTTP Request Smuggling Detection Tool
[] SQL Ninja SQL Injection scanner x
[] hinject Host Header Injection Checker
[] puredns Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
[] CorsMe Cross Origin Resource Sharing MisConfiguration Scanner
[] OpenRedireX A Fuzzer for OpenRedirect issues
[] DNSDumpster Online dns recon & research, find & lookup dns records
[] hacks A collection of hacks and one-off scripts
[] sqlmap Automatic SQL injection and database takeover tool
[] sqliv massive SQL injection vulnerability scanner
[] GitMiner Tool for advanced mining for content on Github
[] zdns Fast CLI DNS Lookup Tool
[] Silver Mass scan IPs for vulnerable services
[] kiterunner Contextual Content Discovery Tool
[] masscan TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
[] ysoserial.net Deserialization payload generator for a variety of .NET formatters
[] rusolver Fast and accurate DNS resolver.
[] medusa Fastest recursive HTTP fuzzer, like a Ferrari.
[] Amass In-depth Attack Surface Mapping and Asset Discovery
[] gitls Listing git repository from URL/User/Org
[] dontgo403 Tool to bypass 40X response codes.
[] intrigue-core Discover Your Attack Surface
[] cf-check Cloudflare Checker written in Go
[] arachni Web Application Security Scanner Framework
[] httptoolkit HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
[] XSpear Powerfull XSS Scanning and Parameter analysis tool&gem
[] weaponised-XSS-payloads XSS payloads designed to turn alert(1) into P1
[] haktrails Golang client for querying SecurityTrails API data
[] ffuf Fast web fuzzer written in Go
[] unfurl Pull out bits of URLs provided on stdin
[] curl A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features
[] Phoenix hahwul's online tools
[] SSRFmap Automatic SSRF fuzzer and exploitation tool
[] s3reverse The format of various s3 buckets is convert in one format. for bugbounty and security testing.
[] recon_profile Recon profile (bash profile) for bugbounty
[] ysoserial A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
[] JSFScan.sh Automation for javascript recon in bug bounty.
[] xssor2 XSS'OR - Hack with JavaScript.
[] rengine reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
[] gau Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
[] nuclei Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
[] wssip Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
[] wuzz Interactive cli tool for HTTP inspection
[] meg Fetch many paths for many hosts - without killing the hosts
[] dotdotpwn DotDotPwn - The Directory Traversal Fuzzer
[] nosqli NoSql Injection CLI tool
[] hurl Hurl, run and test HTTP requests.
[] pagodo pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
[] uro declutters url lists for crawling/pentesting
[] hakrawler Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
[] websocket-connection-smuggler websocket-connection-smuggler
[] graphql-voyager 🛰️ Represent any GraphQL API as an interactive graph
[] c-jwt-cracker JWT brute force cracker written in C
[] SecretFinder SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
[] fockcache FockCache - Minimalized Test Cache Poisoning
[] Web-Cache-Vulnerability-Scanner Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
[] ws-smuggler WebSocket Connection Smuggler
[] interactsh An OOB interaction gathering server and client library
[] x8 Hidden parameters discovery suite
[] dnsvalidator Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
[] aquatone A Tool for Domain Flyovers
[] Striker Striker is an offensive information and vulnerability scanner.
[] hashcat World's fastest and most advanced password recovery utility
[] axiom A dynamic infrastructure toolkit for red teamers and bug bounty hunters!
[] feroxbuster A fast, simple, recursive content discovery tool written in Rust.
[] dnsprobe DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
[] waybackurls Fetch all the URLs that the Wayback Machine knows about for a domain
[] dnsobserver A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack.
[] http2smugl This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.
[] Parth Heuristic Vulnerable Parameter Scanner
[] subgen A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!
[] ParamSpider Mining parameters from dark corners of Web Archives
[] megplus Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
[] jsprime a javascript static security analysis tool
[] S3Scanner Scan for open AWS S3 buckets and dump the contents
[] SQLNinja SQL Injection scanner
[] corsair_scan Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).
[] PoC-in-GitHub 📡 PoC auto collect from GitHub. Be careful malware.
[] zap-cli A simple tool for interacting with OWASP ZAP from the commandline.
[] ditto A tool for IDN homograph attacks and detection.
[] a2sv Auto Scanning to SSL Vulnerability
[] domdig DOM XSS scanner for Single Page Applications
[] findom-xss A fast DOM based XSS vulnerability scanner with simplicity.
[] rapidscan The Multi-Tool Web Vulnerability Scanner.
[] dnsx dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
[] pwncat pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
[] VHostScan A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
[] Osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning
[] pentest-tools Custom pentesting tools
[] gospider Gospider - Fast web spider written in Go
[] XSRFProbe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
[] template-generator A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
[] hakrevdns Small, fast tool for performing reverse DNS lookups en masse.
[] jsfuck Write any JavaScript with 6 Characters
[] docem Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
[] tplmap Server-Side Template Injection and Code Injection Detection and Exploitation Tool
[] chaos-client Go client to communicate with Chaos DNS API.
[] FavFreak Making Favicon.ico based Recon Great again !
[] LinkFinder A python script that finds endpoints in JavaScript files
[] reconftw reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
[] Corsy CORS Misconfiguration Scanner
[] autochrome This tool downloads, installs, and configures a shiny new copy of Chromium.
[] naabu A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
[] DeepViolet Tool for introspection of SSL\TLS sessions
[] httprobe Take a list of domains and probe for working HTTP and HTTPS servers
[] Gopherus This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
[] CSP Evaluator Online CSP Evaluator from google
[] DirDar DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it
[] github-regexp Basically a regexp over a GitHub search.
[] sn0int Semi-automatic OSINT framework and package manager
[] github-endpoints Find endpoints on GitHub.
[] thc-hydra hydra
[] 230-OOB An Out-of-Band XXE server for retrieving file contents over FTP.
[] urlprobe Urls status code & content length checker
[] gitleaks Scan git repos (or files) for secrets using regex and entropy 🔑
[] dirsearch Web path scanner
[] LFISuite Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
[] subs_all Subdomain Enumeration Wordlist. 8956437 unique words. Updated.
[] xsscrapy XSS/SQLi spider. Give it a URL and it'll test every link it finds for XSS and some SQLi.
[] altdns Generates permutations, alterations and mutations of subdomains and then resolves them
[] gitrob Reconnaissance tool for GitHub organizations
[] xsinator.com XS-Leak Browser Test Suite
[] crawlergo A powerful browser crawler for web vulnerability scanners
[] pet Simple command-line snippet manager, written in Go.
[] nmap Nmap - the Network Mapper. Github mirror of official SVN repository.
[] ppmap A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.
[] boast The BOAST Outpost for AppSec Testing (v0.1.0)
[] NoSQLMap Automated NoSQL database enumeration and web application exploitation tool.
[] Shodan World's first search engine for Internet-connected devices
[] cariddi Take a list of domains and scan for endpoints, secrets, api keys, file extensions, tokens and more...
[] wprecon Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go.
[] ob_hacky_slack Hacky Slack - a bash script that sends beautiful messages to Slack
[] SubOver A Powerful Subdomain Takeover Tool
[] slackcat CLI utility to post files and command output to slack
[] xxeserv A mini webserver with FTP support for XXE payloads
[] htcat Parallel and Pipelined HTTP GET Utility
[] RustScan Faster Nmap Scanning with Rust
[] XXEinjector Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
[] gotestwaf An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses
[] plution Prototype pollution scanner using headless chrome
[] Bug-Bounty-Toolz BBT - Bug Bounty Tools
[] subfinder Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
[] gotator Gotator is a tool to generate DNS wordlists through permutations.
[] uncover Quickly discover exposed hosts on the internet using multiple search engine.
[] gee 🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go
[] hakcheckurl Takes a list of URLs and returns their HTTP response codes
[] Assetnote Wordlists Automated & Manual Wordlists provided by Assetnote
[] go-dork The fastest dork scanner written in Go.
[] Chromium-based-XSS-Taint-Tracking Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.
[] wpscan WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
[] headi Customisable and automated HTTP header injection
[] SecurityTrails Online dns / subdomain / recon tool
[] HydraRecon All In One, Fast, Easy Recon Tool
[] github-subdomains Find subdomains on GitHub
[] GraphQLmap GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
[] shuffledns shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
[] bountyplz Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
[] DOMPurify DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:
[] smuggler Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
[] commix Automated All-in-One OS Command Injection Exploitation Tool.
[] xss-cheatsheet-data This repository contains all the XSS cheatsheet data to allow contributions from the community.
[] Gf-Patterns GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
[] urlhunter a recon tool that allows searching on URLs that are exposed via shortener services
[] nikto Nikto web server scanner
[] apkleaks Scanning APK file for URIs, endpoints & secrets.
[] oxml_xxe A tool for embedding XXE/XML exploits into different filetypes
[] spiderfoot SpiderFoot automates OSINT collection so that you can focus on analysis.
[] dalfox 🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
[] TukTuk Tool for catching and logging different types of requests.
[] testssl.sh Testing TLS/SSL encryption anywhere on any port
[] BruteX Automatically brute force all services running on a target.
[] subjack Subdomain Takeover tool written in Go
[] Atlas Quick SQLMap Tamper Suggester
[] zaproxy The OWASP ZAP core project
[] xsser Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
[] CyberChef The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
[] CT_subdomains An hourly updated list of subdomains gathered from certificate transparency logs
[] subzy Subdomain takeover vulnerability checker
[] httpx httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
[] fhc Fast HTTP Checker.
[] proxify Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay
[] singularity A DNS rebinding attack framework.
[] web_cache_poison web cache poison - Top 1 web hacking technique of 2019
[] security-research-pocs Proof-of-concept codes created as part of security research done by Google Security Team.
[] Photon Incredibly fast crawler designed for OSINT.
[] confused Tool to check for dependency confusion vulnerabilities in multiple package management systems
[] gron Make JSON greppable!
[] STEWS A Security Tool for Enumerating WebSockets
[] quickjack Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.
[] ppfuzz A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀
[] gf A wrapper around grep, to help you grep for things
[] gobuster Directory/File, DNS and VHost busting tool written in Go
[] XSStrike Most advanced XSS scanner.
[] BurpSuite the BurpSuite Project x
[] gauplus A modified version of gau for personal usage. Support workers, proxies and some extra things.
[] anew A tool for adding new lines to files, skipping duplicates
[] PPScan Client Side Prototype Pollution Scanner
[] ssrf-sheriff A simple SSRF-testing sheriff written in Go
[] github-search Tools to perform basic search on GitHub.
[] wfuzz Web application fuzzer
[] security-crawl-maze Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.
[] SecLists SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
[] getJS A tool to fastly get all javascript sources/files
[] can-i-take-over-xyz "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
[] 3klCon Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
[] DSSS Damn Small SQLi Scanner
[] PayloadsAllTheThings A list of useful payloads and bypass for Web Application Security and Pentest/CTF
[] OneForAll OneForAll是一款功能强大的子域收集工具
[] dmut A tool to perform permutations, mutations and alteration of subdomains in golang.
[] crlfuzz A fast tool to scan CRLF vulnerability written in Go
[] assetfinder Find domains and subdomains related to a given domain
[] Sn1per Automated pentest framework for offensive security experts
[] parameth This tool can be used to brute discover GET and POST parameters
[] bat A cat(1) clone with wings.
[] tiscripts Turbo Intruder Scripts
[] cc.py Extracting URLs of a specific target based on the results of "commoncrawl.org"
[] jaeles The Swiss Army knife for automated Web Application Testing
[] grex A command-line tool and library for generating regular expressions from user-provided test cases
[] Taipan Web application vulnerability scanner
[] jwt-cracker Simple HS256 JWT token brute force cracker
[] http-request-smuggling HTTP Request Smuggling Detection Tool
[] gitGraber gitGraber
[] httpie As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie
[] Blacklist3r project-blacklist3r
[] knock Knock Subdomain Scan
[] lazyrecon This script is intended to automate your reconnaissance process in an organized fashion
[] fzf A command-line fuzzy finder

Bookmarklets

Type Name Description Badges Popularity

Browser Addons

Type Name Description Badges Popularity
[] jsonwebtoken.github.io JWT En/Decode and Verify
[] cookie-quick-manager An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.
[] Hack-Tools The all-in-one Red Team extension for Web Pentester 🛠
[] Dark Reader for Safari Dark mode to any site x
[] User-Agent Switcher quick and easy way to switch between user-agents. x
[] Edit-This-Cookie EditThisCookie is the famous Google Chrome/Chromium extension for editing cookies
[] MM3 ProxySwitch Proxy Switch in Firefox and Chrome x
[] Wayback Machine History of website x
[] Dark Reader Dark mode to any site x
[] DotGit An extension for checking if .git is exposed in visited websites
[] postMessage-tracker A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
[] clear-cache Add-on to clear browser cache with a single click or via the F9 key.
[] eval_villain A Firefox Web Extension to improve the discovery of DOM XSS.

Burpsuite and ZAP Addons

Type Name Description Badges Popularity
[] BurpJSLinkFinder
[] param-miner
[] HUNT
[] knife A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
[] Autorize
[] attack-surface-detector-zap
[] taborator
[] BurpBounty
[] turbo-intruder
[] BurpSuiteLoggerPlusPlus
[] IntruderPayloads
[] safecopy
[] BurpCustomizer Because just a dark theme wasn't enough!
[] http-script-generator
[] http-request-smuggler
[] femida
[] burp-exporter
[] AuthMatrix
[] zap-hud
[] Stepper
[] inql
[] BurpSuite-Secret_Finder
[] burp-send-to
[] csp-auditor
[] reflected-parameters
[] collaborator-everywhere
[] burp-retire-js
[] reflect
[] owasp-zap-jwt-addon
[] burp-piper
[] community-scripts
[] BurpSuiteHTTPSmuggler
[] auto-repeater

Thanks to (Contributor)

I would like to thank everyone who helped with this project 👍😎