9th April 2021

SSLYZE

SSLyze is a fast and powerful SSL/TLS scanning library.It allows you to analyze the SSL/TLS configuration of a server by connecting to it.

12th April 2021

Runtime Mobile Security

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime.

13th April 2021

Clickjack

Simple script to test if a page is vulnerable to clickjacking.

13th April 2021

Lynis

Lynis is a security auditing tool for systems based on UNIX like Linux, macOS, BSD, and others.

13th April 2021

XssSniper

xsssniper is an handy xss discovery tool with mass scanning functionalities. 

13th April 2021

GoSpider

GoSpider is a Fast web spider written in Go. It has lot of features to find the subdomains, JS files, AWS details, etc. 

13th April 2021

Parth

Parth is a Heuristic Vulnerable Parameter Scanner. Some HTTP parameter names are commonly associated with one functionality.

29th July 2022

DNS TWIST

Domain name permutation engine for detecting homograph phishing attacks

9th June 2021

Network Spoofing

Network Spoofing is a simple website hacking tool which can scan a website and can also perform attack using this tool.

9th June 2021

PEEPDF

peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not

28th July 2022

Scilla

Scilla is a information gathering tool (DNS/Subdomain/Port Enumeration).

29th July 2022

Reccoon Scanner

Raccoon is a tool made for reconnaissance and information gathering with an emphasis on simplicity

29th July 2022

Malicious PDF

Skull Generate a bunch of malicious pdf files with phone-home functionality.

29th July 2022

XSSER

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect

3rd August 2022

GraphQL

GraphQL is a query language for APIs and a runtime for fulfilling those queries

12th October 2022

JWT_Tool

A toolkit for testing, tweaking and cracking

3rd August 2022

Helios

It performs XSS, SQL Injection, Crawling, Hash Type finding

3rd August 2022

CMSEEK

CMS Detection and Exploitation suite - Scan WordPress, Joomla

8th June 2021

ParamSpider

ParamSpider a parameter discovery suite. It finds parameters from web archives of the entered domain

3rd August 2022

FDsploit

File Inclusion & Directory Traversal fuzzing

29th July 2022

VULMAP

Vulmap Online Local Vulnerability Scanners Project