7th April 2021

XFORWARDY

XForwardy is a Host Header Injection scanning tool which can detect misconfigurations , where Host Header Injections are potentially possible.

7th April 2021

NIKTO Web Server Vulnerability Scanner

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items.

7th April 2021

XSpear

XSpear is XSS Scanner tool which is written in ruby gems. It can be useful for detecting the XSS vulnerability with different level of payloads.

7th April 2021

XCTR HACKING TOOL

XCTR is an all in one tools for Information Gathering which can admin panel,page viewer,cms,reverse IP,dork finder,prxoy viewer.

7th April 2021

VULSCAN

Vulscan tool can be used for scanning internal servers/machines connected to your systems. This tool scans all the applications even the contents present in your virtual box .

8th April 2021

Blazy

Blazy is a modern login page bruteforcer. It has  Easy target selections  Smart form and error detection.

8th April 2021

Qark

This tool is designed to look for several security related Android application vulnerabilities, either in source code or packaged APKs.

9th April 2021

RED_HAWK

Scans That You Can Perform Using RED HAWK are Basic Scan ,Site Title NEW ,IP Address ,Web Server Detection IMPROVED ,CMS Detection ,Cloudflare Detection .

9th April 2021

h8mail

h8mail is an email OSINT and breach hunting tool using different breach and reconnaissance , or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent.

9th April 2021

Grapefruit

Grapefruit is a runtime Application Instruments for iOS application and previously it was known by passionfruit. It is used in runtime analysis.

9th April 2021

SQLMAP

Sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

9th April 2021

SSLYZE

SSLyze is a fast and powerful SSL/TLS scanning library.It allows you to analyze the SSL/TLS configuration of a server by connecting to it.

12th April 2021

Runtime Mobile Security

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime.

13th April 2021

Clickjack

Simple script to test if a page is vulnerable to clickjacking.

13th April 2021

Lynis

Lynis is a security auditing tool for systems based on UNIX like Linux, macOS, BSD, and others.

13th April 2021

XssSniper

xsssniper is an handy xss discovery tool with mass scanning functionalities. 

13th April 2021

GoSpider

GoSpider is a Fast web spider written in Go. It has lot of features to find the subdomains, JS files, AWS details, etc. 

13th April 2021

Parth

Parth is a Heuristic Vulnerable Parameter Scanner. Some HTTP parameter names are commonly associated with one functionality.

15th April 2021

OSRFramework

OSRFramework is a GNU AGPLv3+ set of libraries developed by i3visio to perform Open Source Intelligence collection tasks.

15th April 2021

FinalRecon

FinalRecon is a fast and simple python script for web reconnaissance. It follows a modular structure so in future new modules can be added with ease.

15th April 2021

DROID-HUNTER

Android application vulnerability analysis and Android pentest tool which has following functions such as App info check,  Baksmaling android app, etc,.