20th November 2020

Zeebsploit

Web Scanner - Exploitation - Information Gathering

20th November 2020

Incredibly fast crawler designed for OSINT.

Photon is a incredibly fast crawler designed for automating OSINT(Open Source Intelligence). This tool designed with the simple...

20th November 2020

The TIDoS Framework: The Offensive Web Application Penetration Testing Framework.

A complete versatile framework to cover up everything from Reconnaissance...

20th November 2020

Fast-Google-Dork-Scanner

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site:

27th November 2020

Infosploit : Information Gathering Tool

Infosploit is an Information Gathering Tool that can be used during a penetration test, OSINT  to enumerate Information about...

27th November 2020

Security Header Check

Shcheck detects which security headers are enabled on certain websites. It just check headers and print a report about which are enabled and which not.

27th November 2020

File-Buster

Filebuster is a HTTP fuzzer / content discovery script with loads of features and built to be easy to use and fast! It uses one of the fastest HTTP classes in the world...

27th November 2020

OneForAll

OneForAll is a powerful chinese subdomain and dns enumeration tool.When considering about subdomain enumeration, amass might be your first and preferable...

27th November 2020

SecretFinder

SecretFinder is a python script to discover sensitive data like api keys, access token, authorizations, jwt,..etc in JavaScript(JS) files. It verifies the files with large regular expression.

27th November 2020

JD-GUI

JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code with the JD-GUI for instant access...

27th November 2020

Pompem-Exploit and Vulnerability Finder

Pompem is an open source tool, designed to automate the search for Exploits and Vulnerability in the most important databases.

27th November 2020

Tishna-Automated Pentest Framework

Complete Automated pentest framework for Servers, Application Layer to Web Security. Tishna is Web Server Security Penetration

27th November 2020

DROOPESCAN-Plugin Based Scanner

A plugin-based scanner that aids security researchers in identifying issues with several CMS.

24th December 2020

LFISuite

LFISuite, an open source local file inclusion scanner and exploiter that is coded in Python. It supports multiple attack points and also has TOR proxy support.

24th December 2020

DIRSEARCH

Dirsearch is Tool that performs bruteforce attack of sensitive directories and files that are found on the websites.

24th December 2020

Weevely

Weevely is a web shell designed for post-exploitation purposes that can be extended over the network at runtime.Upload weevely PHP agent to a target web server to get

29th December 2020

WFUZZ-WEB FUZZER

Wfuzz is a command line tool written in python. It is used to discover common vulnerabilities in web applications through the method of fuzzing.

29th December 2020

Insider

Insider tool is secure code reviewer, which exclusively focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code.

31st December 2020

Spaghetti-Web Application Security Scanner

Spaghetti is an Open Source web application scanner, it is designed to find various default and insecure files...

31st December 2020

Dex2Jar

Dex2Jar is an instrument whose primary point is to convert .dex files into jar and smali files. The Dex2jar is mainly used for reverse engineering Android applications.

31st December 2020

BlackDir-Framework

--xss  : Scan Site if vulnerable [Xss] url must be between double citation --sql  : Scan Site if vulnerable [Sql] url must be between double citation