nuclei by projectdiscovery

Fast and customizable vulnerability scanner based on simple YAML based DSL.

updated at April 28, 2024, 1:15 p.m.

Go

216 +4

17,251 +76

2,241 +6

GitHub
TIDoS-Framework by theInfectedDrake

The Offensive Manual Web Application Penetration Testing Framework.

updated at April 28, 2024, 12:53 p.m.

Python

125 -1

1,732 +0

387 -17

GitHub
XSStrike by UltimateHackers

Most advanced XSS scanner.

updated at April 28, 2024, 12:50 p.m.

Python

275 -1

12,701 +27

1,842 +4

GitHub
XSRFProbe by theInfectedDrake

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

updated at April 28, 2024, 12:43 p.m.

Python

36 +0

941 +23

179 +3

GitHub
subDomainsBrute by lijiejie

A fast sub domain brute tool for pentesters

updated at April 28, 2024, 11:24 a.m.

Python

116 +0

3,378 +7

1,009 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at April 28, 2024, 11:10 a.m.

Python

161 +0

4,335 +10

797 -2

GitHub
beef by beefproject

The Browser Exploitation Framework Project

updated at April 28, 2024, 11:07 a.m.

JavaScript

438 +1

9,380 +11

2,056 +6

GitHub
tplmap by epinna

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

updated at April 28, 2024, 11:05 a.m.

Python

86 +0

3,630 +11

662 +2

GitHub
Infosec_Reference by rmusser01

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

updated at April 28, 2024, 10:54 a.m.

CSS

267 +0

5,363 +6

1,180 +1

GitHub
cloudgoat by RhinoSecurityLabs

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

updated at April 28, 2024, 10:02 a.m.

Python

71 +0

2,436 +7

572 +0

GitHub
sql-injection-payload-list by payloadbox

🎯 SQL Injection Payload List

updated at April 28, 2024, 9:50 a.m.

Unknown languages

89 +0

4,324 +22

1,069 +5

GitHub
xss-payload-list by payloadbox

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

updated at April 28, 2024, 9:50 a.m.

Unknown languages

138 +0

5,633 +41

1,572 +3

GitHub
dref by mwrlabs

DNS Rebinding Exploitation Framework

updated at April 28, 2024, 9:34 a.m.

JavaScript

25 +0

481 -1

71 +0

GitHub
AwesomeXSS by UltimateHackers

Awesome XSS stuff

updated at April 28, 2024, 9:34 a.m.

JavaScript

240 -1

4,641 -2

758 +2

GitHub
Photon by UltimateHackers

Incredibly fast crawler designed for OSINT.

updated at April 28, 2024, 9:34 a.m.

Python

322 -1

10,504 +6

1,454 +5

GitHub
webshell by tennc

This is a webshell open source project

updated at April 28, 2024, 9:34 a.m.

PHP

493 +1

9,772 +15

5,547 +5

GitHub
domain_analyzer by eldraco

Analyze the security of any domain by finding all the information possible. Made in python.

updated at April 28, 2024, 9:31 a.m.

Python

83 +0

1,835 +1

245 +0

GitHub
LinkFinder by GerbenJavado

A python script that finds endpoints in JavaScript files

updated at April 28, 2024, 9:22 a.m.

Python

63 +0

3,463 +14

577 +0

GitHub
JShell by UltimateHackers

JShell - Get a JavaScript shell with XSS.

updated at April 28, 2024, 9:14 a.m.

Python

25 +0

503 +2

140 +1

GitHub
wfuzz by xmendez

Web application fuzzer

updated at April 28, 2024, 9:14 a.m.

Python

169 +0

5,647 +11

1,330 +2

GitHub