ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!
Home
Upgrade
Credits
Help
Search
Awards
Achievements
 10737

TOOLS FOR WEB APPLICATION HACKING

by MoonL1gth - 07-24-2023 - 10:58 PM
#1
Hi, how are you guys! I bring you a list of tools for hacking web applications

- Burp Suite - Framework.
- ZAP Proxy - Framework.
- Dirsearch - HTTP bruteforcing.
- Nmap - Port scanning.
- Sublist3r - Subdomain discovery.
- Amass - Subdomain discovery.
- SQLmap - SQLi exploitation.
- Metasploit - Framework.
- WPscan - WordPress exploitation.
- Nikto - Web server scanning.
- HTTPX - HTTP scanning.
- Nuclei - YAML-based template scanning.
- FFUF - HTTP scanning.
- Subfinder - Subdomain discovery.
- Masscan - Mass IP and port scanning.
- Lazy Recon - Subdomain discovery.
- XSS Hunter - Blind XSS discovery.
- Aquatone - HTTP based reconnaissance.
- LinkFinder - Endpoint discovery via JS files.
- JS-Scan - Endpoint discovery via JS files.
- GAU - Historical mapping of attack surfaces.
- Parameth - Bruteforce GET and POST parameters.
- truffleHog - Find credentials in GitHub commits.
Reply
#2
Guys, does anyone sell webshell?
If you have any, you can contact me TG: @Buerfy
Reply
#3
thanks for sharing
Reply

Users browsing: 2 Guest(s)