Sublist3r - Fast subdomains enumeration tool for penetration testers
Amass - In-depth Attack Surface Mapping and Asset Discovery
massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
Findomain - The fastest and cross-platform subdomain enumerator, do not waste your time.
Sudomy - Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
chaos-client - Go client to communicate with Chaos DNS API.
bugcrowd-levelup-subdomain-enumeration - This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
shuffledns - shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output…
censys-subdomain-finder - Perform subdomain enumeration using the certificate transparency logs from Censys.
Turbolist3r - Subdomain enumeration tool with analysis features for discovered domains
censys-enumeration - A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys
tugarecon - Fast subdomains enumeration tool for penetration testers.
altdns - Generates permutations, alterations and mutations of subdomains and then resolves them
brutesubs - An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose
dns-parallel-prober - his is a parallelised domain name prober to find as many subdomains of a given domain as fast as possible.
dnscan - dnscan is a python wordlist-based DNS subdomain scanner.
knock - Knockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist.
hakrevdns - Small, fast tool for performing reverse DNS lookups en masse.
dnsx - Dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
subfinder - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites.
assetfinder - Find domains and subdomains related to a given domain
naabu - A fast port scanner written in go with focus on reliability and simplicity.
nmap - Nmap - the Network Mapper. Github mirror of official SVN repository.
sandmap - Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
ScanCannon - Combines the speed of masscan with the reliability and detailed enumeration of nmap
Screenshots
EyeWitness - EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
aquatone - Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface.
screenshoteer - Make website screenshots and mobile emulations from the command line.
gowitness - gowitness - a golang, web screenshot utility using Chrome Headless
WitnessMe - Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
eyeballer - Convolutional neural network for analyzing pentest screenshots
scrying - A tool for collecting RDP, web and VNC screenshots all in one place
Depix - Recovers passwords from pixelized screenshots
httpscreenshot - HTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of websites.
retire.js - scanner detecting the use of JavaScript libraries with known vulnerabilities
httpx - httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
fingerprintx - fingerprintx is a standalone utility for service discovery on open ports that works well with other popular bug bounty command line tools.
Content Discovery
gobuster - Directory/File, DNS and VHost busting tool written in Go
recursebuster - rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments
feroxbuster - A fast, simple, recursive content discovery tool written in Rust.
fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
IntruderPayloads - A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
smuggler - Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
h2csmuggler - HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
tiscripts - These scripts I use to create Request Smuggling Desync payloads for CLTE and TECL style attacks.
Server Side Request Forgery
SSRFmap - Automatic SSRF fuzzer and exploitation tool
Gopherus - This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
ground-control - A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.
SSRFire - An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects
httprebind - Automatic tool for DNS rebinding-based SSRF attacks
ssrf-sheriff - A simple SSRF-testing sheriff written in Go
B-XSSRF - Toolkit to detect and keep track on Blind XSS, XXE & SSRF
extended-ssrf-search - Smart ssrf scanner using different methods like parameter brute forcing in post and get...
gaussrf - Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SSRF Parameters.
sqlmap - Automatic SQL injection and database takeover tool
NoSQLMap - Automated NoSQL database enumeration and web application exploitation tool.
SQLiScanner - Automatic SQL injection with Charles and sqlmap api
SleuthQL - Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
mssqlproxy - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
sqli-hunter - SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
waybackSqliScanner - Gather urls from wayback machine then test each GET parameter for sql injection.
ESC - Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features.
mssqli-duet - SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
burp-to-sqlmap - Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap
BurpSQLTruncSanner - Messy BurpSuite plugin for SQL Truncation vulnerabilities.
shadow-workers - Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)
rexsser - This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.
xss-flare - XSS hunter on cloudflare serverless workers.
XSSwagger - A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks
XXE Injection
ground-control - A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.
dtd-finder - List DTDs and generate XXE payloads using those local DTDs.
docem - Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
xxeserv - A mini webserver with FTP support for XXE payloads
xxexploiter - Tool to help exploit XXE vulnerabilities
B-XSSRF - Toolkit to detect and keep track on Blind XSS, XXE & SSRF
XXEinjector - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
oxml_xxe - A tool for embedding XXE/XML exploits into different filetypes
metahttp - A bash script that automates the scanning of a target network for HTTP resources through XXE
Miscellaneous
Lorem ipsum dolor sit amet
Passwords
thc-hydra - Hydra is a parallelized login cracker which supports numerous protocols to attack.
DefaultCreds-cheat-sheet - One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password
BruteX - Automatically brute force all services running on a target.
patator - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Secrets
git-secrets - Prevents you from committing secrets and credentials into git repositories
gitleaks - Scan git repos (or files) for secrets using regex and entropy
truffleHog - Searches through git repositories for high entropy strings and secrets, digging deep into commit history
gitGraber - gitGraber: monitor GitHub to search and find sensitive data in real time for different online services
talisman - By hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for things that look suspicious - such as authorization tokens and private keys.
GitGot - Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
git-all-secrets - A tool to capture all the git secrets by leveraging multiple open source git searching tools
github-search - Tools to perform basic search on GitHub.
git-vuln-finder - Finding potential software vulnerabilities from git commit messages
commit-stream - #OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API
gitrob - Reconnaissance tool for GitHub organizations
repo-supervisor - Scan your code for security misconfiguration, search for passwords and secrets.
GitMiner - Tool for advanced mining for content on Github
shhgit - Ah shhgit! Find GitHub secrets in real time
detect-secrets - An enterprise friendly way of detecting and preventing secrets in code.
rusty-hog - A suite of secret scanners built in Rust for performance. Based on TruffleHog
whispers - Identify hardcoded secrets and dangerous behaviours
yar - Yar is a tool for plunderin' organizations, users and/or repositories.
dufflebag - Search exposed EBS volumes for secrets
earlybird - EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.
pyfiscan - Free web-application vulnerability and version scanner
JSON Web Token
jwt_tool - A toolkit for testing, tweaking and cracking JSON Web Tokens
c-jwt-cracker - JWT brute force cracker written in C
jwt-heartbreaker - The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources
jwtear - Modular command-line tool to parse, create and manipulate JWT tokens for hackers
jwt-key-id-injector - Simple python script to check against hypothetical JWT vulnerability.
jwt-hack - jwt-hack is tool for hacking / security testing to JWT.
jwt-cracker - Simple HS256 JWT token brute force cracker
postMessage
postMessage-tracker - A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
autoSubTakeover - A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible.
NSBrute - Python utility to takeover domains vulnerable to AWS NS Takeover
can-i-take-over-xyz - "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
cnames - take a list of resolved subdomains and output any corresponding CNAMES en masse.
Eagle - Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
cariddi - Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...
OWASP ZAP - World’s most popular free web security tools and is actively maintained by a dedicated international team of volunteers
Uncategorized
JSONBee - A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
-
bountyplz - Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF
bounty-targets-data - This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
httpx - httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.