Web Hacker's Weapons | Web黑客工具武器库

Web Hacker’s Weapons | Web黑客工具武器库

中文翻译

Web Hacker’s Weapons / Web 黑客使用的一系列很酷的工具。快乐的黑客,快乐的 bug-hunting

Web Hacker's Weapons | Web黑客工具武器库

工具属性

属性
类型Army-Knife Proxy Recon Fuzzer Scanner Exploit Env Utils Etc
军刀 代理 侦察 模糊 扫描仪 利用 环境 Utils 等
标签mitmproxy live-audit crawl infra pentest subdomains dns url online takeover portscan port graphql endpoint param osint domain apk crlf ssrf jwt path-traversal cache-vuln smuggle xss cors ssl broken-link aaa exploit s3 sqli 403 dependency-confusion oast csp lfi xxe rop RMI wordlist documents blind-xss cookie notify diff zipbomb report http deserialize darkmode payload web3
语言Java Go Shell Ruby Python Rust JavaScript C Kotlin Perl TypeScript BlitzBasic CSS C# PHP HTML C++
Web Hacker's Weapons | Web黑客工具武器库

工具

类型名称描述星星标签徽章
军刀ZAPOWASP ZAP 核心项目mitmproxy live-audit crawl
军刀jaeles自动化 Web 应用程序测试的瑞士军刀live-audit
军刀axiom适用于红队和漏洞赏金猎人的动态基础设施工具包!infra
军刀Metasploit世界上使用最多的渗透测试框架pentest
军刀BurpSuiteBurpSuite 项目mitmproxy live-audit crawl
代理人hettyHetty 是一个用于安全研究的 HTTP 工具包。它的目标是成为像 Burp Suite Pro 这样的商业软件的开源替代品,具有为信息安全和漏洞赏金社区的需求量身定制的强大功能。mitmproxy
代理人mitmproxy用于渗透测试人员和软件开发人员的交互式 TLS 拦截 HTTP 代理。mitmproxy
代理人EvilProxy用于执行邪恶操作的 ruby​​ http/https 代理。mitmproxy
代理人Echo Mirage使用 DLL 注入来捕获和更改 TCP 流量的通用网络代理。mitmproxy
代理人Caido一个轻量级的网络安全审计工具包mitmproxy
代理人proxify用于 HTTP/HTTPS 流量捕获、操作和重放的瑞士军刀代理工具mitmproxy
侦察cariddi获取域列表、抓取 URL 并扫描端点、机密、API 密钥、文件扩展名、令牌等crawl
侦察hakrawler简单、快速的网络爬虫,旨在轻松、快速地发现网络应用程序中的端点和资产crawl
侦察lazyrecon此脚本旨在以有组织的方式自动化您的侦察过程
侦察Amass深入的攻击面映射和资产发现subdomains
侦察dnsprobeDNSProb(测试版)是一个建立在 retryabledns 之上的工具,它允许您使用用户提供的解析器列表执行您选择的多个 dns 查询。dns
侦察subfinderSubfinder 是一种子域发现工具,可以发现网站的有效子域。设计为被动框架,可用于漏洞赏金和安全的渗透测试。subdomains
侦察x8隐藏参数发现套件
侦察renginereNgine 是一个自动侦察框架,用于在 Web 应用程序的渗透测试期间收集信息。reNgine 具有可定制的扫描引擎,可用于扫描网站、端点和收集信息。
侦察knock子域扫描subdomains
侦察katana下一代爬行和蜘蛛框架。crawl
侦察findomain最快的跨平台子域枚举器,不要浪费您的时间。subdomains
侦察go-dork用 Go 编写的最快的 dork 扫描器。
侦察urlhunter允许搜索通过缩短服务公开的 URL 的侦察工具url
侦察DNSDumpster在线 DNS 侦察和研究,查找和查找 DNS 记录dns online
侦察Lepus子域名查找器subdomains
侦察waybackurls获取 Wayback Machine 知道的域的所有 URLurl
侦察SubOver一个强大的子域接管工具subdomains takeover
侦察masscanTCP 端口扫描器,异步发送 SYN 数据包,在 5 分钟内扫描整个互联网。portscan
侦察goverviewgoverview – 获取 URL 列表的概览url
侦察scilla🏴‍☠️信息收集工具🏴‍☠️dns/子域/端口枚举
侦察uro整理用于爬网/渗透测试的 URL 列表url
侦察FavFreak使基于 Favicon.ico 的 Recon 再次伟大!
侦察gobuster用 Go 编写的目录/文件、DNS 和 VHost 破坏工具subdomains
侦察SecretFinderSecretFinder – 一个 python 脚本,用于查找敏感数据(apikeys、accesstoken、jwt,..)并在 javascript 文件上搜索任何内容
侦察Silver批量扫描易受攻击服务的 IPport
侦察httpxhttpx 是一个快速且多用途的 HTTP 工具包,允许使用 retryablehttp 库运行多个探测器,它旨在通过增加线程来保持结果的可靠性。url
侦察
uncover
使用多个搜索引擎快速发现互联网上暴露的主机。
侦察graphw00fGraphQL 服务器引擎指纹识别实用程序graphql
侦察recon_profile用于 bugbounty 的 Recon 配置文件(bash 配置文件)
侦察naabu用 go 编写的快速端口扫描器,专注于可靠性和简单性。旨在与其他工具结合使用,以发现漏洞赏金和渗透测试中的攻击面portscan
侦察haktrails用于查询 SecurityTrails API 数据的 Golang 客户端
侦察gitrobGitHub 组织的侦察工具
侦察subjack用 Go 编写的子域接管工具subdomains takeover
侦察pagodopagodo (Passive Google Dork) – 自动化谷歌黑客数据库抓取和搜索
侦察OneForAllOneForAll是一款功能强大的子域收集工具
侦察fhc快速 HTTP 检查器。
侦察3klCon适用于大中型瞄准镜的自动化侦察工具。它执行 20 多项任务,并在单独的文件中返回所有结果。
侦察ArjunHTTP 参数发现套件。param
侦察SubBrute枚举 DNS 记录和子域的 DNS 元查询蜘蛛。subdomains
侦察Smap由 shodan.io 提供支持的 Nmap 的直接替代品port
侦察megplus自动侦察包装器 – TomNomNom 的 meg on steroids。[弃用]
侦察Parth启发式漏洞参数扫描器param
侦察Chaos Web主动扫描维护全网资产数据。加强研究并分析围绕 DNS 的变化以获得更好的见解。
侦察GitMinerGithub 内容高级挖掘工具
侦察htcat并行和流水线 HTTP GET 实用程序
侦察gospiderGospider – 用 Go 编写的快速网络蜘蛛crawl
侦察subjs从 URL 或子域列表中获取 javascript 文件。url subdomains
侦察rusolver快速准确的 DNS 解析器。dns
侦察Sublist3r用于渗透测试人员的快速子域枚举工具subdomains
侦察Hunt3r使用 Web 应用程序侦察框架 Hunt3r 使您的漏洞赏金子域侦察更容易
侦察zdns快速 CLI DNS 查找工具dns
侦察parameth该工具可用于暴力破解 GET 和 POST 参数
侦察shufflednsshuffleDNS 是用 go 编写的 massdns 的包装器,它允许您使用主动暴力破解来枚举有效的子域,并使用通配符处理和简单的输入输出支持来解析子域。dns
侦察getJS快速获取所有javascript源/文件的工具
侦察Shodan世界上第一个用于联网设备的搜索引擎osint
侦察sn0int半自动 OSINT 框架和包管理器osint
侦察github-endpoints在 GitHub 上查找端点。
侦察Sub404检测子域接管漏洞的python工具subdomains takeover
侦察spiderfootSpiderFoot 自动化 OSINT 收集,以便您可以专注于分析。osint
侦察sub_all子域枚举词表。8956437 个独特的单词。更新。subdomains
侦察gowitness🔍gowitness – 使用 Chrome Headless 的 golang 网页截图实用程序
侦察
aquatone
Aquatone 是一种跨大量主机对网站进行可视化检查的工具,便于快速了解基于 HTTP 的攻击面概况。
domain
侦察dnsxdnsx 是一个快速且多用途的 DNS 工具包,允许使用用户提供的解析器列表运行您选择的多个 DNS 查询。dns
侦察SecurityTrails在线 DNS / 子域 / 侦察工具subdomains online
侦察reconftwreconFTW 是一种工具,旨在通过运行最佳工具集来执行扫描和查找漏洞,从而在目标域上执行自动侦察
侦察ParamSpider从网络档案的黑暗角落挖掘参数param
侦察JSFScan.sh漏洞赏金中 javascript 侦察的自动化。
侦察dmut在 golang 中执行子域的排列、突变和更改的工具。subdomains
侦察subzy子域接管漏洞检查器subdomains takeover
侦察subgen一个非常简单的实用程序,用于将单词列表连接到域名 – 管道到您最喜欢的解析器!subdomains
侦察HydraRecon多合一、快速、简单的侦察工具
侦察LinkFinder在 JavaScript 文件中查找端点的 python 脚本
侦察xnLinkFinder用于发现给定目标的端点(和潜在参数)的 python 工具
侦察gauplus供个人使用的 gau 的修改版本。支持工人、代理人和一些额外的东西。url
侦察dnsvalidator通过根据基线服务器验证 IPv4 DNS 服务器并确保准确响应来维护 IPv4 DNS 服务器列表。dns
侦察Photon专为 OSINT 设计的令人难以置信的快速爬虫。osint crawl
侦察crawlergo用于 Web 漏洞扫描器的强大浏览器爬虫crawl
侦察gau从 AlienVault 的 Open Threat Exchange、Wayback Machine 和 Common Crawl 获取已知 URL。url
侦察Osmedeus用于侦察和漏洞扫描的全自动攻击性安全框架
侦察apkleaks扫描 APK 文件以获取 URI、端点和机密。apk
侦察assetfinder查找与给定域相关的域和子域subdomains
侦察dirsearch网络路径扫描器
侦察github-subdomains在 GitHub 上查找子域
侦察hakrevdns用于整体执行反向 DNS 查找的小型快速工具。
侦察BLUTODNS 分析工具dns
侦察CT_subdomains从证书透明度日志中收集的每小时更新的子域列表subdomains
侦察chaos-clientGo 客户端与 Chaos DNS API 通信。
侦察RustScan使用 Rust 进行更快的 Nmap 扫描portscan
侦察longtongue自定义密码/密码列表输入目标信息
侦察meg为多台主机获取多条路径 – 无需杀死主机
侦察altdns生成子域的排列、变更和突变,然后解析它们dns
侦察purednsPuredns 是一个快速的域解析器和子域暴力破解工具,可以准确地过滤掉通配符子域和 DNS 中毒条目。
侦察cc.py根据“commoncrawl.org”的结果提取特定目标的URLurl
侦察intrigue-core发现你的攻击面
侦察STEWS用于枚举 WebSocket 的安全工具
模糊器BruteX自动暴力破解目标上运行的所有服务。
模糊器crlfuzzGo编写的快速扫描CRLF漏洞的工具crlf
模糊器SSRFire自动 SSRF 查找器。只需提供域名和您的服务器即可ssrf
模糊器SSRFmap自动 SSRF 模糊器和开发工具ssrf
模糊器wfuzzWeb 应用程序模糊器
模糊器ppfuzz一个用 Rust 编写的扫描客户端原型污染漏洞的快速工具。🦀
模糊器GraphQLmapGraphQLmap 是一个脚本引擎,用于与 graphql 端点交互以进行渗透测试。graphql
模糊器kiterunner上下文内容发现工具
模糊器jwt-hack🔩jwt-hack 是用于对 JWT 进行黑客攻击/安全测试的工具。支持 En/decoding JWT,为 JWT 攻击生成 payload 和非常快速的破解(dict/brutefoce)jwt
模糊器jwt-cracker简单的 HS256 JWT 令牌暴力破解器jwt
模糊器hashcat世界上最快、最先进的密码恢复实用程序
模糊器fuzzparam一个基于快速 go 的参数挖掘器,用于模糊 URL 可能具有的参数。param
模糊器thc-hydra九头蛇(暴破神器)
模糊器dotdotpwnDotDotPwn – 目录遍历模糊器path-traversal
模糊器CrackQLCrackQL 是一个 GraphQL 密码暴力破解和模糊测试工具。graphql
模糊器ffuf用 Go 编写的快速网络模糊器
模糊器c-jwt-cracker用 C 编写的 JWT 暴力破解器jwt
模糊器feroxbuster用 Rust 编写的快速、简单、递归的内容发现工具。
模糊器medusa最快的递归 HTTP 模糊器,就像法拉利一样快。
模糊器BatchQL专注于执行批处理 GraphQL 查询和变更的 GraphQL 安全审计脚本graphql
扫描器
Web-Cache-Vulnerability-Scanner
Web Cache Vulnerability Scanner 是一个基于 Go 的 CLI 工具,用于测试 Web 缓存中毒。它由 Hackmanit GmbH ( http://hackmanit.de/ ) 开发。cache-vuln
扫描器h2csmugglerHTTP 请求走私检测工具smuggle
扫描DOMPurifyDOMPurify – 适用于 HTML、MathML 和 SVG 的仅限 DOM、超快、超级容忍的 XSS 清理程序。DOMPurify 使用安全默认值,但提供大量可配置性和挂钩。演示:xss
扫描器plution使用 headless chrome 的原型污染扫描仪
扫描器hinject主机标头注入检查器
扫描器corsair_scanCorsair_scan 是一种用于测试跨源资源共享 (CORS) 的安全工具。cors
扫描器domdig用于单页应用程序的 DOM XSS 扫描器xss
扫描器a2sv自动扫描到 SSL 漏洞ssl
扫描器DeadFinder查找死链接(断开的链接)broken-link
扫描器xsinator.comXS-Leak 浏览器测试套件
扫描器sqlmap自动 SQL 注入和数据库接管工具
扫描器commix自动化一体化操作系统命令注入利用工具。exploit
扫描器wprecon你好!欢迎。Wprecon(Wordpress Recon),是CMS WordPress中的一个漏洞识别工具,100%用Go开发。
扫描器deadlinks对您的文档链接进行健康检查。broken-link
扫描器niktoNikto 网络服务器扫描仪
扫描器ssrf-sheriff用 Go 编写的简单 SSRF 测试警长ssrf
扫描器NoSQLMap自动 NoSQL 数据库枚举和 Web 应用程序开发工具。
扫描器HRSHTTP 请求走私演示 Perl 脚本,适用于我的 BlackHat US 2020 论文 HTTP Request Smuggling in 2020 中的变体 1、2 和 5。
扫描器DeepViolet用于自省 SSL\TLS 会话的工具ssl
扫描器LFISuite全自动 LFI Exploiter(+ 反向 Shell)和扫描器
扫描器headi可定制和自动化的 HTTP 标头注入
扫描器testssl.sh在任何端口的任何位置测试 TLS/SSL 加密ssl
扫描器nmapNmap – 网络映射器。官方 SVN 存储库的 Github 镜像。portscan
扫描器nosqliNoSql 注入 CLI 工具
扫描器PPScan客户端原型污染扫描仪
扫描器ws-smugglerWebSocket 连接走私者smuggle
扫描器S3Scanner扫描打开的 AWS S3 桶并转储内容s3
扫描器tplmap服务器端模板注入和代码注入检测和利用工具
扫描器CorsyCORS 错误配置扫描器cors
扫描器VHostScan一个执行反向查找的虚拟主机扫描器,可以与数据透视工具一起使用,检测包罗万象的场景,绕过通配符、别名和动态默认页面。
扫描器dalfox🌟🦊DalFox(Finder Of XSS) / 基于golang的参数分析和XSS扫描工具xss
扫描器S3cret Scanner寻找上传到公共 S3 存储桶的秘密s3
扫描器sqliv海量 SQL 注入漏洞扫描器sqli
扫描器xsserCross Site“Scripter”(又名 XSSer)是一个自动框架,用于检测、利用和报告基于 Web 的应用程序中的 XSS 漏洞。xss
扫描器DirDarDirDar 是一个搜索(403-Forbidden)目录以破坏它并在其上列出目录的工具403
扫描器confused检查多个包管理系统中的依赖混淆漏洞的工具dependency-confusion
扫描器wpscanWPScan 是一款免费的、非商业用途的黑盒 WordPress 漏洞扫描程序,专为安全专业人员和博客维护人员编写,用于测试其 WordPress 网站的安全性。
扫描器findom-xss一个快速的基于 DOM 的 XSS 漏洞扫描器,简单。xss
扫描器ppmap一种用 GO 编写的扫描器/开发工具,它通过利用已知的小工具利用客户端原型污染对 XSS 进行攻击。
扫描器web_cache_poison网络缓存投毒 – 2019 年排名第一的网络黑客技术cache-vuln
扫描器XSStrike最先进的 XSS 扫描器。xss
扫描器
nuclei
Nuclei 是一种基于模板的可配置目标扫描的快速工具,提供巨大的可扩展性和易用性。
扫描器fockcacheFockCache – 最小化测试缓存中毒
扫描器zap-cli一个用于从命令行与 OWASP ZAP 交互的简单工具。
扫描器TaipanWeb 应用程序漏洞扫描程序
扫描器gitleaks使用正则表达式和熵扫描 git repos(或文件)的秘密🔑
扫描器gitGrabergitGraber
扫描器http2smugl该工具有助于检测和利用 HTTP 请求走私,前提是前端服务器可以通过 HTTP/2 -> HTTP/1.1 转换实现这种走私。
扫描器XSpear强大的XSS扫描和参数分析工具&gemxss
扫描器http-request-smugglingHTTP 请求走私检测工具
扫描器autopoisonerWeb 缓存中毒漏洞扫描程序。cache-vuln
扫描器jsprime一个javascript静态安全分析工具
扫描器github-search在 GitHub 上执行基本搜索的工具。
扫描器websocket-connection-smugglerwebsocket 连接走私者smuggle
扫描器rapidscan多工具 Web 漏洞扫描程序。
扫描器AWSBucketDump用于在 S3 存储桶中查找有趣文件的安全工具s3
扫描器OpenRedireXOpenRedirect 问题的模糊器
扫描器基于 Chromium 的 XSS 污染跟踪Cyclops 是一个具有 XSS 检测功能的 Web 浏览器,它是基于 chromium 的 xss 检测,用于发现从源到接收器的流量。xss
扫描器arachniWeb 应用程序安全扫描器框架
扫描器DSSS小型 SQLi 扫描器sqli
扫描器httprobe获取域列表并探测工作中的 HTTP 和 HTTPS 服务器
扫描器CorsMe跨源资源共享错误配置扫描器cors
扫描器ditto用于 IDN 同形异义词攻击和检测的工具。
扫描器dontgo403绕过 40X 响应代码的工具。403
扫描器Oralyzer打开重定向分析器
扫描器StrikerStriker 是一种攻击性信息和漏洞扫描器。
扫描器
smuggler
Smuggler – 用 Python 3 编写的 HTTP 请求走私/异步测试工具smuggle
扫描器xsscrapyXSS/SQLi 蜘蛛。给它一个 URL,它会测试它为 XSS 和一些 SQLi 找到的每个链接。xss
开发singularity一个 DNS 重新绑定攻击框架。
开发ghauri一种高级跨平台工具,可自动检测和利用 SQL 注入安全漏洞的过程sqli
开发beef浏览器开发框架项目xss
开发Liffy本地文件包含利用工具lfi
开发Gopherus该工具生成 gopher 链接,用于在各种服务器中利用 SSRF 并获得 RCEssrf
开发xxeserv支持 XXE 负载的 FTP 迷你网络服务器
开发of-CORS识别和利用内部网络上的 CORS 配置错误cors
开发XXEinjector使用直接和不同的带外方法自动利用 XXE 漏洞的工具。xxe
开发XXExploiter帮助利用 XXE 漏洞的工具xxe
开发XSRFProbePrime 跨站点请求伪造 (CSRF) 审计和开发工具包。
开发Sn1per攻击性安全专家的自动化渗透测试框架
开发ropr超快™ 多线程 ROP 小工具查找器。罗珀rop
开发BaRMIeJava RMI 枚举和攻击工具。RMI
开发toxssinXSS 利用命令行界面和有效负载生成器。xss
开发SQLNinjaSqlninja 是一个旨在利用 SQL 注入漏洞的工具。sqli
工具
can-i-take-over-xyz
“我可以接管XYZ吗?” — 服务列表以及如何使用悬空 DNS 记录声明(子)域。
工具
Gf-Patterns
GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) 参数 grep
工具grc通用着色剂
工具
boast
用于 AppSec 测试的 BOAST 前哨 (v0.1.0)oast
工具230-OOB用于通过 FTP 检索文件内容的带外 XXE 服务器。xxe
工具
dnsobserver
用 Go 编写的方便的 DNS 服务,可帮助检测多种类型的盲漏洞。它监控渗透测试服务器的带外 DNS 交互,并通过 Slack 发送查找通知。oast dns
工具CSP Evaluator来自 google 的在线 CSP 评估器csp
工具
Findsploit
立即在本地和在线数据库中查找漏洞exploit
工具SequenceDiagram用于创建 UML 序列图的在线工具online
工具渗透测试工具自定义渗透测试工具
工具
PayloadsAllTheThings
Web 应用程序安全和 Pentest/CTF 的有用负载和绕过列表
工具bat一只长着翅膀的 cat(1) 克隆体。
工具Assetnote WordlistsAssetnote 提供的自动和手动词汇表wordlist documents
工具gron让 JSON 变得可读!
工具jfuck编写任意 6 个字符的 JavaScriptxss
工具gitls从 URL/User/Org 列出 git 存储库
工具gxss盲 XSS 服务通过 slack 或电子邮件发出警报xss blind-xss
工具cf检查用 Go 编写的 Cloudflare Checker
工具fff相当快速的获取器。相当快地请求 stdin 上提供的一堆 URL。url
工具
Blacklist3r
项目-blacklist3r
工具hacks一系列技巧和一次性脚本
工具
IntruderPayloads
urpsuite Intruder 有效载荷、BurpBounty 有效载荷、模糊列表、恶意文件上传和 Web 渗透测试方法和清单的集合。
工具dsieve按级别过滤和丰富子域列表subdomains
工具
grex
用于从用户提供的测试用例生成正则表达式的命令行工具和库
工具hbxssBlind XSS安全测试工具xss blind-xss
工具urlprobe网址状态代码和内容长度检查器url
工具quickjackQuickjack 是一种点击式工具,可直观地产生高级点击劫持和帧切片攻击。
工具
slackcat
用于将文件和命令输出发布到 slack 的 CLI 实用程序notify
工具gotestwafGolang 中的一个开源项目,用于测试不同的 Web 应用程序防火墙 (WAF) 的检测逻辑和绕过
工具gee🏵Gee 是每个文件和标准输出的标准输入工具。它类似于 tee 命令,但为了方便起见,还有更多功能。另外,写成go
工具Phoenixhahwul 的在线工具online
工具blistener带有负载的盲 XSS 侦听器xss blind-xss
工具interactsh一个 OOB 交互收集服务器和客户端库oast
工具hakcheckurl获取 URL 列表并返回它们的 HTTP 响应代码
工具docem在 docx、odt、pptx 等中嵌入 XXE 和 XSS 有效负载的实用程序(类固醇上的 OXML_XEE)xxe xss
工具difftastic理解语法的结构差异diff
工具zip-bomb为给定的未压缩大小(平面和嵌套模式)创建 ZIPBomb。zipbomb
工具Atlas快速 SQLMap 篡改建议器
工具
bountyplz
来自markdown 模板的自动安全报告(HackerOne 和 Bugcrowd 目前是支持的平台)report
工具httpie就像/aitch-tee-tee-pie/一样简单🥧API 时代的现代、用户友好的命令行 HTTP 客户端。JSON 支持、颜色、会话、下载、插件等。https://twitter.com/httpiehttp
工具godeclutter以快速灵活的方式整理 URL,以改进网络黑客自动化(例如爬虫和漏洞扫描)的输入。url
工具burl损坏的 URL 检查器url
工具ysoserial.net用于各种 .NET 格式化程序的反序列化有效负载生成器deserialize
工具gf一个 grep 的包装器,帮助你 grep 的东西
工具unfurl提取 stdin 上提供的 URL 位url
工具SecListsSecLists 是安全测试人员的伙伴。它是安全评估期间使用的多种类型列表的集合,收集在一个地方。列表类型包括用户名、密码、URL、敏感数据模式、模糊测试负载、Web shell 等等。wordlist documents
工具graphql-voyager🛰️将任何 GraphQL API 表示为交互式图形graphql
工具autochrome这个工具下载、安装和配置一个崭新的 Chromium 副本。
工具github-正则表达式基本上是 GitHub 搜索的正则表达式。
工具pwncatpwncat – 具有防火墙、IDS/IPS 规避、绑定和反向 shell、自注入 shell 和端口转发魔法的类固醇 netcat – 并且它完全可以用 Python (PSE) 编写脚本
工具httptoolkitHTTP Toolkit 是一个漂亮的开源工具,用于在 Windows、Linux 和 Mac 上使用 HTTP(S) 进行调试、测试和构建
工具qsreplace接受 stdin 上的 URL,用用户提供的值替换所有查询字符串值
工具oxml_xxe将 XXE/XML 漏洞嵌入不同文件类型的工具
工具ob_hacky_slackHacky Slack – 一个向 Slack 发送漂亮消息的 bash 脚本notify
工具
Emissary
在 Slack、Telegram、Discord 等不同渠道上发送通知。notify
工具hurl投掷、运行和测试 HTTP 请求。
工具xss-备忘单-数据这个存储库包含所有 XSS 备忘单数据,以允许来自社区的贡献。xss
工具pet简单的命令行片段管理器,用 Go 编写。
工具Bug-Bounty-ToolzBBT – 漏洞赏金工具
工具CyberChef
ddosi.org/code
The Cyber​​ Swiss Army Knife – 用于加密、编码、压缩和数据分析的网络应用程序
工具mubeng一个令人难以置信的快速代理检查器和 IP 旋转器,轻松自如。
工具PoC-in-GitHub📡PoC 自动从 GitHub 收集。小心恶意软件。
工具TukTuk用于捕获和记录不同类型请求的工具。oast
工具xssor2XSS’OR – 用 Ja​​vaScript 破解。xss
工具武器化的 XSS 有效负载旨在将 alert(1) 转换为 P1 的 XSS 有效载荷xss documents
工具s3reverse各种 s3 bucket 的格式转换成一种格式。用于漏洞赏金和安全测试。s3
工具wuzz用于 HTTP 检查的交互式 cli 工具http
工具安全研究 POC作为 Google 安全团队进行的安全研究的一部分而创建的概念验证代码。
工具reverse-shell-generator具有大量功能的托管反向 Shell 生成器。–(非常适合 CTF)payload
工具XSS-Catcher找到盲 XSS,但为什么不收集数据呢?xss blind-xss
工具ysoserial用于生成利用不安全 Java 对象反序列化的有效负载的概念验证工具。deserialize
工具gotatorGotator 是一个通过排列生成 DNS 词表的工具。
工具template-generator一个简单的基于变量的模板编辑器,使用 handlebarjs+strapdownjs。这个想法是在基于降价的文件中使用变量来轻松地用内容替换变量。数据临时保存在本地存储中。PHP 只需要生成模板下拉列表中的文件列表。
工具ZipBombZipBomb 在 Python 中的简单实现zipbomb
工具anew用于向文件添加新行、跳过重复项的工具
工具SerializationDumper一种以更易于阅读的形式转储 Java 序列化流的工具。deserialize
工具wssip用于从客户端向服务器捕获、修改和发送自定义 WebSocket 数据的应用程序,反之亦然。
工具tiscriptsTurbo 入侵者脚本
工具xless无服务器盲 XSS 应用程序xss blind-xss
工具urlgrab一个 golang 实用程序,用于通过网站搜索其他链接。url
工具fzf命令行模糊查找器
工具
curl
一个用URL语法传输数据的命令行工具和库,支持HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP 和 RTMP。libcurl 提供了无数强大的功能
工具ezXSSezXSS 是渗透测试人员和漏洞赏金猎人测试(盲)跨站点脚本的一种简单方法。xss blind-xss
工具security-crawl-mazeSecurity Crawl Maze 是网络安全爬虫的综合测试平台。它包含代表多种方式的页面,人们可以通过这些方式从有效的 HTML 文档中链接资源。crawl
工具Redcloud使用 Docker 自动部署红队基础设施infra
环境Glue应用安全自动化
环境CrimsonWeb 应用程序安全测试自动化。
环境pentest-env使用 vagrant 和 chef 的 Pentest 环境部署器(kali linux + targets)。pentest

浏览器插件

类型名称描述星星标签徽章
侦察DotGit检查 .git 是否在访问的网站中公开的扩展
侦察Wayback Machine网站历史
工具cookie-quick-manager用于在 Firefox 上管理(查看、搜索、创建、编辑、删除、备份、恢复)cookie 的插件。cookie
工具PwnFoxFirefox/Burp 扩展,为您的安全审计提供有用的工具。
工具
MM3 ProxySwitch
Firefox 和 Chrome 中的代理开关
工具
firefox-container-proxy
为 Firefox 容器分配代理
工具User-Agent Switcher在用户代理之间切换的快速简便的方法。
工具
clear-cache
单击或通过 F9 键清除浏览器缓存的附加组件。
工具Edit-This-CookieEditThisCookie 是著名的 Google Chrome/Chromium 扩展,用于编辑 cookiecookie
工具Dark Reader任何站点的暗模式darkmode
工具postMessage-tracker一个 Chrome 扩展,用于跟踪 postMessage 使用情况(url、域和堆栈),既可以使用 CORS 进行日志记录,也可以可视化为扩展图标
工具eval_villain用于改进 DOM XSS 发现的 Firefox Web 扩展。xss
工具Firefox Multi-Account ContainersFirefox Multi-Account Containers 让您可以将部分在线生活分成不同颜色的标签
工具
Dark Reader for Safari
任何站点的暗模式
工具jsonwebtoken.github.ioJWT 编码/解码和验证jwt
工具Hack-ToolsWeb Pentester 的一体化红队扩展🛠
Web Hacker's Weapons | Web黑客工具武器库

Burpsuite 和 ZAP 插件

类型名称描述星星标签徽章
侦察burp-retire-js
侦察BurpSuite-Secret_Finder(过期)
侦察attack-surface-detector-burpAttack Surface Detector 使用静态代码分析通过解析路由和识别参数来识别 Web 应用端点endpoint
侦察attack-surface-detector-zapAttack Surface Detector 使用静态代码分析通过解析路由和识别参数来识别 Web 应用端点endpoint
侦察Dr. WatsonDr. Watson 是一个简单的 Burp Suite 扩展,可帮助查找资产、密钥、子域、IP 地址和其他有用信息param subdomains
侦察reflected-parametersparam
侦察
HUNT
识别易受某些漏洞类别影响的常见参数param
侦察BurpJSLinkFinder
模糊器param-minerparam cache-vuln
扫描器Autorizeaaa
扫描器AuthMatrixaaa
扫描器http-request-smugglersmuggle
扫描器collaborator-everywhereoast
扫描器csp-auditorcsp
扫描器BurpSuiteHTTPSmugglersmuggle
工具BurpBounty
工具burp-piper
工具taboratoroast
工具Stepper
工具AWSSigner用于 AWS 签名的 Burp 扩展
工具inql
工具reflect
工具burp-send-to
工具AuthMatrix使用 Burp Suite 自动重复 HTTP 请求
工具safecopy
工具femida
工具turbo-intruder
效用owasp-zap-jwt-addonjwt
效用Neonmarker
工具BurpSuiteLoggerPlusPlus
工具Decoder-Improved改进了 Burp Suite 的解码器
工具http脚本生成器
工具pcap-burpBurp 的 Pcap 导入器
工具BurpCustomizer因为仅仅一个黑暗的主题是不够的!
工具community-scripts
工具Berserko用于执行 Kerberos 身份验证的 Burp Suite 扩展
工具HTTP签名一个 Burp Suite 扩展,实现了签名 HTTP 消息 draft-ietf-httpbis-message-signatures-01 草案。
工具argumentinjectionhammer旨在识别参数注入漏洞的 Burp 扩展。
工具zap-hud
工具burp-exporter
工具blackboxprotobufBlackbox protobuf 是一个 Burp Suite 扩展,用于解码和修改没有 protobuf 类型定义的任意 protobuf 消息。
工具knife一个向上下文菜单添加一些有用功能的 burp 扩展 添加一些右键菜单让 burp 使用起来更顺畅
工具Web3 解码器Web3 的 Burp 扩展web3
Web Hacker's Weapons | Web黑客工具武器库

英文原版

Weapons

Attributes

Attributes
TypesArmy-Knife Proxy Recon Fuzzer Scanner Exploit Env Utils Etc
Tagsmitmproxy live-audit crawl infra pentest subdomains dns url online takeover portscan port graphql endpoint param osint domain apk crlf ssrf jwt path-traversal cache-vuln smuggle xss cors ssl broken-link aaa exploit s3 sqli 403 dependency-confusion oast csp lfi xxe rop RMI wordlist documents blind-xss cookie notify diff zipbomb report http deserialize darkmode payload web3
LangsJava Go Shell Ruby Python Rust JavaScript C Kotlin Perl TypeScript BlitzBasic CSS C# PHP HTML C++
Web Hacker's Weapons | Web黑客工具武器库

Tools

TypeNameDescriptionStarTagsBadges
Army-KnifeZAPThe OWASP ZAP core projectmitmproxy live-audit crawl
Army-KnifejaelesThe Swiss Army knife for automated Web Application Testinglive-audit
Army-KnifeaxiomA dynamic infrastructure toolkit for red teamers and bug bounty hunters!infra
Army-KnifeMetasploitThe world’s most used penetration testing frameworkpentest
Army-KnifeBurpSuiteThe BurpSuite Projectmitmproxy live-audit crawl
ProxyhettyHetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.mitmproxy
ProxymitmproxyAn interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.mitmproxy
ProxyEvilProxyA ruby http/https proxy to do EVIL things.mitmproxy
ProxyEcho MirageA generic network proxy that uses DLL injection to capture and alter TCP traffic.mitmproxy
ProxyCaidoA lightweight web security auditing toolkitmitmproxy
ProxyproxifySwiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replaymitmproxy
ReconcariddiTake a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and morecrawl
ReconhakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web applicationcrawl
ReconlazyreconThis script is intended to automate your reconnaissance process in an organized fashion
ReconAmassIn-depth Attack Surface Mapping and Asset Discoverysubdomains
RecondnsprobeDNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.dns
ReconsubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.subdomains
Reconx8Hidden parameters discovery suite
ReconrenginereNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
ReconknockKnock Subdomain Scansubdomains
ReconkatanaA next-generation crawling and spidering framework.crawl
ReconfindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.subdomains
Recongo-dorkThe fastest dork scanner written in Go.
Reconurlhuntera recon tool that allows searching on URLs that are exposed via shortener servicesurl
ReconDNSDumpsterOnline dns recon & research, find & lookup dns recordsdns online
ReconLepusSubdomain findersubdomains
ReconwaybackurlsFetch all the URLs that the Wayback Machine knows about for a domainurl
ReconSubOverA Powerful Subdomain Takeover Toolsubdomains takeover
ReconmasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.portscan
Recongoverviewgoverview – Get an overview of the list of URLsurl
Reconscilla🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration
Reconurodeclutters url lists for crawling/pentestingurl
ReconFavFreakMaking Favicon.ico based Recon Great again !
RecongobusterDirectory/File, DNS and VHost busting tool written in Gosubdomains
ReconSecretFinderSecretFinder – A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
ReconSilverMass scan IPs for vulnerable servicesport
Reconhttpxhttpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.url
ReconuncoverQuickly discover exposed hosts on the internet using multiple search engine.
Recongraphw00fGraphQL Server Engine Fingerprinting utilitygraphql
Reconrecon_profileRecon profile (bash profile) for bugbounty
ReconnaabuA fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentestsportscan
ReconhaktrailsGolang client for querying SecurityTrails API data
RecongitrobReconnaissance tool for GitHub organizations
ReconsubjackSubdomain Takeover tool written in Gosubdomains takeover
Reconpagodopagodo (Passive Google Dork) – Automate Google Hacking Database scraping and searching
ReconOneForAllOneForAll是一款功能强大的子域收集工具
ReconfhcFast HTTP Checker.
Recon3klConAutomation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
ReconArjunHTTP parameter discovery suite.param
ReconSubBrutehttps://github.com/TheRook/subbrutesubdomains
ReconSmapa drop-in replacement for Nmap powered by shodan.ioport
ReconmegplusAutomated reconnaissance wrapper — TomNomNom’s meg on steroids. [DEPRECATED]
ReconParthHeuristic Vulnerable Parameter Scannerparam
ReconChaos Webactively scan and maintain internet-wide assets’ data. enhance research and analyse changes around DNS for better insights.
ReconGitMinerTool for advanced mining for content on Github
ReconhtcatParallel and Pipelined HTTP GET Utility
RecongospiderGospider – Fast web spider written in Gocrawl
ReconsubjsFetches javascript file from a list of URLS or subdomains.url subdomains
ReconrusolverFast and accurate DNS resolver.dns
ReconSublist3rFast subdomains enumeration tool for penetration testerssubdomains
ReconHunt3rMade your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework
ReconzdnsFast CLI DNS Lookup Tooldns
ReconparamethThis tool can be used to brute discover GET and POST parameters
ReconshufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.dns
RecongetJSA tool to fastly get all javascript sources/files
ReconShodanWorld’s first search engine for Internet-connected devicesosint
Reconsn0intSemi-automatic OSINT framework and package managerosint
Recongithub-endpointsFind endpoints on GitHub.
ReconSub404A python tool to check subdomain takeover vulnerabilitysubdomains takeover
ReconspiderfootSpiderFoot automates OSINT collection so that you can focus on analysis.osint
Reconsubs_allSubdomain Enumeration Wordlist. 8956437 unique words. Updated.subdomains
Recongowitness🔍 gowitness – a golang, web screenshot utility using Chrome Headless
ReconaquatoneA Tool for Domain Flyoversdomain
Recondnsxdnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.dns
ReconSecurityTrailsOnline dns / subdomain / recon toolsubdomains online
ReconreconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
ReconParamSpiderMining parameters from dark corners of Web Archivesparam
ReconJSFScan.shAutomation for javascript recon in bug bounty.
RecondmutA tool to perform permutations, mutations and alteration of subdomains in golang.subdomains
ReconsubzySubdomain takeover vulnerability checkersubdomains takeover
ReconsubgenA really simple utility to concate wordlists to a domain name – to pipe into your favourite resolver!subdomains
ReconHydraReconAll In One, Fast, Easy Recon Tool
ReconLinkFinderA python script that finds endpoints in JavaScript files
ReconxnLinkFinderA python tool used to discover endpoints (and potential parameters) for a given target
RecongauplusA modified version of gau for personal usage. Support workers, proxies and some extra things.url
RecondnsvalidatorMaintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.dns
ReconPhotonIncredibly fast crawler designed for OSINT.osint crawl
ReconcrawlergoA powerful browser crawler for web vulnerability scannerscrawl
RecongauFetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.url
ReconOsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanning
ReconapkleaksScanning APK file for URIs, endpoints & secrets.apk
ReconassetfinderFind domains and subdomains related to a given domainsubdomains
RecondirsearchWeb path scanner
Recongithub-subdomainsFind subdomains on GitHub
ReconhakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
ReconBLUTODNS Analysis Tooldns
ReconCT_subdomainsAn hourly updated list of subdomains gathered from certificate transparency logssubdomains
Reconchaos-clientGo client to communicate with Chaos DNS API.
ReconRustScanFaster Nmap Scanning with Rustportscan
ReconlongtongueCustomized Password/Passphrase List inputting Target Info
ReconmegFetch many paths for many hosts – without killing the hosts
ReconaltdnsGenerates permutations, alterations and mutations of subdomains and then resolves themdns
ReconpurednsPuredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Reconcc.pyExtracting URLs of a specific target based on the results of “commoncrawl.org”url
Reconintrigue-coreDiscover Your Attack Surface
ReconSTEWSA Security Tool for Enumerating WebSockets
FuzzerBruteXAutomatically brute force all services running on a target.
FuzzercrlfuzzA fast tool to scan CRLF vulnerability written in Gocrlf
FuzzerSSRFireAn automated SSRF finder. Just give the domain name and your server and chillssrf
FuzzerSSRFmapAutomatic SSRF fuzzer and exploitation toolssrf
FuzzerwfuzzWeb application fuzzer
FuzzerppfuzzA fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀
FuzzerGraphQLmapGraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.graphql
FuzzerkiterunnerContextual Content Discovery Tool
Fuzzerjwt-hack🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)jwt
Fuzzerjwt-crackerSimple HS256 JWT token brute force crackerjwt
FuzzerhashcatWorld’s fastest and most advanced password recovery utility
FuzzerfuzzparamA fast go based param miner to fuzz possible parameters a URL can have.param
Fuzzerthc-hydrahydra
FuzzerdotdotpwnDotDotPwn – The Directory Traversal Fuzzerpath-traversal
FuzzerCrackQLCrackQL is a GraphQL password brute-force and fuzzing utility.graphql
FuzzerffufFast web fuzzer written in Go
Fuzzerc-jwt-crackerJWT brute force cracker written in Cjwt
FuzzerferoxbusterA fast, simple, recursive content discovery tool written in Rust.
FuzzermedusaFastest recursive HTTP fuzzer, like a Ferrari.
FuzzerBatchQLGraphQL security auditing script with a focus on performing batch GraphQL queries and mutationsgraphql
ScannerWeb-Cache-Vulnerability-ScannerWeb Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).cache-vuln
Scannerh2csmugglerHTTP Request Smuggling Detection Toolsmuggle
ScannerDOMPurifyDOMPurify – a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:xss
ScannerplutionPrototype pollution scanner using headless chrome
ScannerhinjectHost Header Injection Checker
Scannercorsair_scanCorsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).cors
ScannerdomdigDOM XSS scanner for Single Page Applicationsxss
Scannera2svAuto Scanning to SSL Vulnerabilityssl
ScannerDeadFinderFind dead-links (broken links)broken-link
Scannerxsinator.comXS-Leak Browser Test Suite
ScannersqlmapAutomatic SQL injection and database takeover tool
ScannercommixAutomated All-in-One OS Command Injection Exploitation Tool.exploit
ScannerwpreconHello! Welcome. Wprecon (WordPress Recon), is a vulnerability recognition tool in CMS WordPress, 100% developed in Go.
ScannerdeadlinksHealth checks for your documentation links.broken-link
ScannerniktoNikto web server scanner
Scannerssrf-sheriffA simple SSRF-testing sheriff written in Gossrf
ScannerNoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
ScannerHRSHTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.
ScannerDeepVioletTool for introspection of SSL\TLS sessionsssl
ScannerLFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
ScannerheadiCustomisable and automated HTTP header injection
Scannertestssl.shTesting TLS/SSL encryption anywhere on any portssl
ScannernmapNmap – the Network Mapper. Github mirror of official SVN repository.portscan
ScannernosqliNoSql Injection CLI tool
ScannerPPScanClient Side Prototype Pollution Scanner
Scannerws-smugglerWebSocket Connection Smugglersmuggle
ScannerS3ScannerScan for open AWS S3 buckets and dump the contentss3
ScannertplmapServer-Side Template Injection and Code Injection Detection and Exploitation Tool
ScannerCorsyCORS Misconfiguration Scannercors
ScannerVHostScanA virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scannerdalfox🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golangxss
ScannerS3cret ScannerHunting For Secrets Uploaded To Public S3 Bucketss3
Scannersqlivmassive SQL injection vulnerability scannersqli
ScannerxsserCross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.xss
ScannerDirDarDirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it403
ScannerconfusedTool to check for dependency confusion vulnerabilities in multiple package management systemsdependency-confusion
ScannerwpscanWPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Scannerfindom-xssA fast DOM based XSS vulnerability scanner with simplicity.xss
ScannerppmapA scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.
Scannerweb_cache_poisonweb cache poison – Top 1 web hacking technique of 2019cache-vuln
ScannerXSStrikeMost advanced XSS scanner.xss
ScannernucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
ScannerfockcacheFockCache – Minimalized Test Cache Poisoning
Scannerzap-cliA simple tool for interacting with OWASP ZAP from the commandline.
ScannerTaipanWeb application vulnerability scanner
ScannergitleaksScan git repos (or files) for secrets using regex and entropy 🔑
ScannergitGrabergitGraber
Scannerhttp2smuglThis tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.
ScannerXSpearPowerfull XSS Scanning and Parameter analysis tool&gemxss
Scannerhttp-request-smugglingHTTP Request Smuggling Detection Tool
ScannerautopoisonerWeb cache poisoning vulnerability scanner.cache-vuln
Scannerjsprimea javascript static security analysis tool
Scannergithub-searchTools to perform basic search on GitHub.
Scannerwebsocket-connection-smugglerwebsocket-connection-smugglersmuggle
ScannerrapidscanThe Multi-Tool Web Vulnerability Scanner.
ScannerAWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Bucketss3
ScannerOpenRedireXA Fuzzer for OpenRedirect issues
ScannerChromium-based-XSS-Taint-TrackingCyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.xss
ScannerarachniWeb Application Security Scanner Framework
ScannerDSSSDamn Small SQLi Scannersqli
ScannerhttprobeTake a list of domains and probe for working HTTP and HTTPS servers
ScannerCorsMeCross Origin Resource Sharing MisConfiguration Scannercors
ScannerdittoA tool for IDN homograph attacks and detection.
Scannerdontgo403Tool to bypass 40X response codes.403
ScannerOralyzerOpen Redirection Analyzer
ScannerStrikerStriker is an offensive information and vulnerability scanner.
ScannersmugglerSmuggler – An HTTP Request Smuggling / Desync testing tool written in Python 3smuggle
ScannerxsscrapyXSS/SQLi spider. Give it a URL and it’ll test every link it finds for XSS and some SQLi.xss
ExploitsingularityA DNS rebinding attack framework.
ExploitghauriAn advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flawssqli
ExploitbeefThe Browser Exploitation Framework Projectxss
ExploitLiffyLocal file inclusion exploitation toollfi
ExploitGopherusThis tool generates gopher link for exploiting SSRF and gaining RCE in various serversssrf
ExploitxxeservA mini webserver with FTP support for XXE payloads
Exploitof-CORSIdentifying and exploiting CORS misconfigurations on the internal networkscors
ExploitXXEinjectorTool for automatic exploitation of XXE vulnerability using direct and different out of band methods.xxe
ExploitXXExploiterTool to help exploit XXE vulnerabilitiesxxe
ExploitXSRFProbeThe Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
ExploitSn1perAutomated pentest framework for offensive security experts
ExploitroprA blazing fast™ multithreaded ROP Gadget finder. ropperrop
ExploitBaRMIeJava RMI enumeration and attack tool.RMI
ExploittoxssinAn XSS exploitation command-line interface and payload generator.xss
ExploitSQLNinjaSqlninja is a tool targeted to exploit SQL Injection vulnerabilities.sqli
Utilscan-i-take-over-xyz“Can I take over XYZ?” — a list of services and how to claim (sub)domains with dangling DNS records.
UtilsGf-PatternsGF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
Utilsgrcgeneric colouriser
UtilsboastThe BOAST Outpost for AppSec Testing (v0.1.0)oast
Utils230-OOBAn Out-of-Band XXE server for retrieving file contents over FTP.xxe
UtilsdnsobserverA handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester’s server for out-of-band DNS interactions and sends lookup notifications via Slack.oast dns
UtilsCSP EvaluatorOnline CSP Evaluator from googlecsp
UtilsFindsploitFind exploits in local and online databases instantlyexploit
UtilsSequenceDiagramOnline tool for creating UML sequence diagramsonline
Utilspentest-toolsCustom pentesting tools
UtilsPayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
UtilsbatA cat(1) clone with wings.
UtilsAssetnote WordlistsAutomated & Manual Wordlists provided by Assetnotewordlist documents
UtilsgronMake JSON greppable!
UtilsjsfuckWrite any JavaScript with 6 Charactersxss
UtilsgitlsListing git repository from URL/User/Org
UtilsgxssBlind XSS service alerting over slack or emailxss blind-xss
Utilscf-checkCloudflare Checker written in Go
UtilsfffThe Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly.url
UtilsBlacklist3rproject-blacklist3r
UtilshacksA collection of hacks and one-off scripts
UtilsIntruderPayloads
UtilsdsieveFilter and enrich a list of subdomains by levelsubdomains
UtilsgrexA command-line tool and library for generating regular expressions from user-provided test cases
UtilshbxssSecurity test tool for Blind XSSxss blind-xss
UtilsurlprobeUrls status code & content length checkerurl
UtilsquickjackQuickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.
UtilsslackcatCLI utility to post files and command output to slacknotify
UtilsgotestwafAn open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses
Utilsgee🏵 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go
UtilsPhoenixhahwul’s online toolsonline
UtilsblistenerBlind-XSS listener with payloadsxss blind-xss
UtilsinteractshAn OOB interaction gathering server and client libraryoast
UtilshakcheckurlTakes a list of URLs and returns their HTTP response codes
UtilsdocemUility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)xxe xss
Utilsdifftastica structural diff that understands syntaxdiff
Utilszip-bombCreate a ZIPBomb for a given uncompressed size (flat and nested modes).zipbomb
UtilsAtlasQuick SQLMap Tamper Suggester
UtilsbountyplzAutomated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)report
UtilshttpieAs easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpiehttp
UtilsgodeclutterDeclutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.url
UtilsburlA Broken-URL Checkerurl
Utilsysoserial.netDeserialization payload generator for a variety of .NET formattersdeserialize
UtilsgfA wrapper around grep, to help you grep for things
UtilsunfurlPull out bits of URLs provided on stdinurl
UtilsSecListsSecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.wordlist documents
Utilsgraphql-voyager🛰️ Represent any GraphQL API as an interactive graphgraphql
UtilsautochromeThis tool downloads, installs, and configures a shiny new copy of Chromium.
Utilsgithub-regexpBasically a regexp over a GitHub search.
Utilspwncatpwncat – netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic – and its fully scriptable with Python (PSE)
UtilshttptoolkitHTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
UtilsqsreplaceAccept URLs on stdin, replace all query string values with a user-supplied value
Utilsoxml_xxeA tool for embedding XXE/XML exploits into different filetypes
Utilsob_hacky_slackHacky Slack – a bash script that sends beautiful messages to Slacknotify
UtilsEmissarySend notifications on different channels such as Slack, Telegram, Discord etc.notify
UtilshurlHurl, run and test HTTP requests.
Utilsxss-cheatsheet-dataThis repository contains all the XSS cheatsheet data to allow contributions from the community.xss
UtilspetSimple command-line snippet manager, written in Go.
UtilsBug-Bounty-ToolzBBT – Bug Bounty Tools
UtilsCyberChefThe Cyber Swiss Army Knife – a web app for encryption, encoding, compression and data analysis
UtilsmubengAn incredibly fast proxy checker & IP rotator with ease.
UtilsPoC-in-GitHub📡 PoC auto collect from GitHub. Be careful malware.
UtilsTukTukTool for catching and logging different types of requests.oast
Utilsxssor2XSS’OR – Hack with JavaScript.xss
Utilsweaponised-XSS-payloadsXSS payloads designed to turn alert(1) into P1xss documents
Utilss3reverseThe format of various s3 buckets is convert in one format. for bugbounty and security testing.s3
UtilswuzzInteractive cli tool for HTTP inspectionhttp
Utilssecurity-research-pocsProof-of-concept codes created as part of security research done by Google Security Team.
Utilsreverse-shell-generatorHosted Reverse Shell generator with a ton of functionality. — (Great for CTFs)payload
UtilsXSS-CatcherFind blind XSS but why not gather data while you’re at it.xss blind-xss
UtilsysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.deserialize
UtilsgotatorGotator is a tool to generate DNS wordlists through permutations.
Utilstemplate-generatorA simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
UtilsZipBombA simple implementation of ZipBomb in Pythonzipbomb
UtilsanewA tool for adding new lines to files, skipping duplicates
UtilsSerializationDumperA tool to dump Java serialization streams in a more human readable form.deserialize
UtilswssipApplication for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
UtilstiscriptsTurbo Intruder Scripts
UtilsxlessThe Serverless Blind XSS Appxss blind-xss
UtilsurlgrabA golang utility to spider through a website searching for additional links.url
UtilsfzfA command-line fuzzy finder
UtilscurlA command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features
UtilsezXSSezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.xss blind-xss
Utilssecurity-crawl-mazeSecurity Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.crawl
UtilsRedcloudAutomated Red Team Infrastructure deployement using Dockerinfra
EnvGlueApplication Security Automation
EnvCrimsonWeb Application Security Testing automation.
Envpentest-envPentest environment deployer (kali linux + targets) using vagrant and chef.pentest
Web Hacker's Weapons | Web黑客工具武器库

Browser Addons

TypeNameDescriptionStarTagsBadges
ReconDotGitAn extension for checking if .git is exposed in visited websites
ReconWayback MachineHistory of website
Utilscookie-quick-managerAn addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.cookie
UtilsPwnFoxFirefox/Burp extension that provide usefull tools for your security audit.
UtilsMM3 ProxySwitchProxy Switch in Firefox and Chrome
Utilsfirefox-container-proxyAssign a proxy to a Firefox container
UtilsUser-Agent Switcherquick and easy way to switch between user-agents.
Utilsclear-cacheAdd-on to clear browser cache with a single click or via the F9 key.
UtilsEdit-This-CookieEditThisCookie is the famous Google Chrome/Chromium extension for editing cookiescookie
UtilsDark ReaderDark mode to any sitedarkmode
UtilspostMessage-trackerA Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
Utilseval_villainA Firefox Web Extension to improve the discovery of DOM XSS.xss
UtilsFirefox Multi-Account ContainersFirefox Multi-Account Containers lets you keep parts of your online life separated into color-coded tabs
UtilsDark Reader for SafariDark mode to any site
Utilsjsonwebtoken.github.ioJWT En/Decode and Verifyjwt
UtilsHack-ToolsThe all-in-one Red Team extension for Web Pentester 🛠

Burpsuite and ZAP Addons

TypeNameDescriptionStarTagsBadges
Reconburp-retire-js
ReconBurpSuite-Secret_Finder
Reconattack-surface-detector-burpThe Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parametersendpoint
Reconattack-surface-detector-zapThe Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parametersendpoint
ReconDr. WatsonDr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful informationparam subdomains
Reconreflected-parametersparam
ReconHUNTIdentifies common parameters vulnerable to certain vulnerability classesparam
ReconBurpJSLinkFinder
Fuzzerparam-minerparam cache-vuln
ScannerAutorizeaaa
ScannerAuthMatrixaaa
Scannerhttp-request-smugglersmuggle
Scannercollaborator-everywhereoast
Scannercsp-auditorcsp
ScannerBurpSuiteHTTPSmugglersmuggle
UtilsBurpBounty
Utilsburp-piper
Utilstaboratoroast
UtilsStepper
UtilsAWSSignerBurp Extension for AWS Signing
Utilsinql
Utilsreflect
Utilsburp-send-to
UtilsAuthMatrixAutomated HTTP Request Repeating With Burp Suite
Utilssafecopy
Utilsfemida
Utilsturbo-intruder
utilsowasp-zap-jwt-addonjwt
utilsNeonmarker
UtilsBurpSuiteLoggerPlusPlus
UtilsDecoder-ImprovedImproved decoder for Burp Suite
Utilshttp-script-generator
Utilspcap-burpPcap importer for Burp
UtilsBurpCustomizerBecause just a dark theme wasn’t enough!
Utilscommunity-scripts
UtilsBerserkoBurp Suite extension to perform Kerberos authentication
UtilsHTTPSignaturesA Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.
UtilsargumentinjectionhammerA Burp Extension designed to identify argument injection vulnerabilities.
Utilszap-hud
Utilsburp-exporter
UtilsblackboxprotobufBlackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.
UtilsknifeA burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
UtilsWeb3 DecoderBurp Extension for Web3web3
Web Hacker's Weapons | Web黑客工具武器库

项目地址:

GitHub:
https://github.com/hahwul/WebHackersWeapons

转载请注明出处及链接

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注