Web Hackers Weapons

superior_hosting_service

webhackers

A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting


Always use the latest tools

WHW-Tools is tools web of #WebHackersWeapons. Easy install and Easy manage upgrade. Go to WHW-Tools

Weapons

TypeNameDescription
Army-Knife/SCANjaelesThe Swiss Army knife for automated Web Application Testing
Army-Knife/PROXYBurpSuitethe BurpSuite Project
Army-Knife/PROXYhettyHetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.
Army-Knife/PROXYhttptoolkitHTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
Army-Knife/PROXYproxifySwiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay
Army-Knife/PROXYzaproxyThe OWASP ZAP core project
Army-Knife/SCANnucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Discovery/ALL3klConAutomation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Discovery/ALLHydraReconAll In One, Fast, Easy Recon Tool
Discovery/ALLOneForAllOneForAll是一款功能强大的子域收集工具
Discovery/ALLaquatoneA Tool for Domain Flyovers
Discovery/ALLintrigue-coreDiscover Your Attack Surface
Discovery/ALLlazyreconThis script is intended to automate your reconnaissance process in an organized fashion
Discovery/ALLrenginereNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
Discovery/ALLscillaInformation Gathering tool dns/subdomain/port enumeration
Discovery/ALLsn0intSemi-automatic OSINT framework and package manager
Discovery/APIkiterunnerContextual Content Discovery Tool
Discovery/APKapkleaksScanning APK file for URIs, endpoints & secrets.
Discovery/URLPhotonIncredibly fast crawler designed for OSINT.
Discovery/URLcc.pyExtracting URLs of a specific target based on the results of “commoncrawl.org”
Discovery/URLgo-dorkThe fastest dork scanner written in Go.
Discovery/URLgospiderGospider – Fast web spider written in Go
Discovery/URLhakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Discovery/URLurlgrabA golang utility to spider through a website searching for additional links.
Discovery/DNSDNSDumpsterOnline dns recon & research, find & lookup dns records
Discovery/DNSSecurityTrailsOnline dns / subdomain / recon tool
Discovery/DNSdnsprobeDNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Discovery/DNSdnsvalidatorMaintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
Discovery/DNSdnsxdnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Discovery/DNShakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
Discovery/DNShaktrailsGolang client for querying SecurityTrails API data
Discovery/DNSpurednsPuredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Discovery/DNSrusolverFast and accurate DNS resolver.
Discovery/DNSshufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Discovery/DNSsubgenA really simple utility to concate wordlists to a domain name – to pipe into your favourite resolver!
Discovery/DNSzdnsFast CLI DNS Lookup Tool
Discovery/DOMAINAmassIn-depth Attack Surface Mapping and Asset Discovery
Discovery/DOMAINChaos Webactively scan and maintain internet-wide assets’ data. enhance research and analyse changes around DNS for better insights.
Discovery/DOMAINSublist3rFast subdomains enumeration tool for penetration testers
Discovery/DOMAINaltdnsGenerates permutations, alterations and mutations of subdomains and then resolves them
Discovery/DOMAINassetfinderFind domains and subdomains related to a given domain
Discovery/DOMAINchaos-clientGo client to communicate with Chaos DNS API.
Discovery/DOMAINdittoA tool for IDN homograph attacks and detection.
Discovery/DOMAINfindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.
Discovery/DOMAINknockKnock Subdomain Scan
Discovery/DOMAINsubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Discovery/FAVICONFavFreakMaking Favicon.ico based Recon Great again !
Discovery/FUZZDirDarDirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it
Discovery/FUZZdirsearchWeb path scanner
Discovery/FUZZferoxbusterA fast, simple, recursive content discovery tool written in Rust.
Discovery/FUZZgobusterDirectory/File, DNS and VHost busting tool written in Go
Discovery/FUZZmedusaFastest recursive HTTP fuzzer, like a Ferrari.
Discovery/GITGitMinerTool for advanced mining for content on Github
Discovery/GITgitGrabergitGraber
Discovery/GITgithub-endpointsFind endpoints on GitHub.
Discovery/GITgithub-regexpBasically a regexp over a GitHub search.
Discovery/GITgithub-searchTools to perform basic search on GitHub.
Discovery/GITgithub-subdomainsFind subdomains on GitHub
Discovery/GITgitleaksScan git repos (or files) for secrets using regex and entropy
Discovery/GITgitrobReconnaissance tool for GitHub organizations
Discovery/GQLgraphql-voyagerRepresent any GraphQL API as an interactive graph
Discovery/GQLinqlInQL – A Burp Extension for GraphQL Security Testing
Discovery/HTTPArjunHTTP parameter discovery suite.
Discovery/HTTPheadiCustomisable and automated HTTP header injection
Discovery/JSJSFScan.shAutomation for javascript recon in bug bounty.
Discovery/JSLinkFinderA python script that finds endpoints in JavaScript files
Discovery/JSSecretFinderSecretFinder – A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
Discovery/OSINTspiderfootSpiderFoot automates OSINT collection so that you can focus on analysis.
Discovery/PARAMParamSpiderMining parameters from dark corners of Web Archives
Discovery/PARAMParthHeuristic Vulnerable Parameter Scanner
Discovery/PARAMfuzzparamA fast go based param miner to fuzz possible parameters a URL can have.
Discovery/PORTRustScanFaster Nmap Scanning with Rust
Discovery/PORTShodanWorld’s first search engine for Internet-connected devices
Discovery/PORTmasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Discovery/PORTnaabuA fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Discovery/PORTnmapNmap – the Network Mapper. Github mirror of official SVN repository.
Discovery/TKOVSubOverA Powerful Subdomain Takeover Tool
Discovery/TKOVcan-i-take-over-xyz“Can I take over XYZ?” — a list of services and how to claim (sub)domains with dangling DNS records.
Discovery/TKOVsubjackSubdomain Takeover tool written in Go
Discovery/TKOVsubzySubdomain takeover vulnerability checker
Discovery/URLcariddiTake a list of domains and scan for endpoints, secrets, api keys, file extensions, tokens and more…
Discovery/URLcrawlergoA powerful browser crawler for web vulnerability scanners
Discovery/URLurlhuntera recon tool that allows searching on URLs that are exposed via shortener services
Discovery/URLwaybackurlsFetch all the URLs that the Wayback Machine knows about for a domain
Discovery/VULNSilverMass scan IPs for vulnerable services
Fetch/HTTPfhcFast HTTP Checker.
Fetch/HTTPhtcatParallel and Pipelined HTTP GET Utility
Fetch/HTTPhttprobeTake a list of domains and probe for working HTTP and HTTPS servers
Fetch/HTTPhttpxhttpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
Fetch/HTTPmegFetch many paths for many hosts – without killing the hosts
Fetch/HTTPwuzzInteractive cli tool for HTTP inspection
Fetch/JSgetJSA tool to fastly get all javascript sources/files
Scanner/CACHE-POISONfockcacheFockCache – Minimalized Test Cache Poisoning
Scanner/CACHE-POISONweb_cache_poisonweb cache poison – Top 1 web hacking technique of 2019
Scanner/CORSCorsMeCross Origin Resource Sharing MisConfiguration Scanner
Scanner/CORSCorsyCORS Misconfiguration Scanner
Scanner/CORScorsair_scanCorsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).
Scanner/CRLFcrlfuzzA fast tool to scan CRLF vulnerability written in Go
Scanner/CSRFXSRFProbeThe Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Scanner/FUZZBruteXAutomatically brute force all services running on a target.
Scanner/FUZZPPScanClient Side Prototype Pollution Scanner
Scanner/FUZZVHostScanA virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scanner/FUZZffufFast web fuzzer written in Go
Scanner/FUZZplutionPrototype pollution scanner using headless chrome
Scanner/FUZZppfuzzA fast tool to scan client-side prototype pollution vulnerability written in Rust.
Scanner/FUZZppmapA scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.
Scanner/FUZZthc-hydrahydra
Scanner/FUZZwfuzzWeb application fuzzer
Scanner/GQLGraphQLmapGraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Scanner/JSjsprimea javascript static security analysis tool
Scanner/LFILFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
Scanner/LFIdotdotpwnDotDotPwn – The Directory Traversal Fuzzer
Scanner/NOSQLNoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
Scanner/NOSQLnosqliNoSql Injection CLI tool
Scanner/RECONOsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanning
Scanner/RECONSn1perAutomated pentest framework for offensive security experts
Scanner/RECONmegplusAutomated reconnaissance wrapper — TomNomNom’s meg on steroids. [DEPRECATED]
Scanner/S3AWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Buckets
Scanner/S3S3ScannerScan for open AWS S3 buckets and dump the contents
Scanner/SMUGGLEHRSHTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020.
Scanner/SMUGGLEh2csmugglerHTTP Request Smuggling Detection Tool
Scanner/SMUGGLEhttp-request-smugglerThis extension should not be confused with Burp Suite HTTP Smuggler, which uses similar techniques but is focused exclusively bypassing WAFs.
Scanner/SMUGGLEhttp-request-smugglingHTTP Request Smuggling Detection Tool
Scanner/SMUGGLEhttp2smuglThis tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server.
Scanner/SMUGGLEsmugglerSmuggler – An HTTP Request Smuggling / Desync testing tool written in Python 3
Scanner/SMUGGLEwebsocket-connection-smugglerwebsocket-connection-smuggler
Scanner/SMUGGLEws-smugglerWebSocket Connection Smuggler
Scanner/SQLSQLNinjaSQL Injection scanner
Scanner/SQLiDSSSDamn Small SQLi Scanner
Scanner/SQLiSQL NinjaSQL Injection scanner
Scanner/SQLisqlivmassive SQL injection vulnerability scanner
Scanner/SQLisqlmapAutomatic SQL injection and database takeover tool
Scanner/SSLDeepVioletTool for introspection of SSL\TLS sessions
Scanner/SSLa2svAuto Scanning to SSL Vulnerability
Scanner/SSLtestssl.shTesting TLS/SSL encryption anywhere on any port
Scanner/SSRFSSRFmapAutomatic SSRF fuzzer and exploitation tool
Scanner/SSRFssrf-sheriffA simple SSRF-testing sheriff written in Go
Scanner/SSTItplmapServer-Side Template Injection and Code Injection Detection and Exploitation Tool
Scanner/WPwpreconHello! Welcome. Wprecon (WordPress Recon), is a vulnerability recognition tool in CMS WordPress, 100% developed in Go.
Scanner/WPwpscanWPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Scanner/WVSStrikerStriker is an offensive information and vulnerability scanner.
Scanner/WVSTaipanWeb application vulnerability scanner
Scanner/WVSarachniWeb Application Security Scanner Framework
Scanner/WVSniktoNikto web server scanner
Scanner/WVSrapidscanThe Multi-Tool Web Vulnerability Scanner.
Scanner/WVSzap-cliA simple tool for interacting with OWASP ZAP from the commandline.
Scanner/XSSXSStrikeMost advanced XSS scanner.
Scanner/XSSXSpearPowerfull XSS Scanning and Parameter analysis tool&gem
Scanner/XSSdalfoxDalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Scanner/XSSdomdigDOM XSS scanner for Single Page Applications
Scanner/XSSezXSSezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Scanner/XSSfindom-xssA fast DOM based XSS vulnerability scanner with simplicity.
Scanner/XSSxsscrapyXSS/SQLi spider. Give it a URL and it’ll test every link it finds for XSS and some SQLi.
Scanner/XSSxsserCross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
ToolBox/ALLBug-Bounty-ToolzBBT – Bug Bounty Tools
ToolBox/ALLCyberChefThe Cyber Swiss Army Knife – a web app for encryption, encoding, compression and data analysis
ToolBox/ALLhacksA collection of hacks and one-off scripts
ToolBox/ALLpentest-toolsCustom pentesting tools
ToolBox/DNS RebindsingularityA DNS rebinding attack framework.
Utility/ANYanewA tool for adding new lines to files, skipping duplicates
Utility/ANYbatA cat(1) clone with wings.
Utility/ANYfzfA command-line fuzzy finder
Utility/ANYgeeGee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go
Utility/ANYgrcgeneric colouriser
Utility/ANYpetSimple command-line snippet manager, written in Go.
Utility/B-ADDONpostMessage-trackerA Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
Utility/BRIDGEAtlasQuick SQLMap Tamper Suggester
Utility/CALLBACKTukTukTool for catching and logging different types of requests.
Utility/CALLBACKboastThe BOAST Outpost for AppSec Testing (v0.1.0)
Utility/CALLBACKdnsobserverA handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester’s server for out-of-band DNS interactions and sends lookup notifications via Slack.
Utility/CALLBACKinteractshAn OOB interaction gathering server and client library
Utility/CRACKhashcatWorld’s fastest and most advanced password recovery utility
Utility/CSPCSP EvaluatorOnline CSP Evaluator from google
Utility/ENVGf-PatternsGF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
Utility/ENVrecon_profileRecon profile (bash profile) for bugbounty
Utility/ETCPhoenixhahwul’s online tools
Utility/FLOWSequenceDiagramOnline tool for creating UML sequence diagrams
Utility/GITgitlsListing git repository from URL/User/Org
Utility/GREPgfA wrapper around grep, to help you grep for things
Utility/HTTPcurlA command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features
Utility/HTTPhttpieAs easy as /aitch-tee-tee-pie/ Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.
Utility/HTTPhurlHurl, run and test HTTP requests.
Utility/JSONgronMake JSON greppable!
Utility/JWTc-jwt-crackerJWT brute force cracker written in C
Utility/JWTjwt-crackerSimple HS256 JWT token brute force cracker
Utility/JWTjwt-hackjwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Utility/NOTIFYEmissarySend notifications on different channels such as Slack, Telegram, Discord etc.
Utility/NOTIFYob_hacky_slackHacky Slack – a bash script that sends beautiful messages to Slack
Utility/NOTIFYslackcatCLI utility to post files and command output to slack
Utility/PAYLOAD230-OOBAn Out-of-Band XXE server for retrieving file contents over FTP.
Utility/PAYLOADBlacklist3rproject-blacklist3r
Utility/PAYLOADFindsploitFind exploits in local and online databases instantly
Utility/PAYLOADGopherusThis tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Utility/PAYLOADIntruderPayloadsA collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Utility/PAYLOADPayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Utility/PAYLOADPoC-in-GitHub📡 PoC auto collect from GitHub. Be careful malware.
Utility/PAYLOADXXEinjectorTool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
Utility/PAYLOADdocemUility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
Utility/PAYLOADhinjectHost Header Injection Checker
Utility/PAYLOADjsfuckWrite any JavaScript with 6 Characters
Utility/PAYLOADoxml_xxeA tool for embedding XXE/XML exploits into different filetypes
Utility/PAYLOADquickjackQuickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.
Utility/PAYLOADsecurity-research-pocsProof-of-concept codes created as part of security research done by Google Security Team.
Utility/PAYLOADweaponised-XSS-payloadsXSS payloads designed to turn alert(1) into P1
Utility/PAYLOADxss-cheatsheet-dataThis repository contains all the XSS cheatsheet data to allow contributions from the community.
Utility/PAYLOADxxeservA mini webserver with FTP support for XXE payloads
Utility/PAYLOADysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Utility/PAYLOADysoserial.netDeserialization payload generator for a variety of .NET formatters
Utility/PENTESTaxiomA dynamic infrastructure toolkit for red teamers and bug bounty hunters!
Utility/PENTESTpwncatpwncat – netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic – and its fully scriptable with Python (PSE)
Utility/S3s3reverseThe format of various s3 buckets is convert in one format. for bugbounty and security testing.
Utility/SETUPautochromeThis tool downloads, installs, and configures a shiny new copy of Chromium.
Utility/SHOTgowitnessgowitness – a golang, web screenshot utility using Chrome Headless
Utility/ScriptstiscriptsTurbo Intruder Scripts
Utility/TEMPLATEbountyplzAutomated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
Utility/TEMPLATEtemplate-generatorA simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
Utility/URLburlA Broken-URL Checker
Utility/URLcf-checkCloudflare Checker written in Go
Utility/URLgauFetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.
Utility/URLgrexA command-line tool and library for generating regular expressions from user-provided test cases
Utility/URLhakcheckurlTakes a list of URLs and returns their HTTP response codes
Utility/URLqsreplaceAccept URLs on stdin, replace all query string values with a user-supplied value
Utility/URLunfurlPull out bits of URLs provided on stdin
Utility/URLurlprobeUrls status code & content length checker
Utility/URLurodeclutters url lists for crawling/pentesting
Utility/WORDwordlistsAutomated & Manual Wordlists provided by Assetnote
Utility/WORDCT_subdomainsAn hourly updated list of subdomains gathered from certificate transparency logs
Utility/WORDSecListsSecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Utility/WORDlongtongueCustomized Password/Passphrase List inputting Target Info
Utility/WORDsubs_allSubdomain Enumeration Wordlist. 8956437 unique words. Updated.
Utility/WORDLISTgotatorGotator is a tool to generate DNS wordlists through permutations.

Thanks to (Contributor)

I would like to thank everyone who helped with this project