Update README.md

This commit is contained in:
하훌 2020-04-05 12:49:11 +09:00 committed by GitHub
parent b71b9e55e8
commit d98d49feaf
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -8,23 +8,42 @@
A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
## Category ## Category
- Subdomain Enumeration - Weapons
- Fetch path and host - Subdomain Enumeration
- Port scanner - Fetch path and host
- Web Crawler - Port scanner
- Web Vulnerability Scanner - Web Crawler
- XSS - Web Vulnerability Scanner
- CSRF - XSS
- Path traversal / Directory traversal / LFI - CSRF
- Command Injection - Path traversal / Directory traversal / LFI
- SQL Injection - Command Injection
- NoSQL Injection - SQL Injection
- SSRF - NoSQL Injection
- CORS Misconfiguration - SSRF
- WebSocket - CORS Misconfiguration
- Cloud Security (AWS/Azure/GCP) - WebSocket
- Utility for hackers - Cloud Security (AWS/Azure/GCP)
- Utility for hackers
- [Contribute](#contribute) - [Contribute](#contribute)
## Weapons
### Subdomain Enumeration
### Fetch path and host
### Port scanner
### Web Crawler
### Web Vulnerability Scanner
### XSS
### CSRF
### Path traversal / Directory traversal / LFI
### Command Injection
### SQL Injection
### NoSQL Injection
### SSRF
### CORS Misconfiguration
### WebSocket
### Cloud Security (AWS/Azure/GCP)
### Utility for hackers
## Contribute ## Contribute
a a
``` ```