Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Go to file
2020-04-05 00:26:48 +09:00
.github Create FUNDING.yml 2020-04-05 00:08:50 +09:00
LICENSE Initial commit 2020-04-04 23:54:05 +09:00
README.md Update README.md 2020-04-05 00:26:48 +09:00

WebHackersWeapons

Web Hacker's Weapons

Category

  • Subdomain Enumeration
  • Fetch path and host
  • Port scanner
  • Web Crawler
  • Web Vulnerability Scanner
  • XSS
  • CSRF
  • Path traversal / Directory traversal / LFI
  • Command Injection
  • SQL Injection
  • NoSQL Injection
  • SSRF
  • CORS Misconfiguration
  • WebSocket
  • Cloud Security (AWS/Azure/GCP)
  • Utility for hackers

Contribute

a

a