🔊
100 tools every Web Pentester must knowBurp Suite
OWASP ZAP
Metasploit Framework
sqlmap
Nmap
Dirbuster
WPScan
Arachni
BeEF
Hydra
XSSer
Sqlninja
Cain and Abel
Netcat
THC Hydra
Nikto
Skipfish
Vega
sqlsus
John the Ripper
THC-SSL-DOS
Sublist3r
Wfuzz
Shodan
Fiddler
sqlmapgui
Wapiti
Yersinia
Tamper Data
WebScarab
Paros
SQL Inject Me
Acunetix
Nessus
Grendel-Scan
Ratproxy
IronWASP
Websecurify
Zed Attack Proxy
Zenmap
NoSQLMap
ODAT
X-Forwarded-For Spoofer
WebSlayer
w3af
Maltego
WPScan Desktop
WP-Scan Vulnerability Database
BruteForcer
JoomScan
Joomfish Scanner
WP Security Audit Log
JoomlaScan
CMSmap
Vega Vulnerability Scanner
Skipfish Web Application Security Scanner
Grabber
DAVScan
bbqsql
Scrawlr
Cewl
Wapiti Web Application Vulnerability Scanner
XssPy
RIPS
Zenmap
WPScan
Arachni
OWASP ZAP
Sqlmap
Nessus
Kali Linux
Acunetix Web Vulnerability Scanner
Nmap
Vega
Metasploit Framework
Hydra
Burp Suite
Nikto
Zed Attack Proxy
Grendel-Scan
Skipfish
Arachni
Wfuzz
Dirbuster
Sqlninja
NoSQLMap
OWASP Mantra
WP-Scanner
XSSer
Metagoofil
Brutus
RainbowCrack
THC-Hydra
Medusa
THC-SSL-DOS
OpenVAS
WP-Scan Vulnerability Database
WPScan Desktop
LFI Suite
XssPy
━━━━━━━━━━━━━━━
Share and support 🙏
@cyber_spectrum 🩵