Web Hacker’s Weapons : Collection Of Cool Tools Used By Web Hackers

Web Hacker’s Weapons is a collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting.

Weapons

Army-Knife/ALLBurpSuitethe BurpSuite project
Army-Knife/SCANjaelesThe Swiss Army knife for automated Web Application Testing
Army-Knife/ALLzaproxyThe OWASP ZAP core project
Discovery/ALLOneForAllOneForAll是一款功能强大的子域收集工具
Discovery/ALLaquatoneA Tool for Domain Flyovers
Discovery/ALLlazyreconThis script is intended to automate your reconnaissance process in an organized fashion
Discovery/CRAWLPhotonIncredibly fast crawler designed for OSINT.
Discovery/CRAWLcc.pyExtracting URLs of a specific target based on the results of “commoncrawl.org”
Discovery/CRAWLgospiderGospider – Fast web spider written in Go
Discovery/CRAWLhakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Discovery/DNSDNSDumpsterOnline dns recon & research, find & lookup dns records
Discovery/DNSSecurityTrailsOnline dns / subdomain / recon tool
Discovery/DNSdnsprobeDNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Discovery/DNShakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
Discovery/DNSshufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Discovery/DOMAINAmassIn-depth Attack Surface Mapping and Asset Discovery
Discovery/DOMAINSublist3rFast subdomains enumeration tool for penetration testers
Discovery/DOMAINaltdnsGenerates permutations, alterations and mutations of subdomains and then resolves them
Discovery/DOMAINassetfinderFind domains and subdomains related to a given domain
Discovery/DOMAINfindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.
Discovery/DOMAINknockKnock Subdomain Scan
Discovery/DOMAINsubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Discovery/FUZZParamSpiderMining parameters from dark corners of Web Archives
Discovery/FUZZdirsearchWeb path scanner
Discovery/FUZZgobusterDirectory/File, DNS and VHost busting tool written in Go
Discovery/GITGitMinerTool for advanced mining for content on Github
Discovery/GITgitGrabergitGraber
Discovery/GITgithub-searchTools to perform basic search on GitHub.
Discovery/GITgitleaksScan git repos for secrets using regex and entropy ?
Discovery/GITgitrobReconnaissance tool for GitHub organizations
Discovery/HTTPArjunHTTP parameter discovery suite.
Discovery/PORTShodanWorld’s first search engine for Internet-connected devices
Discovery/PORTmasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Discovery/PORTnaabuA fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Discovery/PORTnmapNmap – the Network Mapper. Github mirror of official SVN repository.
Discovery/TKOVsubjackSubdomain Takeover tool written in Go
Discovery/URLwaybackurlsFetch all the URLs that the Wayback Machine knows about for a domain
Discovery/VULNSilverMass scan IPs for vulnerable services
Fetch/REPEATwuzzInteractive cli tool for HTTP inspection
Fetch/TOMhttprobeTake a list of domains and probe for working HTTP and HTTPS servers
Fetch/TOMmegFetch many paths for many hosts – without killing the hosts
Fetch/WSOCKwebsocket-connection-smugglerwebsocket-connection-smuggler
Scanner/CORSCorsyCORS Misconfiguration Scanner
Scanner/FUZZMedusaAutomatic Video Library Manager for TV Shows. It watches for new episodes of your favorite shows, and when they are posted it does its magic.
Scanner/FUZZVHostScanA virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scanner/FUZZffufFast web fuzzer written in Go
Scanner/FUZZthc-hydrahydra
Scanner/FUZZwfuzzWeb application fuzzer
Scanner/GQLGraphQLmapGraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Scanner/LFILFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
Scanner/LFIdotdotpwnDotDotPwn – The Directory Traversal Fuzzer
Scanner/NOSQLNoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
Scanner/RECONOsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanning
Scanner/RECONSn1perAutomated pentest framework for offensive security experts
Scanner/RECONmegplusAutomated reconnaissance wrapper — TomNomNom’s meg on steroids. [DEPRECATED]
Scanner/S3S3ScannerScan for open AWS S3 buckets and dump the contents
Scanner/SQLSQLNinjaSQL Injection scanner
Scanner/SQLsqlmapAutomatic SQL injection and database takeover tool
Scanner/SSLa2svAuto Scanning to SSL Vulnerability
Scanner/SSLtestssl.shTesting TLS/SSL encryption anywhere on any port
Scanner/SSRFSSRFmapAutomatic SSRF fuzzer and exploitation tool
Scanner/SSRFssrf-sheriffA simple SSRF-testing sheriff written in Go
Scanner/WPwpscanWPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Scanner/WVSStrikerStriker is an offensive information and vulnerability scanner.
Scanner/WVSarachniWeb Application Security Scanner Framework
Scanner/WVSniktoNikto web server scanner
Scanner/WVSrapidscanThe Multi-Tool Web Vulnerability Scanner.
Scanner/WVSzap-cliA simple tool for interacting with OWASP ZAP from the commandline.
Scanner/XSSXSStrikeMost advanced XSS scanner.
Scanner/XSSXSpearPowerfull XSS Scanning and Parameter analysis tool&gem
Scanner/XSSdalfox? DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Scanner/XSSezXSSezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Scanner/XSSxsserCross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Utility/CSPCSP EvaluatorOnline CSP Evaluator from google
Utility/ENVGf-PatternsGF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
Utility/ENVrecon_profileRecon profile (bash profile) for bugbounty
Utility/ETCPhoenixhahwul’s online tools
Utility/FINDfzfA command-line fuzzy finder
Utility/FLOWSequenceDiagramOnline tool for creating UML sequence diagrams
Utility/GREPgfA wrapper around grep, to help you grep for things
Utility/JSONgronMake JSON greppable!
Utility/PAYLOADPayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Utility/S3s3reverseThe format of various s3 buckets is convert in one format. for bugbounty and security testing.
Utility/SHOTgowitness? gowitness – a golang, web screenshot utility using Chrome Headless
Utility/TEMPLATEbountyplzAutomated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
Utility/TEMPLATEtemplate-generatorA simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
Utility/URLanewA tool for adding new lines to files, skipping duplicates
Utility/URLburlA Broken-URL Checker
Utility/URLgauFetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.
Utility/URLhacksremove bad urls
Utility/URLqsreplaceAccept URLs on stdin, replace all query string values with a user-supplied value
Utility/URLunfurlPull out bits of URLs provided on stdin
Utility/VULNGopherusThis tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Utility/VULNoxml_xxeA tool for embedding XXE/XML exploits into different filetypes
Utility/VULNpentest-toolsCustom pentesting tools
Utility/VULNpostMessage-trackerA Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
Utility/VULNysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Utility/WORDSecListsSecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Contribute

  • Usage of add-tool

./add-tool
Usage of ./add-tool:
-isFirst
if you add new type, it use
-url string
any url

Also Read – Threadtear : Multifunctional Java Seobfuscation Tool Suite

  • Three Procedures for the Contribute
    • First, your tool append data.json using `add-tool
$ ./add-tool -url https://github.com/sqlmapproject/sqlmap
Successfully Opened type.lst
[0] Army-Knife
[1] Discovery
[2] Fetch
[3] Scanner
[4] Utility
[+] What is type?
3
Scanner
[+] What is method(e.g XSS, WVS, SSL, ETC..)?
SQL
Successfully Opened data.json

  • Second, Give me PR or Add issue with data.json
  • Third, There’s no third.

Add Common Tools

in WebHackersWeapons directory

$ ./add-tool -url https://github.com/hahwul/s3reverse

  • Add Burp Suite or ZAP Extensions

in WebHackersWeapons/Burp and ZAP Extensions directory

$ ../add-tool -url https://github.com/nccgroup/BurpSuiteLoggerPlusPlus

Asciinema Video

  • Distribute

Distribute to common tools

$ ./distribute-readme
=> show new README file

  • Distribute to Burp Suite or ZAP Extensions

$ ../distribute-readme
=> show new README file in Burp Suite or ZAP Extensions