Havij (Automated and Advanced SQL Injection) :: Tools Havij (Automated and Advanced SQL Injection) :: Tools

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web p...

Read more »

dotDefender (Web Application Firewall) :: Tools dotDefender (Web Application Firewall) :: Tools

dotDefender is the market-leading software Web Application Firewall (WAF) . dotDefender boasts enterprise-class security, advanced ...

Read more »

Flunym0us (Wordpress Vulnerability Scanner) :: Tools Flunym0us (Wordpress Vulnerability Scanner) :: Tools

Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python ...

Read more »

Xenotix XSS Exploit Framework v4.5 :: Framework Xenotix XSS Exploit Framework v4.5 :: Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...

Read more »

VirusTotal (Analyze files and URLs) :: Tools VirusTotal (Analyze files and URLs) :: Tools

  VirusTotal , a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of v...

Read more »

Sahi Pro (Web Application Testing) :: Tools Sahi Pro (Web Application Testing) :: Tools

Sahi Pro is a powerful tool for automation of web application testing . Sahi Pro helps test web applications across different browse...

Read more »

ModSecurity (Web Application Firewall) :: Tools ModSecurity (Web Application Firewall) :: Tools

ModSecurity is a web application firewall that can work either embedded or as a reverse proxy . It provides protection from a range ...

Read more »

CSRFTester (CSRF Vulnerability Tester) :: Tools CSRFTester (CSRF Vulnerability Tester) :: Tools

  OWASP CSRFTester is a tool for testing CSRF vulnerability in websites . Just when developers are starting to run in circles over Cross...

Read more »

DVWA (Damn Vulnerable Web Application) :: Framework DVWA (Damn Vulnerable Web Application) :: Framework

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable . Its main goals are to be an aid for security ...

Read more »

Moblie Sandbox (Malware Analysis) :: Tools Moblie Sandbox (Malware Analysis) :: Tools

Mobile-Sandbox .com is part of the MobWorm project and provides static and dynamic malware analysis for Android OS smartphones. Mob...

Read more »

WebBrowserPassView :: Tools WebBrowserPassView :: Tools

WebBrowserPassView is a password recovery tool that reveals the passwords stored by the following Web browsers : Internet Explorer (Ve...

Read more »

Vulture (Reverse Proxy and Web Application Firewall) :: Tools Vulture (Reverse Proxy and Web Application Firewall) :: Tools

Vulture is a Open Source Reverse Proxy / Web Application Firewall . Vulture is a Web-SSO solution based on technology reverse proxy im...

Read more »

Xplico (Internet Traffic Capture) :: Tools Xplico (Internet Traffic Capture) :: Tools

Xplico is extract from an internet traffic capture the applications data contained.  For example, from a pcap file Xplico extracts each...

Read more »

WhatWeb (Identifies Websites) :: Tools WhatWeb (Identifies Websites) :: Tools

WhatWeb identifies websites. Its goal is to answer the question, “ What is that Website?” . WhatWeb recognises web technologie s inclu...

Read more »

Polipo (Fast Caching Web Proxy) :: Tools Polipo (Fast Caching Web Proxy) :: Tools

Polipo is a small and fast caching web proxy (a web cache, an HTTP proxy, a proxy server). While Polipo was designed to be used by on...

Read more »

HULK (Web Server DDoS) :: Tools HULK (Web Server DDoS) :: Tools

HULK is a web server denial of service tool (DDoS Tool) written for research purposes. It is designed to generate volumes of unique an...

Read more »

Search Admin Page :: Tools Search Admin Page :: Tools

Search Admin Page is a script that written in python. With the help admin page finder script we can find admin panel of website. This c...

Read more »

Burp Suite 2020.12.1 :: Tools Burp Suite 2020.12.1 :: Tools

Burp Suite is a large platform for performing security testing of web applications. Its various tools work seamlessly together to suppor...

Read more »

KOLKATA (Web Application Fingerprinting) :: Tools KOLKATA (Web Application Fingerprinting) :: Tools

Kolkata is a web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. Kolkata uses session ...

Read more »

FOCA (Metadata Analyzer) :: Tools FOCA (Metadata Analyzer) :: Tools

FOCA will analyze metadata from Microsoft Office Documents, PDF files, Open Office Files and Word Perfect files, EXIF Metadata out of...

Read more »
 
Top