[sc name=”ad_1″] A web application that makes it easy to run your pentest and bug bounty projects. Description The app provides a convenient web...
Category - Web Application Security
Web application security, is a branch of Information Security that deals specifically with security of websites, web applications and web services. At a high level, Web application security draws on the principles of application security but applies them specifically to Internet and Web systems.
[sc name=”ad_1″] GWTMap is a tool to help map the attack surface of Google Web Toolkit (GWT) based applications. The purpose of this tool is to...
[sc name=”ad_1″] What the heck is a ferox anyway? Ferox is short for Ferric Oxide. Ferric Oxide, simply put, is rust. The name rustbuster was...
[sc name=”ad_1″] A powerful XSS scanner made in python 3.7 Installing Requirements: BeautifulSoup4 pip install bs4 requests pip install requests...
[sc name=”ad_1″] A fast tool to scan CRLF vulnerability written in Go Installation from Binary The installation is easy. You can download a...
[sc name=”ad_1″] A Blind XSS Injector tool Features Inject Blind XSS payloads into custom headers Inject Blind XSS payloads into parameters...
[sc name=”ad_1″] Detect XSS vulnerability in Web Applications Screenshots Easy Installation As simple as below, Just one line of code: curl -L -s...
[sc name=”ad_1″] FestIn is a tool for discovering open S3 Buckets starting from a domains. It perform a lot of test and collects information from:...
[sc name=”ad_1″] reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications...
[sc name=”ad_1″] AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services...