October 24, 2020

2081 words 10 mins read

hahwul/WebHackersWeapons

hahwul/WebHackersWeapons

Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

repo name hahwul/WebHackersWeapons
repo link https://github.com/hahwul/WebHackersWeapons
homepage https://whw-tools.hahwul.com
language Go
size (curr.) 13584 kB
stars (curr.) 783
created 2020-04-04
license MIT License

Table of Contents

Weapons

Type Name Description Popularity Language
Army-Knife/SCAN jaeles The Swiss Army knife for automated Web Application Testing
Army-Knife/PROXY BurpSuite the BurpSuite Project
Army-Knife/PROXY hetty Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.
Army-Knife/PROXY zaproxy The OWASP ZAP core project
Army-Knife/SCAN nuclei Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Discovery/ALL OneForAll OneForAll是一款功能强大的子域收集工具
Discovery/ALL aquatone A Tool for Domain Flyovers
Discovery/ALL intrigue-core Discover Your Attack Surface
Discovery/ALL lazyrecon This script is intended to automate your reconnaissance process in an organized fashion
Discovery/ALL rengine reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
Discovery/APK apkleaks Scanning APK file for URIs, endpoints & secrets.
Discovery/CRAWL Photon Incredibly fast crawler designed for OSINT.
Discovery/CRAWL cc.py Extracting URLs of a specific target based on the results of “commoncrawl.org”
Discovery/CRAWL go-dork The fastest dork scanner written in Go.
Discovery/CRAWL gospider Gospider - Fast web spider written in Go
Discovery/CRAWL hakrawler Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Discovery/CRAWL urlgrab A golang utility to spider through a website searching for additional links.
Discovery/DNS DNSDumpster Online dns recon & research, find & lookup dns records
Discovery/DNS SecurityTrails Online dns / subdomain / recon tool
Discovery/DNS dnsprobe DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Discovery/DNS hakrevdns Small, fast tool for performing reverse DNS lookups en masse.
Discovery/DNS shuffledns shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Discovery/DOMAIN Amass In-depth Attack Surface Mapping and Asset Discovery
Discovery/DOMAIN Chaos Web actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.
Discovery/DOMAIN Sublist3r Fast subdomains enumeration tool for penetration testers
Discovery/DOMAIN altdns Generates permutations, alterations and mutations of subdomains and then resolves them
Discovery/DOMAIN assetfinder Find domains and subdomains related to a given domain
Discovery/DOMAIN chaos-client Go client to communicate with Chaos DNS API.
Discovery/DOMAIN findomain The fastest and cross-platform subdomain enumerator, do not waste your time.
Discovery/DOMAIN knock Knock Subdomain Scan
Discovery/DOMAIN subfinder Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Discovery/FAVICON FavFreak Making Favicon.ico based Recon Great again !
Discovery/FUZZ dirsearch Web path scanner
Discovery/FUZZ feroxbuster A fast, simple, recursive content discovery tool written in Rust.
Discovery/FUZZ gobuster Directory/File, DNS and VHost busting tool written in Go
Discovery/FUZZ medusa Fastest recursive HTTP fuzzer, like a Ferrari.
Discovery/GIT GitMiner Tool for advanced mining for content on Github
Discovery/GIT gitGraber gitGraber
Discovery/GIT github-search Tools to perform basic search on GitHub.
Discovery/GIT gitleaks Scan git repos for secrets using regex and entropy 🔑
Discovery/GIT gitrob Reconnaissance tool for GitHub organizations
Discovery/GQL graphql-voyager 🛰️ Represent any GraphQL API as an interactive graph
Discovery/GQL inql InQL - A Burp Extension for GraphQL Security Testing
Discovery/HTTP Arjun HTTP parameter discovery suite.
Discovery/HTTP Aron Aron is a GO script for finding hidden GET & POST parameters
Discovery/JS JSFScan.sh Automation for javascript recon in bug bounty.
Discovery/JS LinkFinder A python script that finds endpoints in JavaScript files
Discovery/JS SecretFinder SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
Discovery/PARAM ParamSpider Mining parameters from dark corners of Web Archives
Discovery/PARAM Parth Heuristic Vulnerable Parameter Scanner
Discovery/PORT RustScan Faster Nmap Scanning with Rust
Discovery/PORT Shodan World’s first search engine for Internet-connected devices
Discovery/PORT masscan TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Discovery/PORT naabu A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Discovery/PORT nmap Nmap - the Network Mapper. Github mirror of official SVN repository.
Discovery/TKOV subjack Subdomain Takeover tool written in Go
Discovery/URL waybackurls Fetch all the URLs that the Wayback Machine knows about for a domain
Discovery/VULN Silver Mass scan IPs for vulnerable services
Fetch/HTTP htcat Parallel and Pipelined HTTP GET Utility
Fetch/HTTP httprobe Take a list of domains and probe for working HTTP and HTTPS servers
Fetch/HTTP httpx httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
Fetch/HTTP meg Fetch many paths for many hosts - without killing the hosts
Fetch/HTTP wuzz Interactive cli tool for HTTP inspection
Fetch/WSOCK websocket-connection-smuggler websocket-connection-smuggler
Scanner/CORS CorsMe Cross Origin Resource Sharing MisConfiguration Scanner
Scanner/CORS Corsy CORS Misconfiguration Scanner
Scanner/CRLF crlfuzz A fast tool to scan CRLF vulnerability written in Go
Scanner/FUZZ VHostScan A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Scanner/FUZZ ffuf Fast web fuzzer written in Go
Scanner/FUZZ thc-hydra hydra
Scanner/FUZZ wfuzz Web application fuzzer
Scanner/GQL GraphQLmap GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Scanner/LFI LFISuite Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
Scanner/LFI dotdotpwn DotDotPwn - The Directory Traversal Fuzzer
Scanner/NOSQL NoSQLMap Automated NoSQL database enumeration and web application exploitation tool.
Scanner/NOSQL nosqli NoSql Injection CLI tool
Scanner/RECON Osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning
Scanner/RECON Sn1per Automated pentest framework for offensive security experts
Scanner/RECON megplus Automated reconnaissance wrapper — TomNomNom’s meg on steroids. [DEPRECATED]
Scanner/S3 S3Scanner Scan for open AWS S3 buckets and dump the contents
Scanner/SMUGGLE h2csmuggler HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Scanner/SMUGGLE smuggler Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
Scanner/SQL SQLNinja SQL Injection scanner
Scanner/SQL sqlmap Automatic SQL injection and database takeover tool
Scanner/SSL a2sv Auto Scanning to SSL Vulnerability
Scanner/SSL testssl.sh Testing TLS/SSL encryption anywhere on any port
Scanner/SSRF SSRFmap Automatic SSRF fuzzer and exploitation tool
Scanner/SSRF ssrf-sheriff A simple SSRF-testing sheriff written in Go
Scanner/WP wpscan WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Scanner/WVS Striker Striker is an offensive information and vulnerability scanner.
Scanner/WVS arachni Web Application Security Scanner Framework
Scanner/WVS nikto Nikto web server scanner
Scanner/WVS rapidscan The Multi-Tool Web Vulnerability Scanner.
Scanner/WVS zap-cli A simple tool for interacting with OWASP ZAP from the commandline.
Scanner/XSS XSStrike Most advanced XSS scanner.
Scanner/XSS XSpear Powerfull XSS Scanning and Parameter analysis tool&gem
Scanner/XSS dalfox 🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Scanner/XSS domdig DOM XSS scanner for Single Page Applications
Scanner/XSS ezXSS ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Scanner/XSS findom-xss A fast DOM based XSS vulnerability scanner with simplicity.
Scanner/XSS xsser Cross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
ToolBox/ALL Bug-Bounty-Toolz BBT - Bug Bounty Tools
ToolBox/ALL CyberChef The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
ToolBox/ALL hacks A collection of hacks and one-off scripts
ToolBox/ALL pentest-tools Custom pentesting tools
Utility/B-ADDON postMessage-tracker A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
Utility/BRIDGE Atlas Quick SQLMap Tamper Suggester
Utility/CALLBACK TukTuk Tool for catching and logging different types of requests.
Utility/CALLBACK dnsobserver A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester’s server for out-of-band DNS interactions and sends lookup notifications via Slack.
Utility/CRACK hashcat World’s fastest and most advanced password recovery utility
Utility/CSP CSP Evaluator Online CSP Evaluator from google
Utility/ENV Gf-Patterns GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep
Utility/ENV recon_profile Recon profile (bash profile) for bugbounty
Utility/ETC Phoenix hahwul’s online tools
Utility/FIND fzf A command-line fuzzy finder
Utility/FLOW SequenceDiagram Online tool for creating UML sequence diagrams
Utility/GREP gf A wrapper around grep, to help you grep for things
Utility/JSON gron Make JSON greppable!
Utility/JWT c-jwt-cracker JWT brute force cracker written in C
Utility/JWT jwt-cracker Simple HS256 JWT token brute force cracker
Utility/JWT jwt-hack 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Utility/PAYLOAD Blacklist3r project-blacklist3r
Utility/PAYLOAD Gopherus This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Utility/PAYLOAD PayloadsAllTheThings A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Utility/PAYLOAD hinject Host Header Injection Checker
Utility/PAYLOAD oxml_xxe A tool for embedding XXE/XML exploits into different filetypes
Utility/PAYLOAD xss-cheatsheet-data This repository contains all the XSS cheatsheet data to allow contributions from the community.
Utility/PAYLOAD ysoserial A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Utility/PAYLOAD ysoserial.net Deserialization payload generator for a variety of .NET formatters
Utility/PENTEST axiom A dynamic infrastructure toolkit for red teamers and bug bounty hunters!
Utility/PENTEST pwncat pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Utility/S3 s3reverse The format of various s3 buckets is convert in one format. for bugbounty and security testing.
Utility/SHOT gowitness 🔍 gowitness - a golang, web screenshot utility using Chrome Headless
Utility/SNIPPET pet Simple command-line snippet manager, written in Go.
Utility/TEMPLATE bountyplz Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
Utility/TEMPLATE template-generator A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
Utility/URL anew A tool for adding new lines to files, skipping duplicates
Utility/URL burl A Broken-URL Checker
Utility/URL cf-check Cloudflare Checker written in Go
Utility/URL gau Fetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.
Utility/URL qsreplace Accept URLs on stdin, replace all query string values with a user-supplied value
Utility/URL unfurl Pull out bits of URLs provided on stdin
Utility/URL urlprobe Urls status code & content length checker
Utility/WORD CT_subdomains An hourly updated list of subdomains gathered from certificate transparency logs
Utility/WORD SecLists SecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Utility/WORD subs_all Subdomain Enumeration Wordlist. 8956437 unique words. Updated.

Contribute

First, you need to compile add-tool and distribute-readme using make command:

> make contribute

Usage of add-tool

./add-tool
Usage of ./add-tool:
  -isFirst
    	if you add new type, it use
  -url string
    	any url

Three Procedures for the Contribute

  • First, your tool append data.json using `add-tool
$ ./add-tool -url https://github.com/sqlmapproject/sqlmap
Successfully Opened type.lst
[0] Army-Knife
[1] Discovery
[2] Fetch
[3] Scanner
[4] Utility
[+] What is type?
3
Scanner
[+] What is method(e.g XSS, WVS, SSL, ETC..)?
SQL
Successfully Opened data.json

  • Second, Give me PR or Add issue with data.json
  • Third, There’s no third.

Build contribute tools

$ go build add-tool.go
$ go build distribute-readme.go

Add common tools

in WebHackersWeapons directory

$ ./add-tool -url https://github.com/hahwul/s3reverse

Add Burp Suite or ZAP Extensions

in WebHackersWeapons/Burp and ZAP Extensions directory

$ ../add-tool -url https://github.com/nccgroup/BurpSuiteLoggerPlusPlus

Asciinema video

asciicast

Distribute (for me)

Distribute to common tools

$ ./distribute-readme
=> show new README file

Distribute to Burp Suite or ZAP Extensions

$ ../distribute-readme
=> show new README file in Burp Suite or ZAP Extensions

Thanks to (Contributor)

I would like to thank everyone who helped with this project 👍😎 six2dez , si9int , dwisiswant0 , riza , jcran , rykkard

comments powered by Disqus