Take it like a gift

fuzzuli
fuzzuli

Find critical backup files by creating a dynamic wordlist based on the domain.

SpiderSuite
SpiderSuite

Advanced web spider/crawler for cyber security professionals.

Stepper
Stepper

A natural evolution of Burp Suite's Repeater tool.

Luyten
Luyten

An Open Source Java Decompiler GUI for Procyon.

bbradar.io
bbradar.io

Fetches latest bug bounty programs from many platforms and consolidates them in one place.

SQLiDetector
SQLiDetector

Helps you to detect SQL injection "Error based" by sending multiple requests.

CloudBrute
CloudBrute

Awesome cloud enumerator.

Runtime Mobile Security
Runtime Mobile Security

A powerful web interface that helps you to manipulate Android and iOS Apps at Runtime.

Crlfi
Crlfi

CRLF bug scanner for WebPentesters and Bugbounty Hunters.

clair
clair

Vulnerability static analysis for containers.

LibAFL
LibAFL

Advanced fuzzing librar. Slot your fuzzers together and extend their features using Rust.

subHijack
subHijack

Hijacking forgotten & misconfigured subdomains.

MobSF
MobSF

All-in-one mobile application pentesting, malware analysis and security assessment framework.

terraform
terraform

Enables you to safely and predictably create, change, and improve infrastructure.

pipedream
pipedream

Collect HTTP or webhook requests and inspect them in a human-friendly way.