Take it like a gift

httpx
sponsor
httpx

HTTP toolkit that allows running multiple probes using the retryablehttp library.

plution
plution

Prototype pollution scanner using headless chrome.

BruteXSS
BruteXSS

Tool written in Python simply to find XSS vulnerabilities in web application.

BetterBackdoor
BetterBackdoor

A backdoor with a multitude of features.

attack_range
attack_range

Create vulnerable instrumented local or cloud environments to simulate attacks.

CeWLeR
CeWLeR

Custom word list generator redefined, based on the Scrapy framework.

CORStest
CORStest

A simple CORS misconfiguration scanner.

DripLoader
DripLoader

Evasive shellcode loader for bypassing injection detection.

CRYPTOHACK
CRYPTOHACK

A fun, free platform for learning modern cryptography.

boofuzz
boofuzz

Network protocol fuzzing for humans.

a2sv
a2sv

Auto Scanning to SSL Vulnerability.

Burp Suite
Burp Suite

The class-leading vulnerability scanning, penetration testing, and web app security platform.

cariddi
cariddi

Crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more.

Damn Vulnerable Bank
Damn Vulnerable Bank

A vulnerable Android application with an interface to test your mobile hacking skills.

AWS security checks
AWS security checks

This Burp Suite provides additional Scanner checks for AWS security issues.