#allinone

Nuclei
sponsor
Nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

django-DefectDojo
django-DefectDojo

DevSecOps, ASPM, Vulnerability Management.

PhoneSploit-Pro
PhoneSploit-Pro

Remotely exploit Android devices using ADB and Metasploit.

lynis
lynis

Security auditing tool for Linux, macOS, and UNIX-based systems.

MobSF
MobSF

All-in-one mobile application pentesting, malware analysis and security assessment framework.

archerysec
archerysec

Automate your application security orchestration and correlation (ASOC).

securityonion
securityonion

Free and open platform for threat hunting, enterprise security monitoring, and log management.

WebInspect
WebInspect

An automated dynamic testing solution that provides comprehensive vulnerability detection.

Invicti
Invicti

Web Application Security For Enterprise.

Qualys Cloud Platform
Qualys Cloud Platform

The revolutionary architecture that powers Qualys' IT, security, and compliance cloud apps.

LanGuard
LanGuard

Patch management, vulnerability scanning, and network auditing.

Nexpose
Nexpose

Vulnerability scanner which aims to support the entire vulnerability management lifecycle.

Core Impact
Core Impact

Designed to enable security teams to conduct advanced penetration tests with ease.

Paros Proxy
Paros Proxy

HTTP(S) proxy for assessing web application vulnerability.

Nessus
Nessus

The global gold standard in vulnerability assessment built for the modern attack surface.

Ronin
Ronin

A free and open source Ruby toolkit for security research and development.

jok3r
jok3r

Network and Web Pentest Automation Framework.

Canvas
Canvas

Assessment tool that allows penetration testing and hostile attack simulations.

MagicRecon
MagicRecon

A powerful shell script to maximize the recon and data collection process.

Acunetix
Acunetix

Quickly find and fix the vulnerabilities that put your web applications at risk of attack.

0d1n
0d1n

Tool for automating customized attacks against web applications.

ctf-tools
ctf-tools

Some setup scripts for security research tools.

Hackingtool
Hackingtool

ALL IN ONE Hacking Tool For Hackers.

reconFTW
reconFTW

Runs the best set of tools to perform scanning and finding out vulnerabilities on a target domain.

Rengine
Rengine

Automated reconnaissance framework for webapps, highly configurable streamlined recon process.

Metasploit
Metasploit

The world’s most used penetration testing framework.

Wapiti
Wapiti

The web-application vulnerability scanner.

Sn1per
Sn1per

Attack Surface Management Platform.

Zed Attack Proxy
Zed Attack Proxy

The world's most widely used web app scanner.

xray
xray

Security assessment tool that supports common web security issue scanning and custom PoC.

Burp Suite
Burp Suite

The class-leading vulnerability scanning, penetration testing, and web app security platform.