#fuzzing

Nuclei templates
sponsor
Nuclei templates

Community curated list of templates for the Nuclei engine to find security vulnerabilities.

Nuclei
sponsor
Nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

SmuggleFuzz
SmuggleFuzz

A rapid HTTP downgrade smuggling scanner written in Go.

sulley
sulley

A pure-python fully automated and unattended fuzzing framework.

boofuzz
boofuzz

Network protocol fuzzing for humans.

The HTTP Garden
The HTTP Garden

Differential testing and fuzzing of HTTP servers and proxies.

sandsifter
sandsifter

The x86 processor fuzzer.

honggfuzz
honggfuzz

A security oriented software fuzzer.

LibAFL
LibAFL

Advanced fuzzing librar. Slot your fuzzers together and extend their features using Rust.

OSS-Fuzz
OSS-Fuzz

Continuous Fuzzing for Open Source Software.

CLZero
CLZero

A project for fuzzing HTTP/1.1 CL.0 Request Smuggling attack vectors.

ppfuzz
ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust.

API fuzzer
API fuzzer

Fuzz request attributes using common pentesting techniques and lists vulnerabilities.

RESTler
RESTler

A stateful fuzzing tool for automatically testing cloud services through their REST APIs.

The Time Machine
The Time Machine

Weaponizing WaybackUrls for recon, bug bounties, OSINT, sensitive endpoints and what not.

dnstwist
dnstwist

Domain name permutation engine for detecting several types of attacks.

DNSMORPH
DNSMORPH

Domain name permutation engine written in Go.

litefuzz
litefuzz

A multi-platform fuzzer for poking at userland binaries and servers.

Wordsmith
Wordsmith

Assist with creating tailored wordlists, mostly based on geolocation.

Firefly
Firefly

Black box fuzzer for web applications.

dnstwist_
dnstwist_

A tool to monitor for potential spear phishing domains and send to Slack.

Oculus
Oculus

OSINT tool used to discover environments, directories, and subdomains of a particular domain.

Nozaki
Nozaki

HTTP fuzzer engine security oriented.

Coercer
Coercer

Automatically coerce a Windows server to authenticate on an arbitrary machine.

userefuzz
userefuzz

User-Agent, X-Forwarded-For and Referer SQLI Fuzzer.

TheftFuzzer
TheftFuzzer

Fuzz Cross-Origin Resource Sharing implementations for common misconfigurations.

Raccoon
Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning.

Scout
Scout

Discover a web server's undisclosed files, directories and VHOSTs.

0d1n
0d1n

Tool for automating customized attacks against web applications.

Shelling
Shelling

A comprehensive OS command injection payload generator.

SecLists
SecLists

Collection of multiple types of lists used during security assessments, collected in one place.

BlackWidow
BlackWidow

Web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

XSS Radar
XSS Radar

A Chrome extension for fast and easy XSS fuzzing.

SSRFmap
SSRFmap

Automatic SSRF fuzzer and exploitation tool.

Race The Web
Race The Web

Tests for race conditions in web applications.

Oralyzer
Oralyzer

Open Redirection Analyzer.

headi
headi

Customisable and automated HTTP header injection.

IntruderPayloads
IntruderPayloads

Payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

DotDotPwn
DotDotPwn

The Directory Traversal Fuzzer.

Injectus
Injectus

CRLF and open redirect fuzzer.

vaf
vaf

Cross-platform very advanced and fast web fuzzer written in nim.

Fuzzapi
Fuzzapi

Used for REST API pentesting and provide UI solution for gem.

FuzzDB
FuzzDB

Attack patterns and primitives for black-box application fault injection and resource discovery.

Filebuster
Filebuster

An extremely fast and flexible web fuzzer.

fuzzagotchi
fuzzagotchi

A fuzzing tool written in Go. It helps your pentesting journey.

Crawlergo
Crawlergo

A powerful browser crawler for web vulnerability scanners

graphw00f
graphw00f

GraphQL Server Engine Fingerprinting utility for software security professionals.

4-ZERO-3
4-ZERO-3

403/401 Bypass Methods.

Arjun
Arjun

HTTP parameter discovery suite.

CRLFuzz
CRLFuzz

A fast tool to scan CRLF vulnerability written in Go.

qsreplace
qsreplace

Accept URLs on stdin, replace all query string values with a user-supplied value.

cook
cook

Overpower wordlist generator, words permutation and combinations, encoding/decoding...

Feroxbuster
Feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Knoxnl
Knoxnl

This is a python wrapper around the amazing KNOXSS.

Wapiti
Wapiti

The web-application vulnerability scanner.

recollapse
recollapse

Helper tool for black-box regex fuzzing to bypass validations.

qsfuzz
qsfuzz

qsfuzz is a tool that allows to write simple rules in YAML that define what value to inject

Wfuzz
Wfuzz

Web application fuzzer.

Zed Attack Proxy
Zed Attack Proxy

The world's most widely used web app scanner.

fuzzuli
fuzzuli

Find critical backup files by creating a dynamic wordlist based on the domain.

Burp Suite
Burp Suite

The class-leading vulnerability scanning, penetration testing, and web app security platform.