reddit hackernews mail facebook facebook linkedin
web-hacking-toolkit

web-hacking-toolkit

A web hacking toolkit.
#docker   #toolkit   #vm  

Tools currently supported:
- amass
- anew
- arjun
- Burp Suite Community
- cdncheck
- cero
- commix
- crlfuzz
- crobat
- curl
- dalfox
- dnsutils
- dnsvalidator
- dnsx
- dotdotpwn
- duplicut
- ffuf
- findomain
- gin
- gotator
- gowitness
- grep
- hakrevdns
- hqcrawl3r
- hqnotifi3r
- hqs3scann3r
- hqsubfind3r
- hqurl
- hqurlfind3r
- hqurlscann3r
- httpx
- interlace
- joomscan
- jq
- mapcidr
- masscan
- massdns
- naabu
- net-tools
- nmap
- nmap-utils
- nuclei
- ping
- ps.sh
- puredns
- sqlitebrowser
- sqlmap
- subdomains.sh
- subfinder
- waf00f
- webanalyze
- whatweb
- whois
- wpscan
- wuzz
- Zed Attack Proxy (ZAP)