Skip to main content

WebPentest Tools for Termux & Kali linux 🔥

JOOMLA SCAN https://github.com/drego85/JoomlaScan

 

SN1PER - AUTOMATED PENTEST RECON SCANNER

https://github.com/1N3/Sn1per

 

SUBLIST3R - DNS SCAN https://github.com/aboul3la/Sublist3r

 

PENTEST TOOL - CTF-TOOLS https://github.com/MrMugiwara/CTF-Tools

 

A PRIVACY-RESPECTING, HACKABLE METASEARCH ENGINE

https://github.com/asciimoo/searx

 

CMSMAP SCANNER CMS AUTMOMATION https://github.com/Dionach/CMSmap

 

D-TECT - PENTESTING THE MODERN WEB https://github.com/shawarkhanethicalhacker/D-TECT-1

 

JSQL INJECTION V0.77 - JAVA APPLICATION FOR AUTOMATIC SQL DATABASE INJECTION https://github.com/ron190/jsql-injection

 

WAFNINJA - PENETRATION TESTERS FAVORITE FOR WAF BYPASSING https://github.com/khalilbijjou/WAFNinja

 

WHITEWIDOW 1.5.0 - SQL VULNERABILITY SCANNER https://github.com/Ekultek/whitewidow 

 

GOOGLE EXPLORER - GOOGLE MASS EXPLORER https://github.com/anarcoder/google_explorer

 

WORDPRESS MASS EXPLOITER https://github.com/anarcoder/WordPressMassExploiter

 

JOOMLA MASS EXPLOITER https://github.com/anarcoder/JoomlaMassExploiter

 

BBQSQL - A BLIND SQL INJECTION EXPLOITATION TOOL

https://github.com/Neohapsis/bbqsql

 

VBSCAN 0.1.7.1 - BLACK BOX VBULLETIN VULNERABILITY SCANNER

https://github.com/rezasp/vbscan/

 

DRACNMAP - PENTEST EXPLOIT NETWORK AND GATHERING INFORMATION WITH NMAP https://github.com/screetsec/Dracnmap


QRLJACKER - QRLJACKING EXPLOITATION FRAMEWORK https://github.com/OWASP/QRLJacking/tree/master/QrlJacking-Framework

 

ONIOFF - ONION URL INSPECTOR

https://github.com/k4m4/onioff

BLACKBOX - A PENETRATION TESTING FRAMEWORK https://github.com/sepehrdaddev/blackbox


BRUTEFORCE LISTS https://github.com/random-robbie/bruteforce-lists


DRUPAL ENUMERATION & EXPLOITATION TOOL https://github.com/random-robbie/drupwn


DIRSEARCH WEB PATH SCANNER https://github.com/maurosoria/dirsearch


PHP UNIT BRUTE https://github.com/random-robbie/phpunit-brute


MINI PHP SHELLS https://github.com/random-robbie/mini-php-shells


AUTO RECON INFORMATION GATHERING TOOL https://github.com/random-robbie/AutoRecon


WORDPRESS SMTP PLUGIN EXPLOIT https://github.com/KTN1990/WordPress-Easy-WP-SMTP-plugin-0day


PHOTON WEB CRAWLER (OSINT)  https://github.com/s0md3v/Photon


ACID REVERSE IP LOOKUPER https://github.com/KTN1990/ACIDREVERSER


EMAIL LIST GRABBER V2 https://github.com/KTN1990/Email-Grabber


JOOMLA COM_XCLONER UPLOAD SHELL https://github.com/KTN1990/joomla-com_xcloner-upload_shell


CLOUD MANAGE SYSTEM(CMS) DETECTOR (PERL) https://github.com/KTN1990/CMS-FAST-CHECKR 

POSTGRESQL DEFAULT PASSWORD AUTO EXPLOIT https://github.com/KTN1990/PostgreSQL--Attack-on-default-password-AUTOEXPLOITING-


BREACHER - MULTITHREAD ADMIN PANEL FINDER

https://github.com/s0md3v/Breacher


SHIVA - WORDPRESS DOS EXPLOIT TOOL

https://github.com/s0md3v/Shiva


PROXIFY MODULE FOR DUMP PROXIES

https://github.com/s0md3v/proxify


XSS FINDER (REFLECTED X) https://github.com/random-robbie/xssfinder


MASSIVE | MIXED EXPLOIT TOOLS  https://github.com/XiphosResearch/exploits


WORDPRESS USER ENUMERATION TOOL  https://github.com/XiphosResearch/wp-user-enum-scripts


WORDPRESS EXPLOITATION FRAMEWORK https://github.com/rastating/wordpress-exploit-framework


DEFACE WORDPRESS PAGE https://github.com/Bayz21/WP-3u3


WORDPRESS PLUGIN "WP CHECKOUT" MASS EXPLOIT https://github.com/2inf3rnal/wp-checkout-exploit


WP CONTENT INJECTION MASS EXPLOIT TOOL

https://github.com/dr-iman/wp-content-injection-mass-exploit


❤️ Join us for more such quality and unique Contents free of cost ❤️

Comments

Popular posts from this blog

How to disable encryption ? FBE ROM 1st time flashing guide with FBE encryption through Orange Fox Recovery.

 It is now mandatory to format your data for the first time when you flash this FBE ROM. ***Backup everything from phone Internal storege to PC/Laptop/OTG/SD card.

What is BLACK WINDOWS 10 V2 windows based penetration testing os,and what are its features.Download link inside

                         Black Windows 10 V2