Web Application Security


dSniff   

dSniff is a powerful, open-source collection of network auditing and penetration testing tools developed by Dug Song ...

free
Free

Burp Suite   

Burp Suite is a leading, industry-standard platform for web application security testing, pre-installed on Kali Linux...

free
Free

OWASP ZAP   

OWASP ZAP (Zed Attack Proxy), developed by OWASP (Open Web Application Security Project), is a versatile, open-source...

free
Free

XSSer   

XSSer, also known as Cross-Site Scripter, is a robust, open-source penetration testing tool designed to detect, explo...

free
Free

DirBuster   

DirBuster is a multi-threaded, open-source Java application designed for brute-forcing directories and files on web a...

free
Free

Gobuster   

Gobuster is a high-performance, open-source tool written in Go, designed for brute-forcing directories, files, and su...

free
Free

Sublist3r   

Sublist3r is a powerful, open-source Python tool designed for subdomain enumeration using Open-Source Intelligence (O...

free
Free

FFUF   

FFUF, which stands for Fuzz Faster U Fool, is a blazing-fast, open-source web fuzzing tool written in Go, pre-install...

free
Free