dSniff is a powerful, open-source collection of network auditing and penetration testing tools developed by Dug Song ...
Burp Suite is a leading, industry-standard platform for web application security testing, pre-installed on Kali Linux...
OWASP ZAP (Zed Attack Proxy), developed by OWASP (Open Web Application Security Project), is a versatile, open-source...
XSSer, also known as Cross-Site Scripter, is a robust, open-source penetration testing tool designed to detect, explo...
DirBuster is a multi-threaded, open-source Java application designed for brute-forcing directories and files on web a...
Gobuster is a high-performance, open-source tool written in Go, designed for brute-forcing directories, files, and su...
Sublist3r is a powerful, open-source Python tool designed for subdomain enumeration using Open-Source Intelligence (O...











