Category: Web Information Gathering

web application security testing

NucleiFuzzer: a powerful automation tool for detecting xss, sqli, ssrf, open-redirect vulnerabilities in webapps

NucleiFuzzer = Nuclei + Paramspider NucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application security testing. It uses ParamSpider to identify potential entry points and Nuclei’s templates to scan for vulnerabilities. NucleiFuzzer streamlines the...

Email OSINT

poastal: the Email OSINT tool

Poastal – the Email OSINT tool Poastal is an email OSINT tool that provides valuable information on any email address. With Poastal, you can easily input an email address and it will quickly answer several...