snyk Snyk helps you find, fix and monitor known vulnerabilities in Node.js npm, Ruby and Java dependencies, both on an ad hoc basis and as…
View More snyk v1.134.2 releases: find & fix known vulnerabilities in open-source dependenciesCategory: Web Vulnerability Analysis
OWASP ZAP w2019-02-18 released: pentesting tool for finding vulnerabilities in web applications
The OWASP Zed Attack Proxy (ZAP) is easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be…
View More OWASP ZAP w2019-02-18 released: pentesting tool for finding vulnerabilities in web applicationsATSCAN SCANNER v16.0.2 released: Advanced Search & Mass Exploit Scanner
ATSCAN SCANNER Advanced Search / Dork / Mass Exploitation Scanner Description Search engine Google / Bing / Ask / Yandex / Sogou ● Mass Dork…
View More ATSCAN SCANNER v16.0.2 released: Advanced Search & Mass Exploit ScannerWPScan Web Interface: running and scheduling WordPress scans
WPScan Web Interface A centralized dashboard for running and scheduling WordPress scans powered by the wpscan utility. It has the following features: Login Page- Authentication…
View More WPScan Web Interface: running and scheduling WordPress scansvulners-lookup: Perform vulnerabilities lookup on Vulners, the largest vulnerabilities & exploits database
Vulners-lookup A small script to perform vulnerabilities/exploits lookup on Vulners Database (https://vulners.com/). Vulners aggregates lots of various sources (including exploit-db, 0day.today, Nessus db, OpenVAS db…),…
View More vulners-lookup: Perform vulnerabilities lookup on Vulners, the largest vulnerabilities & exploits databaseDarkSpiritz v2.0 releases: penetration testing framework for Linux, MacOS, and Windows systems
What is DarkSpiritz? Created by the SecTel Team it was a project of one of the owners to update and clean-up an older pentesting framework…
View More DarkSpiritz v2.0 releases: penetration testing framework for Linux, MacOS, and Windows systemsXSS Chef: generating custom XSS payloads
What is XSS Chef? XSS Chef is a small React.js application inspired by CyberChef, which provides users with a modular way to build JavaScript payloads to…
View More XSS Chef: generating custom XSS payloadsWhatWaf v1.5 releases: Detect & bypass web application firewalls and protection systems
WhatWaf is an advanced firewall detection tool whose goal is to give you the idea of “There’s a WAF?”. WhatWaf works by detecting a firewall…
View More WhatWaf v1.5 releases: Detect & bypass web application firewalls and protection systemswpscan v3.4.4 releases: black box WordPress vulnerability scanner
WPScan is a black box WordPress vulnerability scanner. Changelog v3.4.4 Display enumeration methods (passive/aggressive) in output. (#1284) Improves WordPress detection when no clues are present…
View More wpscan v3.4.4 releases: black box WordPress vulnerability scannerdroopescan v1.41.2 releases: CMS (Drupal, SilverStripe, WordPress) vulnerabilities scanner
droopescan A plugin-based scanner that aids security researchers in identifying issues with several CMS: Drupal. SilverStripe. WordPress. Partial functionality for: Joomla (version enumeration and interesting…
View More droopescan v1.41.2 releases: CMS (Drupal, SilverStripe, WordPress) vulnerabilities scanner