BOOK THIS SPACE FOR AD
ARTICLE ADBug Bounty Hunting is a career that is known for the heavy use of security tools. These tools help to find vulnerabilities in software, web, and mobile applications and are an integral part of bounty hunting. Below is a list of security tools which should be leveraged by bug bounty hunters.
Bug Bounty Tools & Scripts: Your Arsenal for Successful Hunting
Tools you should definitely know about:
BurpSuite: Burp Suite is a software security application used for penetration testing of web applications.ZAP: OWASP ZAP is an open-source web application security scanner.Caido: A lightweight web security auditing toolkit.Below is an awesome list to know more about the Bug Bounty Tools.
Recon
Subdomain Enumeration
Sublist3rFast subdomains enumeration tool for penetration testers
AmassIn-depth Attack Surface Mapping and Asset Discovery
MassdnsA high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
FindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.
SudomySudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting.
Chaos clientGo client to communicate with Chaos DNS API.
DomainedMulti Tool Subdomain Enumeration
Bugcrowd levelup subdomain enumerationThis repository contains all the material from the talk “Esoteric sub-domain enumeration techniques” given at Bugcrowd LevelUp 2017 virtual conference
ShufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output…
Censys subdomain finderPerform subdomain enumeration using the certificate transparency logs from Censys.
Turbolist3rSubdomain enumeration tool with analysis features for discovered domains
Censys enumerationA script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys
TugareconFast subdomains enumeration tool for penetration testers.
As3ntAnother Subdomain Enumeration Tool
SubraA Web-UI for subdomain enumeration (subfinder)
Substr3amPassive reconnaissance/enumeration of interesting targets by watching for SSL certificates being issued
Domainenumall.py Setup script for Regon-ng
AltdnsGenerates permutations, alterations and mutations of subdomains and then resolves them
BrutesubsAn automation framework for running multiple open-sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose
DNS parallel proberThis is a parallelised domain name prober to find as many subdomains of a given domain as fast as possible.
DnscanDnscan is a python wordlist-based DNS subdomain scanner.
KnockKnockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist.
HakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
DnsxDnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
SubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites.
AssetfinderFind domains and subdomains related to a given domain
CrtndstryYet another subdomain finder
VHostScanA virtual host scanner that performs reverse lookups
ScillaInformation Gathering tool — DNS / Subdomains / Ports / Directories enumeration
sub3suiteA research-grade suite of tools for subdomain enumeration, intelligence gathering and attack surface mapping.
CeroScrape domain names from SSL certificates of arbitrary hosts
Port Scanning
MasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
RustScanThe Modern Port Scanner
NaabuA fast port scanner written in go with focus on reliability and simplicity.
NmapThe Network Mapper. Github mirror of official SVN repository.
SandmapNmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
ScanCannonCombines the speed of masscan with the reliability and detailed enumeration of nmap.
Screenshots
EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
ScreenshoteerMake website screenshots and mobile emulations from the command line.
GowitnessA golang, web screenshot utility using Chrome Headless
WitnessMeWeb Inventory tool takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
EyeballerConvolutional neural network for analyzing pentest screenshots
ScryingA tool for collecting RDP, web and VNC screenshots all in one place
DepixRecovers passwords from pixelized screenshots
httpscreenshotHTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of websites.
Technologies
WappalyzerIdentify technology on websites.
WebanalyzePort of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
python-builtwithBuiltWith API client
WhatwebNext-generation web scanner
Retire.jsScanner detecting the use of JavaScript libraries with known vulnerabilities
HttpxHttpx is a fast and multi-purpose HTTP toolkit that allows to run multiple probers using a retryable http library, it is designed to maintain the result reliability with increased threads.
FingerprintxFingerprintx is a standalone utility for service discovery on open ports that works well with other popular bug bounty command line tools.
Content Discovery
GobusterDirectory/File, DNS and VHost busting tool written in Go
RecursebusterRapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments
FeroxbusterA fast, simple, recursive content discovery tool written in Rust.
DirsearchWeb path scanner
DirsearchA Go implementation of dirsearch.
FilebusterAn extremely fast and flexible web fuzzer
DirstalkModern alternative to dirbuster/dirb
Dirbuster-ngDirbuster-ng is C CLI implementation of the Java dirbuster tool
GospiderGospider — Fast web spider written in Go
HakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
CrawleyFast, feature-rich unix-way web scraper/crawler written in Golang.
Links
LinkFinderA python script that finds endpoints in JavaScript files
JS-ScanA js scanner, built in php designed to scrape urls and other info
LinksDumperExtract (links/possible endpoints) from responses & filter them via decoding/sorting
GoLinkFinderA fast and minimal JS endpoint extractor
BurpJSLinkFinderBurp Extension for a passive scanning JS files for endpoint links.
UrlgrabA golang utility to spider through a website searching for additional links.
WaybackurlsFetch all the URLs that the Wayback Machine knows about for a domain
GauFetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl.
LinxReveals invisible links within JavaScript files
Parameters
ParamethThis tool can be used to brute discover GET and POST parameters.
Param-minerThis extension identifies hidden, unlinked parameters. It’s particularly useful for finding web cache poisoning vulnerabilities.
ParamPamPamThis tool for brute discover GET and POST parameters.
ArjunHTTP parameter discovery suite.
ParamSpiderMining parameters from dark corners of Web Archives.
x8Hidden parameters discovery suite written in Rust.
Fuzzing
WfuzzWeb application fuzzer
FFUFFast web fuzzer written in Go
FuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
IntruderPayloadsA collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads, web pentesting methodologies, and checklists.
fuzz.txtPotentially dangerous files
FuzzilliA JavaScript Engine Fuzzer
FuzzapiFuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
QsfuzzQsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
VAFA very advanced (web) fuzzer written in Nim.
Cloud Security Tools
SkyArk — Privilege Escalation and Data Collection for AWSPacu — AWS Exploitation FrameworkAWS Exploitation Framework — RhinoSecurityLabsExploitation
List of tools that will be helpful during exploitation.
Command Injection
CommixAutomated All-in-One OS command injection and exploitation tool.
CORS Misconfiguration
CorsyCORS Misconfiguration Scanner
CORStestA simple CORS misconfiguration scanner
Cors-scannerA multi-threaded scanner that helps identify CORS flaws/misconfigurations
CorsMeCross-Origin Resource Sharing MisConfiguration Scanner
CRLF Injection
CRLFsuiteA fast tool specially designed to scan CRLF injection
crlfuzzA fast tool to scan CRLF vulnerability written in Go
CRLF-Injection-ScannerCommand line tool for testing CRLF injection on a list of domains.
InjectusCRLF and open redirect fuzzer.
CSRF Injection
XSRFProbeThe Prime Cross-Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Directory Traversal
DotdotpwnThe Directory Traversal Fuzzer
FDsploitFile Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
off-by-slashBurp extension to detect alias traversal via NGINX misconfiguration at scale.
liffierTired of manually adding dot-dot-slash to your possible path traversal? this short snippet will increment ../ on the URL.
File Inclusion
LiffyLocal file inclusion exploitation tool
Burp-LFI-testsFuzzing for LFI using Burpsuite
LFI-EnumScripts to execute enumeration via LFI
LFISuiteTotally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
LFI-filesWordlist to bruteforce for LFI
GraphQL Injection
InqlInQL — A Burp Extension for GraphQL Security Testing
GraphQLmapGraphQLmap is a scripting engine to interact with a GraphQL endpoint for pentesting purposes.
ShapeshifterGraphQL security testing tool
Graphql BeautifierBurp Suite extension to help make Graphql request more readable
ClairvoyanceObtain GraphQL API schema despite disabled introspection!
Header Injection
HeadiCustomisable and automated HTTP header injection.
Insecure Deserialization
YsoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
GadgetProbeProbe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Ysoserial.netDeserialization payload generator for a variety of .NET formatters
PhpggcPHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
Insecure Direct Object References
AutorizeAutomatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily
Open Redirect
Oralyzer —Open Redirection Analyzer
InjectusCRLF and open redirect fuzzer
Dom-redSmall script to check a list of domains against open redirect vulnerability
OpenRedireXA Fuzzer for OpenRedirect issues
Race Condition
RazzerA Kernel fuzzer focusing on race bugs
RacepwnRace Condition framework
Requests RacerSmall Python library that makes it easy to exploit race conditions in web apps with Requests.
Turbo-intruderTurbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Race-the-webTests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Request Smuggling
Http-request-smugglingHTTP Request Smuggling Detection Tool
SmugglerSmuggler — An HTTP Request Smuggling / Desync testing tool written in Python 3
H2CsmugglerHTTP Request Smuggling over HTTP/2 Cleartext (h2c)
TiscriptsThese scripts I use to create Request Smuggling Desync payloads for CLTE and TECL style attacks.
Server Side Request Forgery
SSRFmapAutomatic SSRF fuzzer and exploitation tool
GopherusThis tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Ground controlA collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.
SSRFireAn automated SSRF finder. Just give the domain name and your server and chill! 😉 Also has options to find XSS and open redirects
HttprebindAutomatic tool for DNS rebinding-based SSRF attacks
SSRF sheriffA simple SSRF-testing sheriff written in Go
B-XSSRFToolkit to detect and keep track on Blind XSS, XXE & SSRF
Extended-ssrf-searchSmart ssrf scanner using different methods like parameter brute forcing in post and get…
GaussrfFetch known URLs from AlienVault’s Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SSRF Parameters.
SSRFDetectorServer-side request forgery detector
Grafana-ssrfAuthenticated SSRF in Grafana
SentrySSRFTool to searching sentry config on page or in javascript files and check blind SSRF
LorsrfBruteforcing on Hidden parameters to find SSRF vulnerability using GET and POST Methods
SingularityA DNS rebinding attack framework.
WhonowA “malicious” DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
DNS rebind toolkitA front-end JavaScript toolkit for creating DNS rebinding attacks.
DrefDNS Rebinding Exploitation Framework
RbndrSimple DNS Rebinding Service
HttprebindAutomatic tool for DNS rebinding-based SSRF attacks
DnsFookupDNS rebinding toolkit
SQL Injection
SQLmapAutomatic SQL injection and database takeover tool
NoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
SQLiScannerAutomatic SQL injection with Charles and SQLmap API
SleuthQLPython3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
MySQL proxyMS SQL proxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
SQLI hunterSQLI Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
waybackSqliScannerGather urls from wayback machine then test each GET parameter for sql injection.
ESCEvil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features.
mssqli-duetSQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
BurpSQLTruncSannerMessy BurpSuite plugin for SQL Truncation vulnerabilities.
AndorBlind SQL Injection Tool with Golang
BlinderA python library to automate time-based blind SQL injection
SQLIVMassive SQL injection vulnerability scanner
NoSQLINoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
XSS Injection
XSStrikeMost advanced XSS scanner.
xssor2XSS’OR — Hack with JavaScript.
xsscrapyXSS spider — 66/66 wavsep XSS detected
sleepy-puppySleepy Puppy XSS Payload Management Framework
ezXSSezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
xsshunterThe XSS Hunter service — a portable version of XSSHunter.com
DalfoxDalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
xsserCross Site “Scripter” (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
XSpearPowerfull XSS Scanning and Parameter analysis tool&gem
weaponised-XSS-payloadsXSS payloads designed to turn alert(1) into P1
TracyA tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
ground controlA collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.
xssValidatorThis burp intruder extender is designed for automation and validation of XSS vulnerabilities.
JSShellAn interactive multi-user web JS shell
bXSSbXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
DocemUtility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
XSS-RadarXSS Radar is a tool that detects parameters and fuzzes them for cross-site scripting vulnerabilities.
BruteXSSBruteXSS is a tool written in python simply to find XSS vulnerabilities in web application.
findom-xssA fast DOM based XSS vulnerability scanner with simplicity.
DomdigDOM XSS scanner for Single Page Applications
FemidaAutomated blind-xss search for Burp Suite
B-XSSRFToolkit to detect and keep track on Blind XSS, XXE & SSRF
domxssscannerDOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities
XSShunter clientCorrelated injection proxy tool for XSS Hunter
Extended XSS searchA better version of my xssfinder tool — scans for different types of XSS on a list of URLs.
XSSConXSSCon: Simple XSS Scanner tool
XSSOauthPersistenceMaintaining account persistence via XSS and Oauth
Shadow workersShadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)
RexsserThis is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.
Vaya ciego nenDetect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.
Dom based xss finderChrome extension that finds DOM based XSS vulnerabilities
XSS2pngPNG IDAT chunks XSS payload generator
XSSwaggerA simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks
XXE Injection
Ground controlA collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.
dtd-finderList DTDs and generate XXE payloads using those local DTDs.
DocemUility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
xxeservA mini webserver with FTP support for XXE payloads
xxexploiterTool to help exploit XXE vulnerabilities
B-XSSRFToolkit to detect and keep track on Blind XSS, XXE & SSRF
XXEinjectorTool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
Oxml_xxeA tool for embedding XXE/XML exploits into different filetypes
MetahttpA bash script that automates the scanning of a target network for HTTP resources through XXE
Miscellaneous
Passwords
thc-hydraHydra is a parallelized login cracker that supports numerous protocols to attack.
DefaultCreds-cheat-sheetOne place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password
ChangemeA default credential scanner.
BruteXAutomatically brute force all services running on a target.
PatatorPatator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Secrets
Git secretsPrevents you from committing secrets and credentials into git repositories
GitleaksScan git repos (or files) for secrets using regex and entropy
TruffleHogSearches through git repositories for high entropy strings and secrets, digging deep into commit history
GitGraberMonitor GitHub to search and find sensitive data in real time for different online services
TalismanBy hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for suspicious things — such as authorization tokens and private keys.
GitGotSemi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
Git all secretsA tool to capture all the git secrets by leveraging multiple open source git searching tools
Github searchTools to perform basic search on GitHub.
Git vuln finderFinding potential software vulnerabilities from git commit messages
GitrobReconnaissance tool for GitHub organizations
Repo supervisorScan your code for security misconfiguration, search for passwords and secrets.
GitMinerTool for advanced mining for content on Github
ShhgitAh shhgit! Find GitHub secrets in real time
Detect secretsAn enterprise friendly way of detecting and preventing secrets in code.
Rusty hogA suite of secret scanners built in Rust for performance. Based on TruffleHog
WhispersIdentify hardcoded secrets and dangerous behaviours
YarYar is a tool for plunderin’ organizations, users and/or repositories.
DufflebagSearch exposed EBS volumes for secrets
Secret bridgeMonitors Github for leaked secrets
EarlybirdEarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.
Trufflehog Chrome ExtensionNoseyparkerNosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.
Git
GitToolsA repository with 3 tools for pwning websites with .git repositories available
GitjackerLeak git repositories from misconfigured websites
Git dumperA tool to dump a git repository from a website
GitHunterA tool for searching a Git repository for interesting content
Gato (Github Attack TOolkit)GitHub Self-Hosted Runner Enumeration and Attack Tool
Buckets
S3ScannerScan for open AWS S3 buckets and dump the contents
AWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Buckets
CloudScraperCloudScraper is a tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
S3viewerPublicly Open Amazon AWS S3 Bucket Viewer
FestinFestIn is a tool which showcase the S3 Bucket Weakness Discovery
S3reverseThe format of various s3 buckets is convert in one format for bugbounty and security testing.
mass s3 bucket testerThis tests a list of s3 buckets to see if they have dir listings enabled or if they are uploadable
S3BucketListFirefox plugin that lists Amazon S3 Buckets found in requests
DirlstrFinds Directory Listings or open S3 buckets from a list of URLs
Burp Anonymous CloudBurp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities
kicks3S3 bucket finder from html,js and bucket misconfiguration testing tool
2 tears in a bucketEnumerate s3 buckets for a specific target.
S3 objects checkWhitebox evaluation of effective S3 object permissions, to identify publicly accessible files.
S3tkA security toolkit for Amazon S3
CloudBruteAwesome cloud enumerator
S3carioThis tool will get the CNAME first if it’s a valid Amazon s3 bucket and if it’s not, it will try to check if the domain is a bucket name.
S3CruzeAll-in-one AWS S3 bucket tool for pentesters.
CMS
WpscanWPScan is a free, for non-commercial use, black box WordPress security scanner
WPSpiderA centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.
WpreconWordPress Recon
CMSmapCMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
JoomscanOWASP Joomla Vulnerability Scanner Project
PyfiscanFree web application vulnerability and version scanner
JSON Web Token
JWT toolA toolkit for testing, tweaking and cracking JSON Web Tokens
C JWT crackerJWT brute force cracker written in C
Jwt heartbreakerThe Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources
JwtearModular command-line tool to parse, create and manipulate JWT tokens for hackers
jwt key id injectorSimple python script to check against hypothetical JWT vulnerability.
JWT hackJWT hack is tool for hacking / security testing to JWT.
JWT crackerSimple HS256 JWT token brute force cracker
postMessage
PostMessage-trackerA Chrome Extension to track postMessage usage (URL, domain and stack) both by logging using CORS and also visually as an extension icon
PostMessage_Fuzz_ToolSubdomain Takeover
SubjackSubdomain Takeover tool written in Go
SubOverA Powerful Subdomain Takeover Tool
AutoSubTakeoverA tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking out if subdomain takeover is possible.
NSBrutePython utility to takeover domains vulnerable to AWS NS Takeover
can-i-take-over-xyz“Can I take over XYZ?” — a list of services and how to claim (sub)domains with dangling DNS records.
CnamesTake a list of resolved subdomains and output any corresponding CNAMES en masse.
SubHijackHijacking forgotten & misconfigured subdomains
Tko-subsA tool that can help detect and takeover subdomains with dead DNS records
HostileSubBruteforcerThis app will bruteforce for exisiting subdomains and provide information if the 3rd party host has been properly setup.
Second orderSecond-order subdomain takeover scanner
TakeoverA tool for testing subdomain takeover possibilities at a mass scale.
DnsReaperDNS Reaper is yet another sub-domain takeover tool, but with an emphasis on accuracy, speed and the number of signatures in our arsenal!
Vulnerability Scanners
NucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Sn1perAutomated pentest framework for offensive security experts
Metasploit frameworkMetasploit Framework
NiktoNikto web server scanner
ArachniWeb Application Security Scanner Framework
JaelesThe Swiss Army knife for automated Web Application Testing
retire.jsScanner detecting the use of JavaScript libraries with known vulnerabilities
OsmedeusFully automated offensive security framework for reconnaissance and vulnerability scanning
GetsploitCommand line utility for searching and downloading exploits
FlanA pretty sweet vulnerability scanner
FindsploitFind exploits in local and online databases instantly
BlackWidowA Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Backslash powered scannerFinds unknown classes of injection vulnerabilities
EagleMultithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
CariddiTake a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more…
OWASP ZAPWorld’s most popular free web security tools and is actively maintained by a dedicated international team of volunteers
SSTImapSSTImap is a penetration testing software that can check websites for Code Injection and Server-Side Template Injection vulnerabilities and exploit them, giving access to the operating system itself.
Uncategorized
JSONBeeA ready to use JSONP endpoints/payloads to help bypass the content security policy (CSP) of different websites.
CyberChefThe Cyber Swiss Army Knife — a web app for encryption, encoding, compression and data analysis
BountyplzAutomated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Bounty targets dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like HackerOne/Bugcrowd/Intigriti/etc) that are eligible for reports
Android security awesomeA collection of Android security related resources
Awesome mobile securityAn effort to build a single place for all useful Android and iOS security related stuff.
Awesome vulnerable appsAwesome Vulnerable Applications
XFFenumX-Forwarded-For [403 forbidden] enumeration
HTTPXHTTPX is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
CspreconDiscover new target domains using the Content Security Policy
Learning and Practicing Resources:
Capture The Flag (CTF) challenges provide an excellent platform to exercise your abilities by simulating real-world vulnerabilities. Engaging in these challenges exposes you to diverse technologies required to breach applications and systems effectively.
To aid Bug Bounty Hunting journey, here’s a curated list of reputable CTF platforms and learning resources:
PentesterLabPentesterLab is an excellent resource for learning about web application security and ways how it can be subverted.
Hacker101This platform offers a collection of web security challenges with a focus on practical skills. It covers a wide range of topics, making it suitable for both beginners and seasoned professionals.
Hack The BoxWith a vibrant community, Hack The Box provides a diverse set of realistic challenges that encompass various skill levels. It’s a great platform to enhance your penetration testing skills.
XSS GameOverTheWire WargamesThis platform offers a series of war games designed to teach and test various security concepts. It covers networking, cryptography, and more.
Pwnable.twIf you’re interested in binary exploitation and reverse engineering, Pwnable.tw offers challenges that require you to analyze and exploit vulnerable binaries.
VulnHubVulnHub provides a collection of vulnerable virtual machines that allow you to practice exploiting real-world scenarios in controlled environments.
“Hack Yourself First” by Troy HuntThis resource offers practical lessons to help you understand how common security vulnerabilities can be exploited and how to prevent them.
Penetration Testing Practice LabsAman Hardikar’s collection of practice labs covers various security concepts and challenges, enabling you to test your skills.
Bug Bounty HunterThis platform provides a set of challenges that mimic real-world bug bounty scenarios, helping you refine your skills for actual bug hunting.
PortSwigger Web SecurityPortSwigger offers comprehensive web security training, including hands-on labs and exercises to enhance your web application security skills.
TryHackMeTryHackMe offers a variety of virtual rooms and challenges to help you learn and practice penetration testing techniques.
CTFTimeCTFTime is a platform that provides information about upcoming CTF events, allowing you to participate and challenge yourself against the best.
Gin and Juice ShopThis is a deliberately vulnerable web application that helps you practice your security testing skills in a realistic setting.
OWASP Juice ShopOWASP Juice Shop is another vulnerable web application designed to educate and train security professionals on web security.
Cloud CTFs:
AWS CTF Challenges — Flaws.CloudAzure CTF Challenges — brokenazure.cloudGoogle Cloud CTF Challanges — thunder-ctf.cloudKubernetes GoatKubernetes Goat is a “Vulnerable by Design” Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
CloudGoatCloudGoat is Rhino Security Labs’ “Vulnerable by Design” AWS deployment tool
CdkGoat — Vulnerable AWS CDK InfraCdkGoat is Bridgecrew’s “Vulnerable by Design” AWS CDK repository.
Cfngoat — Vulnerable Cloudformation TemplateCfngoat is Bridgecrew’s “Vulnerable by Design” Cloudformation repository.
TerraGoat — Vulnerable Terraform InfraTerraGoat is Bridgecrew’s “Vulnerable by Design” Terraform repository.
Caponeme — Capital One BreachRepository demonstrating the Capital One breach on your AWS account
WrongSecretsWrongSecrets is “Vulnerable by Design” to show how to not handle secrets in Docker, Kubernetes and in the cloud (AWS/GCP/Azure).
AWSGoatA Damn Vulnerable AWS Infrastructure
AzureGoatA Damn Vulnerable Azure Infrastructure
IAM VulnerableUse Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.
SadcloudA tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
Mobile CTFs
AllsafeAllsafe is an intentionally vulnerable application that contains various vulnerabilities.
InsecureBankv2Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities.
Vulnerable KextA WIP “Vulnerable by Design” kext for iOS/macOS to play & learn *OS kernel exploitation.
InjuredAndroidA vulnerable Android application that shows simple examples of vulnerabilities in a CTF style.
Damn Vulnerable BankDamn Vulnerable Bank is designed to be an intentionally vulnerable android application.
InsecureShopAn Intentionally designed Vulnerable Android Application built in Kotlin.
AndroGoatAndroGoat is purposely developed open source vulnerable/insecure app using Kotlin.
DIVA AndroidDamn Insecure and vulnerable App for Android.
OVAAOversecured Vulnerable Android App.
VuldroidAndroid Application covering various static and dynamic vulnerabilities.
Android Security TestingHPAndro1337 Application made in Kotlin with multiple vulnerabilities and a CTF.
Continual Learning and Practice
Bug bounty hunting requires continual learning and practice. As you progress, you’ll find each bug bounty program has its unique challenges and rewards. Learn from your experiences and always strive to improve your skills. As you start your journey to become a bug bounty hunter, you’ll find that practicing and honing your skills is a crucial step.