Tools - Bug Bounty Hunting
•Amass •aquatone •Asnlookup •bfac •changeme •CMSmap •CORStest •crtndstry •datasploit •dirsearch •dnscan •dvcs-ripper •EyeWitness •Findsploit •getsploit •gitrob •git-secrets •GitTools •GoogD0rker •ground-control •HostileSubBruteforcer •JSParser •jwt_tool •knockpy •lazyrecon •lazys3 •LFISuite •masscan •massdns •Mobile-Security-Framework-MobSF •oxml_xxe •patator •Photon •phpggc •race-the-web •recon_profile •retire.js •SecLists •Sn1per •ssrfDetector •Sublist3r •teh_s3_bucketeers •thc-hydra •tko-subs •UPI INT •virtual-host-discovery •wfuzz •wpscan •xray •XXEinjector •ysoserial مهمترین ابزارهای تست نفوذ
Network forensic tools:
- Nmap
- Wireshark
- Xplico
- Snort
- TCPDump
- The slueth kit
OSINT tools:
- Maltego
- Nmap
- OSINT framework
- Shodan
- Recon-ng
- Thehavester
سادهترین راه حمایت از من کلیک کردن روی ستاره (⭐) بالای همین صفحه است.