Get Mystery Box with random crypto!

Web Hack Tool Links WordPress admin finder Link : https | 🔰DARK-MAN TECH🔰

Web Hack Tool Links


WordPress admin finder
Link : https://github.com/kancotdiq/wpaf

Smb scanner tool
Link : https://github.com/TechnicalMujeeb/smb-scanner

Heart Bleed scanner
Link : https://github.com/TechnicalMujeeb/HeartBleed

weevely php web shell
Link : https://github.com/sunge/Weevely

Webponized web shell
Link : https://github.com/epinna/weevely3

Nikto web scanner tool
Link : https://github.com/sullo/nikto

Auto Ip or domain Attacking Tool
Link : https://github.com/Bhai4You/Ip-Attack

https://t.me/TheStarkArmy
Click jacking vulnerability scanner
Link : https://github.com/D4Vinci/Clickjacking-Tester

All in 1 information gathering and web penetration tool DTect
Link : https://github.com/Audi0x01/D-TECT-1

Detect phishing URL
Link : https://github.com/UndeadSec/checkURL

Dos attack tool - Golden eye
Link : https://github.com/jseidl/GoldenEye

Dos attack with hulk
Link : https://github.com/grafov/hulk

Sql vulnerability scanner
Link : https://github.com/Pure-L0G1C/SQL-scanner

https://t.me/TheStarkArmy
hack website with sqlmap
Link : https://github.com/sqlmapproject/sqlmap

information and vulnerability scanner with striker
Link : https://github.com/s0md3v/Striker

web server attacking tool with dost
Link : https://github.com/verluchie/dost-attack

advanced multithreaded admin panel finder
Link : https://github.com/s0md3v/Breacher

Ssl vulnerability scanner
Link : https://github.com/PortSwigger/ssl-scanner

sublister - Subdomain enumeration
Link : https://github.com/aboul3la/Sublist3r

WordPress vulnerability scanner and attacker
Link : https://github.com/wpscanteam/wpscan

Hunner scanner framework
Link : https://github.com/b3-v3r/Hunner

https://t.me/TheStarkArmy
Red hawk all in 1 information gathering and scanning tool
Link : https://github.com/Tuhinshubhra/RED_HAWK

Dos attack tool with Xerxes
Link : https://github.com/sepehrdaddev/Xerxes

social fish phishing tool
Link : https://github.com/UndeadSec/SocialFish

weeman phishing tool no root
Link : https://github.com/evait-security/weeman

WordPress security scanner Wpseku
Link : https://github.com/m4ll0k/WPSeku

IDN homograph attack tool
Link : https://github.com/UndeadSec/EvilURL

Detect security flaws with CMS
Link : https://github.com/Dionach/CMSmap

Fire crack , admin, finders, deface, bing dorking etc
Link : https://github.com/Ranginang67/Firecrack

Pish web tool
Link : https://github.com/Cabdulahi/pish

MITM attack tool
Link : https://github.com/websploit/websploit

kill shot pentesting framework
Link :https://github.com/bahaabdelwahed/killshot


Share Our Channel and Support US