Recon
Domain Analysis
cewl
dig
dnsenum
dns propagation check
dynamic dns
nslookup
reverse dns lookup
whois
zone transfers
Subdomain and Path Discovery
amass
asset finder
dirb
feroxbuster
ffuf
gobuster
subfinder
sublist3r
wordlists
Network Recon
curl
ip address lookup
ip geo
mtr
netstat
packet sniffing
ping
proxy
speedtest
subnet calculator
tcpdump
traceroute
wget
vpn
Scanning
Network and Port Scanning
masscan
nikto
nmap
rustscan
zmap
Web App Vulnerability Scanning
Burp
checksum
CSRF
Fiddler
Nessus
OWASP Top 10
Security Headers
sqlmap
XSS
Zap
SSL/TLS Checks
Certificate Transparency Monitoring
Certificate Validation
Handshake and Protocol Analysis
Version and Cipher Suite Checks
Email Checks
DKIM
DMARC
SPF
Advanced Scanning
Automated Vulnerability Scans
Configuration Checks
CVEs
Network Vulnerability Scans
Web App Vulnerability Scans
Exploitation
Encoders/Decoders
Base64
Binary
Code Page
Ciphers
Hex
HTML
IDN
JWT
MIME
URL
XML
Hashing
Password Attacks
Brute Force
Credential Stuffing
Dictionary Attacks
hashcat
John the Ripper
Password Creator
Password Checker
Rainbow Tables
Regex
Remote Connectivity
/dev/tcp
nc (netcat)
ncat
python
scp
socat
ssh
Exploits
Exploit DB
Metasploit
Payload Generator
Reverse Shells
SQL injection
Web Shells
Post Exploitation
LinEnum
linPEAS
winPEAS
Reporting
Report Generation
Remediation
Monitoring Continuous Assessments
WSTG
Log in
Search
Monitoring Continuous Assessments
coming soon…