dnscan: https://github.com/rbsec/dnscanKnockpy: https://github.com/guelfoweb/knockSublist3r: https://github.com/aboul3la/Sublist3rmassdns: https://github.com/blechschmidt/massdnsnmap: https://nmap.orgmasscan: https://github.com/robertdavidgraham/masscanEyeWitness: https://github.com/ChrisTruncer/EyeWitnessDirBuster: https://sourceforge.net/projects/dirbuster/dirsearch: https://github.com/maurosoria/dirsearchGitrob: https://github.com/michenriksen/gitrobgit-secrets: https://github.com/awslabs/git-secretssandcastle: https://github.com/yasinS/sandcastlebucket_finder: https://digi.ninja/projects/bucket_finder.phpGoogD0rker: https://github.com/ZephrFish/GoogD0rker/Wayback Machine: https://web.archive.orgwaybackurls: https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 Sn1per: https://github.com/1N3/Sn1per/XRay: https://github.com/evilsocket/xraywfuzz: https://github.com/xmendez/wfuzz/patator: https://github.com/lanjelot/patatordatasploit: https://github.com/DataSploit/datasploithydra: https://github.com/vanhauser-thc/thc-hydrachangeme: https://github.com/ztgrace/changemeMobSF: https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool: https://github.com/iBotPeaches/Apktooldex2jar: https://sourceforge.net/projects/dex2jar/sqlmap: http://sqlmap.org/oxml_xxe: https://github.com/BuffaloWill/oxml_xxe/XXE Injector: https://github.com/enjoiz/XXEinjectorThe JSON Web Token Toolkit: https://github.com/ticarpi/jwt_toolground-control: https://github.com/jobertabma/ground-controlssrfDetector: https://github.com/JacobReynolds/ssrfDetectorLFISuit: https://github.com/D35m0nd142/LFISuiteGitTools: https://github.com/internetwache/GitToolsdvcs-ripper: https://github.com/kost/dvcs-rippertko-subs: https://github.com/anshumanbh/tko-subsHostileSubBruteforcer: https://github.com/nahamsec/HostileSubBruteforcer Race the Web: https://github.com/insp3ctre/race-the-webysoserial: https://github.com/GoSecure/ysoserialPHPGGC: https://github.com/ambionics/phpggcCORStest: https://github.com/RUB-NDS/CORStestretire-js: https://github.com/RetireJS/retire.jsgetsploit: https://github.com/vulnersCom/getsploitFindsploit: https://github.com/1N3/Findsploitbfac: https://github.com/mazen160/bfacWPScan: https://wpscan.org/CMSMap: https://github.com/Dionach/CMSmapAmass: https://github.com/OWASP/Amass