mirror of
https://github.com/xalgord/My-Methodologies.git
synced 2025-02-16 11:58:26 +00:00
Update README.md
This commit is contained in:
parent
fd6a45a3ed
commit
97e6366f61
1 changed files with 31 additions and 7 deletions
38
README.md
38
README.md
|
@ -1,5 +1,34 @@
|
||||||
# My-Methodologies
|
- https://github.com/maurosoria/dirsearch
|
||||||
Tools and method that I personally use for Recon and Exploitations
|
- https://github.com/MobSF/Mobile-Security-Framework-MobSF
|
||||||
|
- https://github.com/DanMcInerney/xsscrapy
|
||||||
|
|
||||||
|
- Burp Suite
|
||||||
|
- SecLists
|
||||||
|
- whatcms
|
||||||
|
- Striker
|
||||||
|
- OWASP ZAP
|
||||||
|
- Dirb
|
||||||
|
- Scrapy
|
||||||
|
- Dirbuster
|
||||||
|
- Gobuster
|
||||||
|
- Wfuzz
|
||||||
|
- CyberChef
|
||||||
|
- Sublist3r
|
||||||
|
- Massdns
|
||||||
|
- Dnsenum
|
||||||
|
- Knockpy
|
||||||
|
- nmap
|
||||||
|
- Masscan
|
||||||
|
- Sn1per
|
||||||
|
- XSStrike
|
||||||
|
- Sqlmap
|
||||||
|
- Wpscan
|
||||||
|
- Joomscan
|
||||||
|
- CMSmap
|
||||||
|
- Builtwith
|
||||||
|
- Wappalyzer
|
||||||
|
- wafw00f
|
||||||
|
|
||||||
|
|
||||||
- passive hunter
|
- passive hunter
|
||||||
- a-mass
|
- a-mass
|
||||||
|
@ -12,11 +41,6 @@ Tools and method that I personally use for Recon and Exploitations
|
||||||
- massdns
|
- massdns
|
||||||
- paramspider
|
- paramspider
|
||||||
|
|
||||||
- https://github.com/maurosoria/dirsearch
|
|
||||||
- https://github.com/MobSF/Mobile-Security-Framework-MobSF
|
|
||||||
- https://github.com/DanMcInerney/xsscrapy
|
|
||||||
|
|
||||||
|
|
||||||
### XSS Payloads (xsshunter)
|
### XSS Payloads (xsshunter)
|
||||||
- xalgord.xss.ht
|
- xalgord.xss.ht
|
||||||
|
|
||||||
|
|
Loading…
Add table
Reference in a new issue