بحث باسم الموضوع المطلوب

افضل ادوات اختبار اختراقات الويب وال api



1. Burp Suite - Framework,

2. ZAP Proxy - Framework.

3. Dirsearch - HTTP bruteforcing.

4. Nmap - Port scanning

5. Sublist3r - Subdomain discovery.

6. Amass - Subdomain discovery.

7. SQLmap- SQLi exploitation

8. Metasploit - Framework.

9. WPscan - WordPress exploitation.

10. Nikto - Webserver scanning.

11. HTTPX - HTTP probing.

12. Nuclei- YAML based template scanning.

13.FFUF - HTTP probing.

14. Subfinder - Subdomain discovery.

15. Masscan - Mass IP and port scanner.

16. Lazy Recon - Subdomain discovery.

18. XSS Hunter - Blind XSS discovery.

19. Aquatone - HTTP based recon.

20. LinkFinder - Endpoint discovery through JS files.

21. JS-Scan - Endpoint discovery through JS files.

22. GAU - Historical attack surface mapping.