Web application analysis

Backdoors

XSS ShellWebaCoo

Web Browser For Penetration Testing

OWASP MantraSandcat BrowserHcontwill

CMS Scanners

WPScan

Database Assessment

MS-SQL

DBPwAuditMetacoretexMssqlfpMSSQLScanPblindSA ExploiterSQLbruteSQLiXSQLMapSQL Ninja

MYSQL

DBPwAuditMetacoretexMYSQLAuditMySploitPblindSQLCheckSQLDataSQLiXSQLMapSqlsusUDFMYSQL 5 ENUMERATOR

Oracle

DBPwAuditMetacoretexOpqueryOpwgOscannerOseOtnsctlPblindSQLbruteSQLiXSQLMapEncryption Wizard

SQL Injection Frameworks

BSQL HackerSqlninjaHavijPangolinThe MoleSafe3SIDarkjumperGreenSQLxpath blind explorer

Fingerprinting

Wafpblindelephant

Fuzzers

FuzzDbOWASP ZAPPowerFuzzerWfuzzDotDotPwn

Proxies

BurpsuiteFiddlerOWASP ZAPParos ProxyProxyStrikeRatproxyWebscarabSPIKE ProxyModSecurityASProxystunnelAsshiodineTorUltraSurfProxMon

Scanners

CSRFTesterCurlDFF ScannerDirBusterGrabberGrendel ScanHttprintxSQL ScannerWebVulScanJmeterLbdMini Mysqlat0rNetsparker Community EditionNiktoOpenAcunetixOWASP ZAPSecuBatSkipfishSoapUISwfintruderW3AFWapitiWebRaiderWebshagx5sXsssYokoso!Arachni v0.4wavsepwatcherCenzic HailstromOWASP JoomlaSSL AudithttpsScannerMetoscancewlwstoolConficker DetectionAsp-Audit

Security Training Environments and Programs

DVWAJarlsbergWeb Security DojoDamn Vulnerable Web App

Testing Frameworks

BizploitSahiWebsecurifyMutillidaeBeFFzaproxyFunkLoad

Web Browser Assessment

BeefBrowser Fuzzer 3 (bf3)Browser Rider

Web Browser Plugins

GroundspeedX06D

 

Cross-site scripting (XSS)

XSSerXSS-Proxyxssraysxssed

Rahul Developers

Comments