WEB PENETRATION TESTING TOOL πŸ’₯

Overview

N-WEB

ADVANCE WEB PENETRATION TESTING TOOL

Features 🎭

  • Admin Panel Finder
  • Admin Scanner
  • Dork Generator
  • Advance Dork Finder
  • Extract Links
  • No Redirect
  • Hash Crack (Online-Database)
  • Hash Crack (Wordlist)
  • Whois Lookup
  • Tcp Port Scan
  • Geo IP Lookup
  • Reserve Analysts Search
  • Csrf Vernavility Checker
  • Dns-Lookup,Zone-Transfer,Reserve-IP-Lookup,Http-Headers,Subnet-Lookup
  • WordPress Username Finder
  • πŸ“Έ Screenshot :




    [+] INSTALLATION :

    apt update && apt upgrade

    pkg install git -y

    pkg install python && pkg install python2 -y

    pkg install php -y

    pkg install nmap -y

    git clone https://github.com/Nabil-Official/N-WEB

    cd N-WEB

    pip install -r requirements.txt

    [+] For Run :

    python2 n-web.py


    It Provide Only For Legal Activities | If You Misuse It We Are Not Responsible For This


    πŸ”° DEVELOPER :

  • Nabil-Rahman (3RR0R)
  • You might also like...
    PacketPy is an open-source solution for stress testing network devices using different testing methods

    PacketPy About PacketPy is an open-source solution for stress testing network devices using different testing methods. Currently, there are only two c

    A modern API testing tool for web applications built with Open API and GraphQL specifications.
    A modern API testing tool for web applications built with Open API and GraphQL specifications.

    Schemathesis Schemathesis is a modern API testing tool for web applications built with Open API and GraphQL specifications. It reads the application s

    A modern API testing tool for web applications built with Open API and GraphQL specifications.
    A modern API testing tool for web applications built with Open API and GraphQL specifications.

    Schemathesis Schemathesis is a modern API testing tool for web applications built with Open API and GraphQL specifications. It reads the application s

    Web testing library for Robot Framework

    SeleniumLibrary Contents Introduction Keyword Documentation Installation Browser drivers Usage Extending SeleniumLibrary Community Versions History In

    βœ… Python web automation and testing. πŸš€ Fast, easy, reliable. πŸ’ 
    βœ… Python web automation and testing. πŸš€ Fast, easy, reliable. πŸ’ 

    Build fast, reliable, end-to-end tests. SeleniumBase is a Python framework for web automation, end-to-end testing, and more. Tests are run with "pytes

    A framework-agnostic library for testing ASGI web applications

    async-asgi-testclient Async ASGI TestClient is a library for testing web applications that implements ASGI specification (version 2 and 3). The motiva

    A testing system for catching visual regressions in Web applications.

    Huxley Watches you browse, takes screenshots, tells you when they change Huxley is a test-like system for catching visual regressions in Web applicati

    Scalable user load testing tool written in Python
    Scalable user load testing tool written in Python

    Locust Locust is an easy to use, scriptable and scalable performance testing tool. You define the behaviour of your users in regular Python code, inst

    Scalable user load testing tool written in Python
    Scalable user load testing tool written in Python

    Locust Locust is an easy to use, scriptable and scalable performance testing tool. You define the behaviour of your users in regular Python code, inst

    Owner
    null
    fsociety Hacking Tools Pack – A Penetration Testing Framework

    Fsociety Hacking Tools Pack A Penetration Testing Framework, you will have every script that a hacker needs. Works with Python 2. For a Python 3 versi

    Manisso 8.2k Jan 3, 2023
    A Modular Penetration Testing Framework

    fsociety A Modular Penetration Testing Framework Install pip install fsociety Update pip install --upgrade fsociety Usage usage: fsociety [-h] [-i] [-

    fsociety-team 802 Dec 31, 2022
    Automated Penetration Testing Framework

    Automated Penetration Testing Framework

    OWASP 2.1k Jan 1, 2023
    Active Directory Penetration Testing methods with simulations

    AD penetration Testing Project By Ruben Enkaoua - GL4Di4T0R Based on the TCM PEH course (Heath Adams) Index 1 - Setting Up the Lab Intallation of a Wi

    GL4DI4T0R 3 Aug 12, 2021
    Python tools for penetration testing

    pyTools_PT python tools for penetration testing Please don't use these tool for illegal purposes. These tools is meant for penetration testing for leg

    Gourab 1 Dec 1, 2021
    Penetration testing

    Penetration testing

    null 3 Jan 11, 2022
    PyBuster A directory busting tool for web application penetration tester, written in python

    PyBuster A directory busting tool for web application penetration tester, written in python. Supports custom wordlist,recursive search. Screenshots Pr

    Anukul Pandey 4 Jan 30, 2022
    RAT-el is an open source penetration test tool that allows you to take control of a windows machine.

    To prevent RATel from being detected by antivirus, please do not upload the payload to TOTAL VIRUS. Each month I will test myself if the payload gets detected by antivirus. So you’ll have a photo every month to prove RAtel’s discretion.

    null 218 Dec 16, 2022
    An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

    mitmproxy mitmproxy is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets. mitmdump is the

    mitmproxy 29.7k Jan 2, 2023
    pytest plugin for distributed testing and loop-on-failures testing modes.

    xdist: pytest distributed testing plugin The pytest-xdist plugin extends pytest with some unique test execution modes: test run parallelization: if yo

    pytest-dev 1.1k Dec 30, 2022