WayMore Logo

WayMore

0
Free
Visit Website

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal! WayMore is a tool that allows you to find more information about a given URL or domain by querying multiple data sources. It can be used to find subdomains, IP addresses, and other related information. WayMore is a powerful tool for security researchers, penetration testers, and anyone looking to gather more information about a target.

FEATURES

ALTERNATIVES

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.

An open-source intelligence collection, research, and artifact management tool inspired by SpiderFoot, Harpoon, and DataSploit.

APT Simulator is a tool for simulating a compromised system on Windows.

Comprehensive tutorial on modern exploitation techniques with a focus on understanding exploitation from scratch.

Local pentest lab using docker compose to spin up victim and attacker services.

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

A C++ staged shellcode loader with evasion capabilities, compatible with Sliver and other shellcode sources, designed for offensive security testing.

Ebowla is a tool for generating payloads in Python, GO, and PowerShell with support for Reflective DLLs.