PunkSPIDER

PunkSPIDER is a global-reaching web application vulnerability search engine.

17 Alternatives To PunkSPIDER

Acunetix

Audit your website security and web applications for SQL injection, Cross site scripting and other…
images/2020/04/Burp-Suite.png}}

Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications.

Censys

Censys helps organizations, individuals, and researchers find and monitor every server on the Internet to reduce exposure and improve security.

Fiddler

Fiddler is a debugging program for websites.

IVRE

Network recon framework, including a web interface to browse Nmap scan results.

IronWASP

Learn, download and use the most flexible and powerful web application security testing framework.

Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web…

PENTESTON

Vulnerability assessment and collaborative penetration testing platform

SecApps

Find security vulnerabilities right from your browser.
images/2020/04/Shodan.png}}

Shodan

Shodan is the world’s first search engine for Internet-connected devices.

Thingful

Search engine for the Internet of Things

Vega

Subgraph Vega | Free and Open Source Web Application Vulnerability and Security Scanner

Zed Attack Proxy

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding…

ZoomEye

Network mapping service

skipfish

A fully automated, active web application security reconnaissance tool.

w3af

w3af is a Web Application Attack and Audit Framework
images/2020/04/wapiti.png}}

wapiti

Wapiti allows you to audit the security of your web applications. Wapiti is a command line tool.