Home Page

Here you will find Kali Linux Tools online! Dozens tools for information gathering, IT investigation and even hacking absolutely free!

Find out information about yourself

Information Gathering

Information exfiltration from cache and web archives

IP calculators

Bypassing the prohibition of displaying source HTML code, bypassing social content lockers

Advanced search engines usage

Encoding

IP Ranges Composing

Anti CloudFlare techniques

Images and Metadata

Information about phone numbers

Web Application Vulnerability Scanners

Web Server Vulnerability Scanners

Subdomains and hidden files

Getting Information on MAC Addresses

Web server analysis

Hashes, checksums

E-mail Analysis

Analysis of files

Convert values

QR codes

Special pages

FREE and ONLINE web server scanner Nikto

Web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software.

Examine a web server to find potential problems and security vulnerabilities, including:

  • Server and software misconfigurations
  • Default files and programs
  • Insecure files and programs
  • Outdated servers and programs

The scanning requires time (up to some hours). Please wait for a while.

Examples:

  • http://relax-nk.ru
  • https://zalinux.ru/
URL:
 
         

Recommended for you:

Share

If you want to contribute, you can make donation for adding new services:

  • PayPal: alex@miloserdov.org
  • Bitcoin: Click for Address