Sitadel v0.1.1 releases: Web Application Security Scanner
Sitadel – Web Application Security Scanner Sitadel is basically an update for WAScan making it compatible for python >= 3.4. It allows more flexibility for you to write new modules...
Web Information Gathering / Web Vulnerability Analysis
by do son · Published June 4, 2019 · Last modified October 10, 2021
Sitadel – Web Application Security Scanner Sitadel is basically an update for WAScan making it compatible for python >= 3.4. It allows more flexibility for you to write new modules...
Web Information Gathering / Web Vulnerability Analysis
by do son · Published June 4, 2019 · Last modified August 19, 2019
Interlace Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support. Changelog v1.6 New Features and Improvements Introduced _random_ in #58 Introduced _blocker_ and _block:xyz_ in #60 Bug Fixes Fix Arguments.output...
remic Vulnerability Scanner for Detecting Publicly Disclosed Vulnerabilities in Application Dependencies remic automatically detects the following files in the container and scans vulnerabilities in the application dependencies. Gemfile.lock Pipfile.lock composer.lock package-lock.json...
CodeAlchemist CodeAlchemist is a JavaScript engine fuzzer that improves classic grammar-based JS engine fuzzers by a novel test case generation algorithm, called a semantics-aware assembly. The details of the algorithm...
Femida-xss An automated blind-xss search plugin for Burp Suite. Installation Git clone https://github.com/wish-i-was/femida.git Burp -> Extender -> Add -> find and select blind-xss.py How to use Settings First of all, you need...
ezXSS ezXSS is a tool that is designed to help find and exploit cross-site scripting (XSS) vulnerabilities. One of the key features of ezXSS is its ability to identify and...
Password Attacks / Web Information Gathering / Web Vulnerability Analysis
by do son · Published May 19, 2019 · Last modified May 1, 2024
What is a CMS? A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: WordPress,...
Web Information Gathering / Web Vulnerability Analysis
by do son · Published May 19, 2019 · Last modified November 4, 2024
AQUATONE Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface. Changelog v2.0...
wpBullet Static code analysis for WordPress Plugins/Themes (and PHP) Installation $ git clone https://github.com/webarx-security/wpbullet wpbullet $ cd wpbullet $ pip install -r requirements.txt Usage Creating modules Creating a module...
DevAudit: Development Auditing DevAudit is an open-source, cross-platform, multi-purpose security auditing tool targeted at developers and teams adopting DevOps and DevSecOps that detects security vulnerabilities at multiple levels of the...
Dawnscanner – The raising security scanner for Ruby web applications dawnscanner is a source code scanner designed to review your ruby code for security issues. dawnscanner is able to scan...
Information Gathering / Vulnerability Analysis / Web Information Gathering / Web Vulnerability Analysis
by do son · Published May 7, 2019
Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect information into a well-organized directory hierarchy. The use of Nmap makes...
Programming / Web Vulnerability Analysis
by do son · Published May 5, 2019 · Last modified November 4, 2024
Static program analysis is the analysis of computer software that is performed without actually executing programs (analysis performed on executing programs is known as dynamic analysis). In most cases, the analysis is performed on...
Web Information Gathering / Web Vulnerability Analysis
by do son · Published May 4, 2019 · Last modified November 4, 2024
Striker Striker 2.0 is still in the prototype phase, which means it’s not intended to be used by regular users. It has been made public for contributions to make the...
The JSON Web Token Toolkit jwt_tool.py is a toolkit for validating, forging, and cracking JWTs (JSON Web Tokens). Its functionality includes: Checking the validity of a token Testing for known exploits:...