|
|
barq |
|
The AWS Cloud Post Exploitation framework! |
|
|
|
|
JoomScan |
|
OWASP Joomla Vulnerability Scanner Project. |
|
|
|
|
waf-bypass |
|
Check your WAF before an attacker does. |
|
|
|
|
jwt-hack |
|
JWT encoding/decoding, generates payloads for JWT attack and very fast cracking. |
|
|
|
|
xssValidator |
|
A Burp Intruder extender designed for automation and validation of XSS vulnerabilities. |
|
|
|
|
Sourcegraph |
|
Search millions of open source repositories. |
|
|
|
|
Cloudfox |
|
Automating situational awareness for cloud penetration tests. |
|
|
|
|
MobSF |
|
All-in-one mobile application pentesting, malware analysis and security assessment framework. |
|
|
|
|
ysoserial |
|
Generates payloads that exploit unsafe Java object deserialization. |
|
|
|
|
Retire.js |
|
Detects the use of JavaScript libraries with known vulnerabilities. |
|
|