OWASP / passfaultLinks
OWASP Passfault evaluates passwords and enforces password policy in a completely different way.
☆175Updated 4 years ago
Alternatives and similar repositories for passfault
Users that are interested in passfault are comparing it to the libraries listed below
Sorting:
- CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptogra…☆117Updated 6 years ago
- A collection of my quick and dirty scripts for vulnerability POC and detections☆76Updated last month
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆42Updated last year
- Tool for introspection of SSL\TLS sessions☆140Updated this week
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- A Security and Privacy Guide for non-technical users☆44Updated 9 years ago
- Docker repository for OWTF (64-bit Kali)☆33Updated 5 years ago
- AutoBrowser Screenshot☆49Updated 8 years ago
- ☆198Updated 9 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 10 years ago
- Easy Window domain access☆51Updated 11 years ago
- This is a defunct code base. The project is located at: https://github.com/WebGoat☆50Updated 9 years ago
- A script to generate wordlists out of wikipedia pages. Should support most of the subdomains. Some ugly code may occur☆31Updated 10 years ago
- Hardening Tool for *nixes☆50Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- iSEC Partners' research publications☆76Updated 9 years ago
- Burp Scanner XML Parser☆36Updated 10 years ago
- Exploits and research stuffs☆55Updated last year
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆144Updated 8 years ago
- A collection of code snippets used in blog posts.☆54Updated 5 years ago
- Metasploit Usage Wiki☆48Updated 10 years ago
- ☆90Updated 6 months ago
- A simple Shellshock scanner in python☆41Updated 10 years ago
- Ansible Playbook for setting up Datasploit☆14Updated 8 years ago
- Simple (web-) application vulnerability management system☆21Updated 10 years ago
- Nail in the JKS coffin - Cracking passwords of private key entries in a JKS file☆186Updated 4 years ago
- PwnableWeb is a suite of web applications for use in information security training.☆87Updated 11 years ago
- analyze a web-based network traffic 🕶 to detect central command and control servers☆79Updated 7 years ago
- A tool to generate graph and other output from NMAP XML files☆116Updated 6 years ago