ecbftw / nanown
☆18Updated 8 years ago
Alternatives and similar repositories for nanown
Users that are interested in nanown are comparing it to the libraries listed below
Sorting:
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- A collection of vulnerable web applications in Node.js to practice security fundamentals☆13Updated 9 years ago
- Flash crossdomain policy security checker☆26Updated 9 years ago
- Phishing Toolkit☆20Updated 7 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago
- ☆14Updated 9 years ago
- Python script to efficiently find files on UNIX like file systems with specific properties (quicker than find)☆18Updated 9 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- A simple python script to dump data from memcached servers.☆11Updated 10 years ago
- Tools to work with vulnerability standards.☆19Updated 11 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 7 years ago
- A tool to extract database data from a blind SQL injection vulnerability.☆31Updated 9 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 7 years ago
- js-beautifier extension for Burp Suite☆30Updated 11 years ago
- Asynchronous scanning library☆20Updated 10 years ago
- Fuzzing things with afl and python-afl☆59Updated 8 years ago
- Extract the key and use it to recover encrypted files by Nemucod Ransomware [.crypted]☆19Updated 8 years ago
- Network Defender Toolkit☆18Updated 11 years ago
- CVE-2017-5005 for Quick Heal Antivirus☆15Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Linux and Windows Hardening Points☆12Updated 7 years ago
- ☆27Updated 7 years ago
- ☆15Updated 8 years ago
- Ruby Oracle Security Scanner☆16Updated 12 years ago
- Vulnerable Grails application☆43Updated 9 years ago
- Crawl certificate information from censys☆8Updated 8 years ago