ikkisoft / ParrotNG

ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461
47Updated 9 years ago

Related projects: