Skip to content

Commit

Permalink
Merge pull request infoslack#16 from Occupy4Elephants/patch-2
Browse files Browse the repository at this point in the history
Deleted 12 sources under 'tools'
  • Loading branch information
infoslack committed Jul 8, 2017
2 parents 21411f5 + 1fd88c6 commit 1e84895
Showing 1 changed file with 0 additions and 12 deletions.
12 changes: 0 additions & 12 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -84,23 +84,14 @@ Table of Contents
* http://websecuritytool.codeplex.com Watcher passive web scanner
* http://xss.codeplex.com x5s XSS and Unicode transformations security testing assistant
* http://www.beyondsecurity.com/avds AVDS Vulnerability Assessment and Management
* https://buguroo.com bugBlast
* http://www.contrastsecurity.com Contrast
* http://www.gamasec.com/Gamascan.aspx GamaScan
* http://www.golismero.com Golismero
* https://www.trustwave.com/Products/Application-Security/App-Scanner-Family/ Trustwave App Scanner
* http://www.ikare-monitoring.com IKare
* https://www.indusface.com/index.php/products/indusguard-web IndusGuard Web
* http://www.nstalker.com N-Stalker X
* https://www.rapid7.com/products/nexpose/index.jsp Nexpose
* http://www.rapid7.com/products/appspider/ App Spider
* http://www.milescan.com ParosPro
* https://www.qualys.com/enterprises/qualysguard/web-application-scanning/ Qualys Web Application Scanning
* http://www.beyondtrust.com/Products/RetinaNetworkSecurityScanner/ Retina
* https://www.whitehatsec.com/offerings.html Sentinel
* http://www.tripwire.com/it-security-software/enterprise-vulnerability-management/web-application-vulnerability-scanning/ Tripwire Web App 360
* https://www.parasoft.com/product/soatest/ SOAtest
* https://www.trustwave.com/Services/SpiderLabs-Services/Vulnerability-Management/ Trustkeeper
* https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework Xenotix XSS Exploit Framework
* https://github.com/future-architect/vuls Vulnerability scanner for Linux, agentless, written in golang.
* https://github.com/rastating/wordpress-exploit-framework A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
Expand All @@ -113,7 +104,6 @@ Table of Contents
* https://github.com/lalithr95/fuzzapi Fuzzapi is a tool used for REST API pentesting
* https://github.com/owtf/owtf Offensive Web Testing Framework (OWTF)
* https://github.com/nccgroup/wssip Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
* http://www.mysql-password.com This MYSQL password() generator can be used to convert a password string into an encrypted mysql password().

## Cheat Sheets

Expand Down Expand Up @@ -184,8 +174,6 @@ Table of Contents
* https://hack.me/ - Build, host and share vulnerable web apps in a sandboxed environment for free
* http://azcwr.org/az-cyber-warfare-ranges - Free live fire Capture the Flag, blue team, red team Cyber Warfare Range for beginners through advanced users. Must use a cell phone to send a text message requesting access to the range.



## SSL

* https://www.ssllabs.com/ssltest/index.html - This service performs a deep analysis of the configuration of any SSL web server on the public Internet.
Expand Down

0 comments on commit 1e84895

Please sign in to comment.