Compare commits

...

3 Commits

Author SHA1 Message Date
umair-rhl 0e21770b1f
Merge 3711a09878 into 7981daa4b7 2023-09-29 23:19:19 +08:00
sbilly 7981daa4b7
Merge pull request #250 from denizilhan/master
Adding a new tool to Scanning/Pentesting thx @denizilhan
2023-09-29 23:18:41 +08:00
denizilhan 7ec67caf17
Adding a new tool to Scanning/Pentesting
I added a new IAST tool called CakeFuzzer to Scanning/Pentesting section.
2023-09-25 13:52:19 +03:00
1 changed files with 1 additions and 0 deletions

View File

@ -328,6 +328,7 @@ Provided data: IPv4 hosts, sub/domains/whois, ports/banners/protocols, technolog
- [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) - The Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink.
- [Scanmycode CE (Community Edition)](https://github.com/marcinguy/scanmycode-ce) - Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report. Currently supports: PHP, Java, Scala, Python, Ruby, Javascript, GO, Secret Scanning, Dependency Confusion, Trojan Source, Open Source and Proprietary Checks (total ca. 1000 checks)
- [recon](https://github.com/rusty-ferris-club/recon) - a fast Rust based CLI that uses SQL to query over files, code, or malware with content classification and processing for security experts
- [CakeFuzzer](https://github.com/Zigrin-Security/CakeFuzzer) - The ultimate web application security testing tool for CakePHP-based web applications. CakeFuzzer employs a predefined set of attacks that are randomly modified before execution. Leveraging its deep understanding of the Cake PHP framework, Cake Fuzzer launches attacks on all potential application entry points.
### Runtime Application Self-Protection