OWASP OWTF (owtf)

OWASP OWTF

owtf

Geek Repo

Location:Pwnageland

Home Page:http://owtf.org

Github PK Tool:Github PK Tool

OWASP OWTF's repositories

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Language:PythonLicense:BSD-3-ClauseStargazers:1786Issues:129Issues:698
Language:PythonStargazers:77Issues:11Issues:0

owtf-docker

Docker repository for OWTF (64-bit Kali)

Language:ShellLicense:BSD-3-ClauseStargazers:33Issues:11Issues:10

ptp

Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and assign an automated ranking for each finding.

Language:PythonLicense:BSD-3-ClauseStargazers:31Issues:9Issues:23

http-request-translator

HTTP Request Translator (hrt) translates raw HTTP requests to different scripts (bash, python, etc.)

Language:PythonLicense:BSD-3-ClauseStargazers:17Issues:7Issues:22

online-passive-scanner

A passive online scanner from OWTF

Language:HTMLStargazers:17Issues:9Issues:0

boilerplate-templates

Provides boilerplate vulnerability explanations and templates which can easily be used in real-world reports

bootstrap-script

[DEPRECATED] The bootstrap script for installation of OWTF

js-lib-sniper

OWTF's JavaScript Library Sniper: A standalone tool for figuring out vulnerabilities from JavaScript files, OWTF integration is minimal and mostly done from the OWTF repo.

Language:PythonStargazers:7Issues:8Issues:0

spyderjax

AJAX target crawler for use in pentesting.

Language:PythonStargazers:7Issues:4Issues:0

health_monitor

A standalone app to monitor and control OWTF - written in Go.

Language:GoLicense:NOASSERTIONStargazers:4Issues:4Issues:22

reboot

When OWTF goes for restart

user-docs

MOVED to owtf/owtf: The user documentation for OWTF which is written using sphinx

login-sessions-plugin

A place for OWTF session recording, tracking, analysis and login script generator

Language:PythonStargazers:3Issues:5Issues:0

MobileApp-Exploit-Payloads

Mobile app exploit payloads: Quick and dirty exploit PoC code to save time when demonstrating impact

community-plugins

3rd party plugins contributed by the community

Language:MakefileLicense:BSD-3-ClauseStargazers:2Issues:4Issues:7

owtf-crawljax

Integration of Crawljax as a component in OWTF

Language:JavaStargazers:2Issues:4Issues:0

owtf-extensions

Optional features that can be plugged in OWTF.

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:4Issues:0

templates

Repo for community pentest reports

owtf-python-client

OWTF Python client.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:4Issues:0
Language:JavaStargazers:1Issues:4Issues:0

owtf-zest-jars

Consists of jar files needed for zest

Stargazers:0Issues:5Issues:0

owtf_testing

OWTF Testing Framework

Language:PythonStargazers:0Issues:3Issues:8

SVNDigger

Copy of SVNDigger

License:GPL-3.0Stargazers:0Issues:2Issues:0