• Stars
    star
    1
  • Language
    Python
  • Created about 4 years ago
  • Updated almost 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Web Application Penetration Tool in Python, which scanning the SQL Injection, Cross Site Scripting, Port Scanning, Broken Authentication in target website