diff --git a/scripts/erb.rb b/scripts/erb.rb index ac324dc..592ca88 100644 --- a/scripts/erb.rb +++ b/scripts/erb.rb @@ -1,4 +1,9 @@ require 'erb' +require 'yaml' + +def generate_badge + +end template = %q{

@@ -36,17 +41,53 @@ A collection of awesome tools used by Web hackers. Happy hacking , Happy bug-hun <%= browser_addons %> ### Burpsuite and ZAP Addons -<%= burpzap_addons %> +<%= tool_addons %> ## Thanks to (Contributor) I would like to thank everyone who helped with this project 👍😎 ![](/images/CONTRIBUTORS.svg) }.gsub(/^ /, '') -tools = 4414 -bookmarklets = 111 -browser_addons = 111 -burpzap_addons = 111 + +head = "| Type | Name | Description | Badges | Popularity |\n" +head = head + "| --- | --- | --- | --- | --- |" +tools = head + "\n" +bookmarklets = head + "\n" +browser_addons = head + "\n" +tool_addons = head + "\n" + +Dir.entries("./weapons/").each do | name | + begin + data = YAML.load(File.open("./weapons/#{name}")) + name = data['name'] + popularity = "x" + + if data['url'].length > 0 + name = "[#{name}](#{data['url']})" + end + + if data['url'].include? "github.com" + split_result = data['url'].split "//github.com/" + popularity = "![](https://img.shields.io/github/stars/#{split_result[1]})" + end + badge = generate_badge + line = "|#{data['types']}|#{name}|#{data['description']}|#{badge}|#{popularity}|" + case data['category'] + when 'tool' + tools = tools + line + "\n" + when 'tool-addon' + tool_addons = tool_addons + line + "\n" + when 'browser-addon' + browser_addons = browser_addons + line + "\n" + when 'bookmarklet' + bookmarklets = bookmarklets + line + "\n" + else + puts name + end + rescue => e + puts e + end +end markdown = ERB.new(template, trim_mode: "%<>") puts markdown.result \ No newline at end of file diff --git a/scripts/migration.rb b/scripts/migration.rb index fd8ed30..c9910b9 100644 --- a/scripts/migration.rb +++ b/scripts/migration.rb @@ -40,8 +40,14 @@ def get_browser str return lst end -def get_urls str - return URI.extract(str).uniq +def get_url str + urls = URI.extract(str).uniq + urls.each do |url| + if !url.include? "img.shields.io" + return url.gsub(")","") + end + end + return "" end def get_lang url @@ -60,7 +66,7 @@ def migrate jsonfile, category new_obj = {} new_obj['name'] = name new_obj['description'] = obj['Description'] - new_obj['urls'] = get_urls obj['Data'] + new_obj['url'] = get_url obj['Data'] new_obj['category'] = category new_obj['types'] = [] if obj['Install'] != nil diff --git a/weapons/230-OOB.yaml b/weapons/230-OOB.yaml index d8668ee..99c03a1 100644 --- a/weapons/230-OOB.yaml +++ b/weapons/230-OOB.yaml @@ -1,10 +1,7 @@ --- name: 230-OOB description: An Out-of-Band XXE server for retrieving file contents over FTP. -urls: -- https://github.com/lc/230-OOB) -- https://img.shields.io/github/stars/lc/230-OOB) -- https://img.shields.io/github/languages/top/lc/230-OOB) +url: https://github.com/lc/230-OOB category: tool types: [] platform: [] diff --git a/weapons/3klCon.yaml b/weapons/3klCon.yaml index e0a7ee1..6a9bc17 100644 --- a/weapons/3klCon.yaml +++ b/weapons/3klCon.yaml @@ -2,10 +2,7 @@ name: 3klCon description: Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files. -urls: -- https://github.com/eslam3kl/3klCon) -- https://img.shields.io/github/stars/eslam3kl/3klCon) -- https://img.shields.io/github/languages/top/eslam3kl/3klCon) +url: https://github.com/eslam3kl/3klCon category: tool types: [] platform: [] diff --git a/weapons/AWSBucketDump.yaml b/weapons/AWSBucketDump.yaml index a9cfe58..6f83ce8 100644 --- a/weapons/AWSBucketDump.yaml +++ b/weapons/AWSBucketDump.yaml @@ -1,10 +1,7 @@ --- name: AWSBucketDump description: Security Tool to Look For Interesting Files in S3 Buckets -urls: -- https://github.com/jordanpotti/AWSBucketDump) -- https://img.shields.io/github/stars/jordanpotti/AWSBucketDump) -- https://img.shields.io/github/languages/top/jordanpotti/AWSBucketDump) +url: https://github.com/jordanpotti/AWSBucketDump category: tool types: [] platform: [] diff --git a/weapons/Amass.yaml b/weapons/Amass.yaml index 9f05cfa..fdc4944 100644 --- a/weapons/Amass.yaml +++ b/weapons/Amass.yaml @@ -1,10 +1,7 @@ --- name: Amass description: 'In-depth Attack Surface Mapping and Asset Discovery ' -urls: -- https://github.com/OWASP/Amass) -- https://img.shields.io/github/stars/OWASP/Amass) -- https://img.shields.io/github/languages/top/OWASP/Amass) +url: https://github.com/OWASP/Amass category: tool types: [] platform: diff --git a/weapons/Arjun.yaml b/weapons/Arjun.yaml index 777782a..046aee2 100644 --- a/weapons/Arjun.yaml +++ b/weapons/Arjun.yaml @@ -1,10 +1,7 @@ --- name: Arjun description: 'HTTP parameter discovery suite. ' -urls: -- https://github.com/s0md3v/Arjun) -- https://img.shields.io/github/stars/s0md3v/Arjun) -- https://img.shields.io/github/languages/top/s0md3v/Arjun) +url: https://github.com/s0md3v/Arjun category: tool types: [] platform: diff --git a/weapons/Assetnote_Wordlists.yaml b/weapons/Assetnote_Wordlists.yaml index ebafb17..0491f17 100644 --- a/weapons/Assetnote_Wordlists.yaml +++ b/weapons/Assetnote_Wordlists.yaml @@ -1,10 +1,7 @@ --- name: Assetnote Wordlists description: Automated & Manual Wordlists provided by Assetnote -urls: -- https://github.com/assetnote/wordlists) -- https://img.shields.io/github/stars/assetnote/wordlists) -- https://img.shields.io/github/languages/top/assetnote/wordlists) +url: https://github.com/assetnote/wordlists category: tool types: [] platform: diff --git a/weapons/Atlas.yaml b/weapons/Atlas.yaml index 7b12922..1f15b5e 100644 --- a/weapons/Atlas.yaml +++ b/weapons/Atlas.yaml @@ -1,10 +1,7 @@ --- name: Atlas description: 'Quick SQLMap Tamper Suggester ' -urls: -- https://github.com/m4ll0k/Atlas) -- https://img.shields.io/github/stars/m4ll0k/Atlas) -- https://img.shields.io/github/languages/top/m4ll0k/Atlas) +url: https://github.com/m4ll0k/Atlas category: tool types: [] platform: diff --git a/weapons/AuthMatrix.yaml b/weapons/AuthMatrix.yaml index c47de09..b05be3c 100644 --- a/weapons/AuthMatrix.yaml +++ b/weapons/AuthMatrix.yaml @@ -1,10 +1,7 @@ --- name: AuthMatrix description: -urls: -- https://github.com/SecurityInnovation/AuthMatrix) -- https://img.shields.io/github/stars/SecurityInnovation/AuthMatrix) -- https://img.shields.io/github/languages/top/SecurityInnovation/AuthMatrix) +url: https://github.com/SecurityInnovation/AuthMatrix category: tool-addon types: [] platform: diff --git a/weapons/Autorize.yaml b/weapons/Autorize.yaml index 1771858..1d700d5 100644 --- a/weapons/Autorize.yaml +++ b/weapons/Autorize.yaml @@ -1,10 +1,7 @@ --- name: Autorize description: -urls: -- https://github.com/Quitten/Autorize) -- https://img.shields.io/github/stars/Quitten/Autorize) -- https://img.shields.io/github/languages/top/Quitten/Autorize) +url: https://github.com/Quitten/Autorize category: tool-addon types: [] platform: diff --git a/weapons/Blacklist3r.yaml b/weapons/Blacklist3r.yaml index 3a355d0..caa5569 100644 --- a/weapons/Blacklist3r.yaml +++ b/weapons/Blacklist3r.yaml @@ -1,10 +1,7 @@ --- name: Blacklist3r description: 'project-blacklist3r ' -urls: -- https://github.com/NotSoSecure/Blacklist3r) -- https://img.shields.io/github/stars/NotSoSecure/Blacklist3r) -- https://img.shields.io/github/languages/top/NotSoSecure/Blacklist3r) +url: https://github.com/NotSoSecure/Blacklist3r category: tool types: [] platform: [] diff --git a/weapons/BruteX.yaml b/weapons/BruteX.yaml index 0201932..709b57f 100644 --- a/weapons/BruteX.yaml +++ b/weapons/BruteX.yaml @@ -1,10 +1,7 @@ --- name: BruteX description: Automatically brute force all services running on a target. -urls: -- https://github.com/1N3/BruteX) -- https://img.shields.io/github/stars/1N3/BruteX) -- https://img.shields.io/github/languages/top/1N3/BruteX) +url: https://github.com/1N3/BruteX category: tool types: [] platform: [] diff --git a/weapons/Bug-Bounty-Toolz.yaml b/weapons/Bug-Bounty-Toolz.yaml index 8aaaefb..d61fbc1 100644 --- a/weapons/Bug-Bounty-Toolz.yaml +++ b/weapons/Bug-Bounty-Toolz.yaml @@ -1,10 +1,7 @@ --- name: Bug-Bounty-Toolz description: 'BBT - Bug Bounty Tools ' -urls: -- https://github.com/m4ll0k/Bug-Bounty-Toolz) -- https://img.shields.io/github/stars/m4ll0k/Bug-Bounty-Toolz) -- https://img.shields.io/github/languages/top/m4ll0k/Bug-Bounty-Toolz) +url: https://github.com/m4ll0k/Bug-Bounty-Toolz category: tool types: [] platform: [] diff --git a/weapons/BurpBounty.yaml b/weapons/BurpBounty.yaml index a60a4f3..aa9710e 100644 --- a/weapons/BurpBounty.yaml +++ b/weapons/BurpBounty.yaml @@ -1,10 +1,7 @@ --- name: BurpBounty description: -urls: -- https://github.com/wagiro/BurpBounty) -- https://img.shields.io/github/stars/wagiro/BurpBounty) -- https://img.shields.io/github/languages/top/wagiro/BurpBounty) +url: https://github.com/wagiro/BurpBounty category: tool-addon types: [] platform: diff --git a/weapons/BurpCustomizer.yaml b/weapons/BurpCustomizer.yaml index e00ae5d..1f01ba9 100644 --- a/weapons/BurpCustomizer.yaml +++ b/weapons/BurpCustomizer.yaml @@ -1,10 +1,7 @@ --- name: BurpCustomizer description: Because just a dark theme wasn't enough! -urls: -- https://github.com/CoreyD97/BurpCustomizer) -- https://img.shields.io/github/stars/CoreyD97/BurpCustomizer) -- https://img.shields.io/github/languages/top/CoreyD97/BurpCustomizer) +url: https://github.com/CoreyD97/BurpCustomizer category: tool-addon types: [] platform: diff --git a/weapons/BurpJSLinkFinder.yaml b/weapons/BurpJSLinkFinder.yaml index 1c26643..e7a37e1 100644 --- a/weapons/BurpJSLinkFinder.yaml +++ b/weapons/BurpJSLinkFinder.yaml @@ -1,10 +1,7 @@ --- name: BurpJSLinkFinder description: -urls: -- https://github.com/InitRoot/BurpJSLinkFinder) -- https://img.shields.io/github/stars/InitRoot/BurpJSLinkFinder) -- https://img.shields.io/github/languages/top/InitRoot/BurpJSLinkFinder) +url: https://github.com/InitRoot/BurpJSLinkFinder category: tool-addon types: [] platform: diff --git a/weapons/BurpSuite-Secret_Finder.yaml b/weapons/BurpSuite-Secret_Finder.yaml index fc549d4..b6f3858 100644 --- a/weapons/BurpSuite-Secret_Finder.yaml +++ b/weapons/BurpSuite-Secret_Finder.yaml @@ -1,10 +1,7 @@ --- name: BurpSuite-Secret_Finder description: -urls: -- https://github.com/m4ll0k/BurpSuite-Secret_Finder) -- https://img.shields.io/github/stars/m4ll0k/BurpSuite-Secret_Finder) -- https://img.shields.io/github/languages/top/m4ll0k/BurpSuite-Secret_Finder) +url: https://github.com/m4ll0k/BurpSuite-Secret_Finder category: tool-addon types: [] platform: diff --git a/weapons/BurpSuite.yaml b/weapons/BurpSuite.yaml index b9da140..13e38f4 100644 --- a/weapons/BurpSuite.yaml +++ b/weapons/BurpSuite.yaml @@ -1,9 +1,7 @@ --- name: BurpSuite description: the BurpSuite Project -urls: -- https://portswigger.net/burp) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://portswigger.net/burp category: tool types: [] platform: [] diff --git a/weapons/BurpSuiteHTTPSmuggler.yaml b/weapons/BurpSuiteHTTPSmuggler.yaml index 7ff8c86..fcc4b12 100644 --- a/weapons/BurpSuiteHTTPSmuggler.yaml +++ b/weapons/BurpSuiteHTTPSmuggler.yaml @@ -1,10 +1,7 @@ --- name: BurpSuiteHTTPSmuggler description: -urls: -- https://github.com/nccgroup/BurpSuiteHTTPSmuggler) -- https://img.shields.io/github/stars/nccgroup/BurpSuiteHTTPSmuggler) -- https://img.shields.io/github/languages/top/nccgroup/BurpSuiteHTTPSmuggler) +url: https://github.com/nccgroup/BurpSuiteHTTPSmuggler category: tool-addon types: [] platform: diff --git a/weapons/BurpSuiteLoggerPlusPlus.yaml b/weapons/BurpSuiteLoggerPlusPlus.yaml index 5774b3b..1bffb96 100644 --- a/weapons/BurpSuiteLoggerPlusPlus.yaml +++ b/weapons/BurpSuiteLoggerPlusPlus.yaml @@ -1,10 +1,7 @@ --- name: BurpSuiteLoggerPlusPlus description: -urls: -- https://github.com/nccgroup/BurpSuiteLoggerPlusPlus) -- https://img.shields.io/github/stars/nccgroup/BurpSuiteLoggerPlusPlus) -- https://img.shields.io/github/languages/top/nccgroup/BurpSuiteLoggerPlusPlus) +url: https://github.com/nccgroup/BurpSuiteLoggerPlusPlus category: tool-addon types: [] platform: diff --git a/weapons/CSP_Evaluator.yaml b/weapons/CSP_Evaluator.yaml index 536eed0..38b9a70 100644 --- a/weapons/CSP_Evaluator.yaml +++ b/weapons/CSP_Evaluator.yaml @@ -1,9 +1,7 @@ --- name: CSP Evaluator description: " Online CSP Evaluator from google|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://csp-evaluator.withgoogle.com -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://csp-evaluator.withgoogle.com category: tool types: [] platform: [] diff --git a/weapons/CT_subdomains.yaml b/weapons/CT_subdomains.yaml index 42e930d..b9aacc5 100644 --- a/weapons/CT_subdomains.yaml +++ b/weapons/CT_subdomains.yaml @@ -2,10 +2,7 @@ name: CT_subdomains description: 'An hourly updated list of subdomains gathered from certificate transparency logs ' -urls: -- https://github.com/internetwache/CT_subdomains) -- https://img.shields.io/github/stars/internetwache/CT_subdomains) -- https://img.shields.io/github/languages/top/internetwache/CT_subdomains) +url: https://github.com/internetwache/CT_subdomains category: tool types: [] platform: [] diff --git a/weapons/Chaos_Web.yaml b/weapons/Chaos_Web.yaml index 15c3a2d..3114520 100644 --- a/weapons/Chaos_Web.yaml +++ b/weapons/Chaos_Web.yaml @@ -2,9 +2,7 @@ name: Chaos Web description: " actively scan and maintain internet-wide assets' data. enhance research and analyse changes around DNS for better insights.|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)" -urls: -- https://chaos.projectdiscovery.io -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://chaos.projectdiscovery.io category: tool types: [] platform: [] diff --git a/weapons/Chromium-based-XSS-Taint-Tracking.yaml b/weapons/Chromium-based-XSS-Taint-Tracking.yaml index e04863f..c3490a8 100644 --- a/weapons/Chromium-based-XSS-Taint-Tracking.yaml +++ b/weapons/Chromium-based-XSS-Taint-Tracking.yaml @@ -2,10 +2,7 @@ name: Chromium-based-XSS-Taint-Tracking description: Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink. -urls: -- https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) -- https://img.shields.io/github/stars/v8blink/Chromium-based-XSS-Taint-Tracking) -- https://img.shields.io/github/languages/top/v8blink/Chromium-based-XSS-Taint-Tracking) +url: https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking category: tool types: [] platform: [] diff --git a/weapons/CorsMe.yaml b/weapons/CorsMe.yaml index 1ba5dc7..3ed8e4e 100644 --- a/weapons/CorsMe.yaml +++ b/weapons/CorsMe.yaml @@ -1,10 +1,7 @@ --- name: CorsMe description: 'Cross Origin Resource Sharing MisConfiguration Scanner ' -urls: -- https://github.com/Shivangx01b/CorsMe) -- https://img.shields.io/github/stars/Shivangx01b/CorsMe) -- https://img.shields.io/github/languages/top/Shivangx01b/CorsMe) +url: https://github.com/Shivangx01b/CorsMe category: tool types: [] platform: diff --git a/weapons/Corsy.yaml b/weapons/Corsy.yaml index 095062f..e44a078 100644 --- a/weapons/Corsy.yaml +++ b/weapons/Corsy.yaml @@ -1,10 +1,7 @@ --- name: Corsy description: 'CORS Misconfiguration Scanner ' -urls: -- https://github.com/s0md3v/Corsy) -- https://img.shields.io/github/stars/s0md3v/Corsy) -- https://img.shields.io/github/languages/top/s0md3v/Corsy) +url: https://github.com/s0md3v/Corsy category: tool types: [] platform: diff --git a/weapons/CyberChef.yaml b/weapons/CyberChef.yaml index 332d560..cc72198 100644 --- a/weapons/CyberChef.yaml +++ b/weapons/CyberChef.yaml @@ -2,10 +2,7 @@ name: CyberChef description: 'The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis ' -urls: -- https://github.com/gchq/CyberChef) -- https://img.shields.io/github/stars/gchq/CyberChef) -- https://img.shields.io/github/languages/top/gchq/CyberChef) +url: https://github.com/gchq/CyberChef category: tool types: [] platform: [] diff --git a/weapons/DNSDumpster.yaml b/weapons/DNSDumpster.yaml index 528c0ba..ac48711 100644 --- a/weapons/DNSDumpster.yaml +++ b/weapons/DNSDumpster.yaml @@ -1,9 +1,7 @@ --- name: DNSDumpster description: " Online dns recon & research, find & lookup dns records|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://dnsdumpster.com -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://dnsdumpster.com category: tool types: [] platform: [] diff --git a/weapons/DOMPurify.yaml b/weapons/DOMPurify.yaml index b4bb921..4e6518a 100644 --- a/weapons/DOMPurify.yaml +++ b/weapons/DOMPurify.yaml @@ -3,11 +3,7 @@ name: DOMPurify description: 'DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:' -urls: -- https://github.com/cure53/DOMPurify) -- 'Demo:' -- https://img.shields.io/github/stars/cure53/DOMPurify) -- https://img.shields.io/github/languages/top/cure53/DOMPurify) +url: https://github.com/cure53/DOMPurify category: tool types: [] platform: [] diff --git a/weapons/DSSS.yaml b/weapons/DSSS.yaml index d630c9c..60b90c8 100644 --- a/weapons/DSSS.yaml +++ b/weapons/DSSS.yaml @@ -1,10 +1,7 @@ --- name: DSSS description: Damn Small SQLi Scanner -urls: -- https://github.com/stamparm/DSSS) -- https://img.shields.io/github/stars/stamparm/DSSS) -- https://img.shields.io/github/languages/top/stamparm/DSSS) +url: https://github.com/stamparm/DSSS category: tool types: [] platform: [] diff --git a/weapons/Dark_Reader.yaml b/weapons/Dark_Reader.yaml index 8800447..23648ae 100644 --- a/weapons/Dark_Reader.yaml +++ b/weapons/Dark_Reader.yaml @@ -1,9 +1,7 @@ --- name: Dark Reader description: Dark mode to any site -urls: -- https://chrome.google.com/webstore/detail/dark-reader/eimadpbcbfnmbkopoojfekhnkhdbieeh) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://chrome.google.com/webstore/detail/dark-reader/eimadpbcbfnmbkopoojfekhnkhdbieeh category: browser-addon types: [] platform: diff --git a/weapons/Dark_Reader_for_Safari.yaml b/weapons/Dark_Reader_for_Safari.yaml index ad3de67..ddf4486 100644 --- a/weapons/Dark_Reader_for_Safari.yaml +++ b/weapons/Dark_Reader_for_Safari.yaml @@ -1,9 +1,7 @@ --- name: Dark Reader for Safari description: Dark mode to any site -urls: -- https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180 category: browser-addon types: [] platform: diff --git a/weapons/DeepViolet.yaml b/weapons/DeepViolet.yaml index b995dbd..885e277 100644 --- a/weapons/DeepViolet.yaml +++ b/weapons/DeepViolet.yaml @@ -1,10 +1,7 @@ --- name: DeepViolet description: Tool for introspection of SSL\TLS sessions -urls: -- https://github.com/spoofzu/DeepViolet) -- https://img.shields.io/github/stars/spoofzu/DeepViolet) -- https://img.shields.io/github/languages/top/spoofzu/DeepViolet) +url: https://github.com/spoofzu/DeepViolet category: tool types: [] platform: [] diff --git a/weapons/DirDar.yaml b/weapons/DirDar.yaml index a443fba..a5881da 100644 --- a/weapons/DirDar.yaml +++ b/weapons/DirDar.yaml @@ -2,10 +2,7 @@ name: DirDar description: DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it -urls: -- https://github.com/M4DM0e/DirDar) -- https://img.shields.io/github/stars/M4DM0e/DirDar) -- https://img.shields.io/github/languages/top/M4DM0e/DirDar) +url: https://github.com/M4DM0e/DirDar category: tool types: [] platform: [] diff --git a/weapons/DotGit.yaml b/weapons/DotGit.yaml index f177dd3..e95e03e 100644 --- a/weapons/DotGit.yaml +++ b/weapons/DotGit.yaml @@ -1,10 +1,7 @@ --- name: DotGit description: An extension for checking if .git is exposed in visited websites -urls: -- https://github.com/davtur19/DotGit) -- https://img.shields.io/github/stars/davtur19/DotGit) -- https://img.shields.io/github/languages/top/davtur19/DotGit) +url: https://github.com/davtur19/DotGit category: browser-addon types: [] platform: diff --git a/weapons/Edit-This-Cookie.yaml b/weapons/Edit-This-Cookie.yaml index cc3c897..5c5c73d 100644 --- a/weapons/Edit-This-Cookie.yaml +++ b/weapons/Edit-This-Cookie.yaml @@ -2,10 +2,7 @@ name: Edit-This-Cookie description: EditThisCookie is the famous Google Chrome/Chromium extension for editing cookies -urls: -- https://github.com/ETCExtensions/Edit-This-Cookie) -- https://img.shields.io/github/stars/ETCExtensions/Edit-This-Cookie) -- https://img.shields.io/github/languages/top/ETCExtensions/Edit-This-Cookie) +url: https://github.com/ETCExtensions/Edit-This-Cookie category: browser-addon types: [] platform: diff --git a/weapons/Emissary.yaml b/weapons/Emissary.yaml index 30b9167..a7c0c63 100644 --- a/weapons/Emissary.yaml +++ b/weapons/Emissary.yaml @@ -2,10 +2,7 @@ name: Emissary description: Send notifications on different channels such as Slack, Telegram, Discord etc. -urls: -- https://github.com/BountyStrike/Emissary) -- https://img.shields.io/github/stars/BountyStrike/Emissary) -- https://img.shields.io/github/languages/top/BountyStrike/Emissary) +url: https://github.com/BountyStrike/Emissary category: tool types: [] platform: [] diff --git a/weapons/FavFreak.yaml b/weapons/FavFreak.yaml index ea8c50c..ebd0856 100644 --- a/weapons/FavFreak.yaml +++ b/weapons/FavFreak.yaml @@ -1,10 +1,7 @@ --- name: FavFreak description: 'Making Favicon.ico based Recon Great again ! ' -urls: -- https://github.com/devanshbatham/FavFreak) -- https://img.shields.io/github/stars/devanshbatham/FavFreak) -- https://img.shields.io/github/languages/top/devanshbatham/FavFreak) +url: https://github.com/devanshbatham/FavFreak category: tool types: [] platform: diff --git a/weapons/Findsploit.yaml b/weapons/Findsploit.yaml index 9a22722..c7db9b6 100644 --- a/weapons/Findsploit.yaml +++ b/weapons/Findsploit.yaml @@ -1,10 +1,7 @@ --- name: Findsploit description: Find exploits in local and online databases instantly -urls: -- https://github.com/1N3/Findsploit) -- https://img.shields.io/github/stars/1N3/Findsploit) -- https://img.shields.io/github/languages/top/1N3/Findsploit) +url: https://github.com/1N3/Findsploit category: tool types: [] platform: [] diff --git a/weapons/Gf-Patterns.yaml b/weapons/Gf-Patterns.yaml index 547f75c..dd9f6ee 100644 --- a/weapons/Gf-Patterns.yaml +++ b/weapons/Gf-Patterns.yaml @@ -2,10 +2,7 @@ name: Gf-Patterns description: 'GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic) parameters grep ' -urls: -- https://github.com/1ndianl33t/Gf-Patterns) -- https://img.shields.io/github/stars/1ndianl33t/Gf-Patterns) -- https://img.shields.io/github/languages/top/1ndianl33t/Gf-Patterns) +url: https://github.com/1ndianl33t/Gf-Patterns category: tool types: [] platform: diff --git a/weapons/GitMiner.yaml b/weapons/GitMiner.yaml index 6ffda62..ce0945c 100644 --- a/weapons/GitMiner.yaml +++ b/weapons/GitMiner.yaml @@ -1,10 +1,7 @@ --- name: GitMiner description: 'Tool for advanced mining for content on Github ' -urls: -- https://github.com/UnkL4b/GitMiner) -- https://img.shields.io/github/stars/UnkL4b/GitMiner) -- https://img.shields.io/github/languages/top/UnkL4b/GitMiner) +url: https://github.com/UnkL4b/GitMiner category: tool types: [] platform: diff --git a/weapons/Gopherus.yaml b/weapons/Gopherus.yaml index b01435f..f5f3917 100644 --- a/weapons/Gopherus.yaml +++ b/weapons/Gopherus.yaml @@ -2,10 +2,7 @@ name: Gopherus description: 'This tool generates gopher link for exploiting SSRF and gaining RCE in various servers ' -urls: -- https://github.com/tarunkant/Gopherus) -- https://img.shields.io/github/stars/tarunkant/Gopherus) -- https://img.shields.io/github/languages/top/tarunkant/Gopherus) +url: https://github.com/tarunkant/Gopherus category: tool types: [] platform: diff --git a/weapons/GraphQLmap.yaml b/weapons/GraphQLmap.yaml index e820337..781878f 100644 --- a/weapons/GraphQLmap.yaml +++ b/weapons/GraphQLmap.yaml @@ -2,10 +2,7 @@ name: GraphQLmap description: 'GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. ' -urls: -- https://github.com/swisskyrepo/GraphQLmap) -- https://img.shields.io/github/stars/swisskyrepo/GraphQLmap) -- https://img.shields.io/github/languages/top/swisskyrepo/GraphQLmap) +url: https://github.com/swisskyrepo/GraphQLmap category: tool types: [] platform: diff --git a/weapons/HRS.yaml b/weapons/HRS.yaml index 4da51a5..d8e3fde 100644 --- a/weapons/HRS.yaml +++ b/weapons/HRS.yaml @@ -2,10 +2,7 @@ name: HRS description: HTTP Request Smuggling demonstration Perl script, for variants 1, 2 and 5 in my BlackHat US 2020 paper HTTP Request Smuggling in 2020. -urls: -- https://github.com/SafeBreach-Labs/HRS) -- https://img.shields.io/github/stars/SafeBreach-Labs/HRS) -- https://img.shields.io/github/languages/top/SafeBreach-Labs/HRS) +url: https://github.com/SafeBreach-Labs/HRS category: tool types: [] platform: [] diff --git a/weapons/HUNT.yaml b/weapons/HUNT.yaml index 16bc893..2356c56 100644 --- a/weapons/HUNT.yaml +++ b/weapons/HUNT.yaml @@ -1,10 +1,7 @@ --- name: HUNT description: -urls: -- https://github.com/bugcrowd/HUNT) -- https://img.shields.io/github/stars/bugcrowd/HUNT) -- https://img.shields.io/github/languages/top/bugcrowd/HUNT) +url: https://github.com/bugcrowd/HUNT category: tool-addon types: [] platform: diff --git a/weapons/Hack-Tools.yaml b/weapons/Hack-Tools.yaml index fc5bd04..1ff710d 100644 --- a/weapons/Hack-Tools.yaml +++ b/weapons/Hack-Tools.yaml @@ -1,10 +1,7 @@ --- name: Hack-Tools description: "The all-in-one Red Team extension for Web Pentester \U0001F6E0" -urls: -- https://github.com/LasCC/Hack-Tools) -- https://img.shields.io/github/stars/LasCC/Hack-Tools) -- https://img.shields.io/github/languages/top/LasCC/Hack-Tools) +url: https://github.com/LasCC/Hack-Tools category: browser-addon types: [] platform: diff --git a/weapons/HydraRecon.yaml b/weapons/HydraRecon.yaml index 02ced66..41fd775 100644 --- a/weapons/HydraRecon.yaml +++ b/weapons/HydraRecon.yaml @@ -1,10 +1,7 @@ --- name: HydraRecon description: All In One, Fast, Easy Recon Tool -urls: -- https://github.com/aufzayed/HydraRecon) -- https://img.shields.io/github/stars/aufzayed/HydraRecon) -- https://img.shields.io/github/languages/top/aufzayed/HydraRecon) +url: https://github.com/aufzayed/HydraRecon category: tool types: [] platform: [] diff --git a/weapons/IntruderPayloads.yaml b/weapons/IntruderPayloads.yaml index 4a4238a..4ba9172 100644 --- a/weapons/IntruderPayloads.yaml +++ b/weapons/IntruderPayloads.yaml @@ -1,10 +1,7 @@ --- name: IntruderPayloads description: -urls: -- https://github.com/1N3/IntruderPayloads) -- https://img.shields.io/github/stars/1N3/IntruderPayloads) -- https://img.shields.io/github/languages/top/1N3/IntruderPayloads) +url: https://github.com/1N3/IntruderPayloads category: tool-addon types: [] platform: diff --git a/weapons/JSFScan.sh.yaml b/weapons/JSFScan.sh.yaml index 435809e..c11febf 100644 --- a/weapons/JSFScan.sh.yaml +++ b/weapons/JSFScan.sh.yaml @@ -1,10 +1,7 @@ --- name: JSFScan.sh description: 'Automation for javascript recon in bug bounty. ' -urls: -- https://github.com/KathanP19/JSFScan.sh) -- https://img.shields.io/github/stars/KathanP19/JSFScan.sh) -- https://img.shields.io/github/languages/top/KathanP19/JSFScan.sh) +url: https://github.com/KathanP19/JSFScan.sh category: tool types: [] platform: diff --git a/weapons/LFISuite.yaml b/weapons/LFISuite.yaml index f605e7d..3433f5f 100644 --- a/weapons/LFISuite.yaml +++ b/weapons/LFISuite.yaml @@ -1,10 +1,7 @@ --- name: LFISuite description: 'Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner ' -urls: -- https://github.com/D35m0nd142/LFISuite) -- https://img.shields.io/github/stars/D35m0nd142/LFISuite) -- https://img.shields.io/github/languages/top/D35m0nd142/LFISuite) +url: https://github.com/D35m0nd142/LFISuite category: tool types: [] platform: diff --git a/weapons/LinkFinder.yaml b/weapons/LinkFinder.yaml index 43b0654..9072cbc 100644 --- a/weapons/LinkFinder.yaml +++ b/weapons/LinkFinder.yaml @@ -1,10 +1,7 @@ --- name: LinkFinder description: 'A python script that finds endpoints in JavaScript files ' -urls: -- https://github.com/GerbenJavado/LinkFinder) -- https://img.shields.io/github/stars/GerbenJavado/LinkFinder) -- https://img.shields.io/github/languages/top/GerbenJavado/LinkFinder) +url: https://github.com/GerbenJavado/LinkFinder category: tool types: [] platform: diff --git a/weapons/MM3_ProxySwitch.yaml b/weapons/MM3_ProxySwitch.yaml index 76a3096..20e1533 100644 --- a/weapons/MM3_ProxySwitch.yaml +++ b/weapons/MM3_ProxySwitch.yaml @@ -1,9 +1,7 @@ --- name: MM3 ProxySwitch description: Proxy Switch in Firefox and Chrome -urls: -- https://proxy-offline-browser.com/ProxySwitch/) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://proxy-offline-browser.com/ProxySwitch/ category: browser-addon types: [] platform: diff --git a/weapons/NoSQLMap.yaml b/weapons/NoSQLMap.yaml index 3f28e2f..6f36a2f 100644 --- a/weapons/NoSQLMap.yaml +++ b/weapons/NoSQLMap.yaml @@ -2,10 +2,7 @@ name: NoSQLMap description: 'Automated NoSQL database enumeration and web application exploitation tool. ' -urls: -- https://github.com/codingo/NoSQLMap) -- https://img.shields.io/github/stars/codingo/NoSQLMap) -- https://img.shields.io/github/languages/top/codingo/NoSQLMap) +url: https://github.com/codingo/NoSQLMap category: tool types: [] platform: diff --git a/weapons/OneForAll.yaml b/weapons/OneForAll.yaml index d4008b2..6087e4b 100644 --- a/weapons/OneForAll.yaml +++ b/weapons/OneForAll.yaml @@ -1,10 +1,7 @@ --- name: OneForAll description: 'OneForAll是一款功能强大的子域收集工具 ' -urls: -- https://github.com/shmilylty/OneForAll) -- https://img.shields.io/github/stars/shmilylty/OneForAll) -- https://img.shields.io/github/languages/top/shmilylty/OneForAll) +url: https://github.com/shmilylty/OneForAll category: tool types: [] platform: diff --git a/weapons/OpenRedireX.yaml b/weapons/OpenRedireX.yaml index e687642..718aa7a 100644 --- a/weapons/OpenRedireX.yaml +++ b/weapons/OpenRedireX.yaml @@ -1,10 +1,7 @@ --- name: OpenRedireX description: A Fuzzer for OpenRedirect issues -urls: -- https://github.com/devanshbatham/OpenRedireX) -- https://img.shields.io/github/stars/devanshbatham/OpenRedireX) -- https://img.shields.io/github/languages/top/devanshbatham/OpenRedireX) +url: https://github.com/devanshbatham/OpenRedireX category: tool types: [] platform: [] diff --git a/weapons/Osmedeus.yaml b/weapons/Osmedeus.yaml index 63df72a..3963021 100644 --- a/weapons/Osmedeus.yaml +++ b/weapons/Osmedeus.yaml @@ -2,10 +2,7 @@ name: Osmedeus description: 'Fully automated offensive security framework for reconnaissance and vulnerability scanning ' -urls: -- https://github.com/j3ssie/Osmedeus) -- https://img.shields.io/github/stars/j3ssie/Osmedeus) -- https://img.shields.io/github/languages/top/j3ssie/Osmedeus) +url: https://github.com/j3ssie/Osmedeus category: tool types: [] platform: diff --git a/weapons/PPScan.yaml b/weapons/PPScan.yaml index 3449788..cf87d6f 100644 --- a/weapons/PPScan.yaml +++ b/weapons/PPScan.yaml @@ -1,10 +1,7 @@ --- name: PPScan description: Client Side Prototype Pollution Scanner -urls: -- https://github.com/msrkp/PPScan) -- https://img.shields.io/github/stars/msrkp/PPScan) -- https://img.shields.io/github/languages/top/msrkp/PPScan) +url: https://github.com/msrkp/PPScan category: tool types: [] platform: [] diff --git a/weapons/ParamSpider.yaml b/weapons/ParamSpider.yaml index 7706b1e..2074160 100644 --- a/weapons/ParamSpider.yaml +++ b/weapons/ParamSpider.yaml @@ -1,10 +1,7 @@ --- name: ParamSpider description: 'Mining parameters from dark corners of Web Archives ' -urls: -- https://github.com/devanshbatham/ParamSpider) -- https://img.shields.io/github/stars/devanshbatham/ParamSpider) -- https://img.shields.io/github/languages/top/devanshbatham/ParamSpider) +url: https://github.com/devanshbatham/ParamSpider category: tool types: [] platform: diff --git a/weapons/Parth.yaml b/weapons/Parth.yaml index aadc050..53958af 100644 --- a/weapons/Parth.yaml +++ b/weapons/Parth.yaml @@ -1,10 +1,7 @@ --- name: Parth description: 'Heuristic Vulnerable Parameter Scanner ' -urls: -- https://github.com/s0md3v/Parth) -- https://img.shields.io/github/stars/s0md3v/Parth) -- https://img.shields.io/github/languages/top/s0md3v/Parth) +url: https://github.com/s0md3v/Parth category: tool types: [] platform: diff --git a/weapons/PayloadsAllTheThings.yaml b/weapons/PayloadsAllTheThings.yaml index 9f9327a..972bfb8 100644 --- a/weapons/PayloadsAllTheThings.yaml +++ b/weapons/PayloadsAllTheThings.yaml @@ -2,10 +2,7 @@ name: PayloadsAllTheThings description: 'A list of useful payloads and bypass for Web Application Security and Pentest/CTF ' -urls: -- https://github.com/swisskyrepo/PayloadsAllTheThings) -- https://img.shields.io/github/stars/swisskyrepo/PayloadsAllTheThings) -- https://img.shields.io/github/languages/top/swisskyrepo/PayloadsAllTheThings) +url: https://github.com/swisskyrepo/PayloadsAllTheThings category: tool types: [] platform: [] diff --git a/weapons/Phoenix.yaml b/weapons/Phoenix.yaml index ceabd29..057953c 100644 --- a/weapons/Phoenix.yaml +++ b/weapons/Phoenix.yaml @@ -1,9 +1,7 @@ --- name: Phoenix description: " hahwul's online tools|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://www.hahwul.com/p/phoenix.html) -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://www.hahwul.com/p/phoenix.html category: tool types: [] platform: [] diff --git a/weapons/Photon.yaml b/weapons/Photon.yaml index 346d75b..c5549af 100644 --- a/weapons/Photon.yaml +++ b/weapons/Photon.yaml @@ -1,10 +1,7 @@ --- name: Photon description: 'Incredibly fast crawler designed for OSINT. ' -urls: -- https://github.com/s0md3v/Photon) -- https://img.shields.io/github/stars/s0md3v/Photon) -- https://img.shields.io/github/languages/top/s0md3v/Photon) +url: https://github.com/s0md3v/Photon category: tool types: [] platform: diff --git a/weapons/PoC-in-GitHub.yaml b/weapons/PoC-in-GitHub.yaml index 8f48564..7186460 100644 --- a/weapons/PoC-in-GitHub.yaml +++ b/weapons/PoC-in-GitHub.yaml @@ -1,10 +1,7 @@ --- name: PoC-in-GitHub description: "\U0001F4E1 PoC auto collect from GitHub. Be careful malware." -urls: -- https://github.com/nomi-sec/PoC-in-GitHub) -- https://img.shields.io/github/stars/nomi-sec/PoC-in-GitHub) -- https://img.shields.io/github/languages/top/nomi-sec/PoC-in-GitHub) +url: https://github.com/nomi-sec/PoC-in-GitHub category: tool types: [] platform: [] diff --git a/weapons/RustScan.yaml b/weapons/RustScan.yaml index 4c4d12d..b3b1b3a 100644 --- a/weapons/RustScan.yaml +++ b/weapons/RustScan.yaml @@ -1,10 +1,7 @@ --- name: RustScan description: 'Faster Nmap Scanning with Rust ' -urls: -- https://github.com/brandonskerritt/RustScan) -- https://img.shields.io/github/stars/brandonskerritt/RustScan) -- https://img.shields.io/github/languages/top/brandonskerritt/RustScan) +url: https://github.com/brandonskerritt/RustScan category: tool types: [] platform: diff --git a/weapons/S3Scanner.yaml b/weapons/S3Scanner.yaml index 45d27f3..2df652a 100644 --- a/weapons/S3Scanner.yaml +++ b/weapons/S3Scanner.yaml @@ -1,10 +1,7 @@ --- name: S3Scanner description: 'Scan for open AWS S3 buckets and dump the contents ' -urls: -- https://github.com/sa7mon/S3Scanner) -- https://img.shields.io/github/stars/sa7mon/S3Scanner) -- https://img.shields.io/github/languages/top/sa7mon/S3Scanner) +url: https://github.com/sa7mon/S3Scanner category: tool types: [] platform: diff --git a/weapons/SQLNinja.yaml b/weapons/SQLNinja.yaml index c061549..2806dbd 100644 --- a/weapons/SQLNinja.yaml +++ b/weapons/SQLNinja.yaml @@ -1,9 +1,7 @@ --- name: SQLNinja description: " SQL Injection scanner|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://gitlab.com/kalilinux/packages/sqlninja) -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://gitlab.com/kalilinux/packages/sqlninja category: tool types: [] platform: [] diff --git a/weapons/SQL_Ninja.yaml b/weapons/SQL_Ninja.yaml index 3f2a104..e94dab2 100644 --- a/weapons/SQL_Ninja.yaml +++ b/weapons/SQL_Ninja.yaml @@ -1,9 +1,7 @@ --- name: SQL Ninja description: SQL Injection scanner -urls: -- https://gitlab.com/kalilinux/packages/sqlninja) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://gitlab.com/kalilinux/packages/sqlninja category: tool types: [] platform: [] diff --git a/weapons/SSRFmap.yaml b/weapons/SSRFmap.yaml index eff6c0c..c1a40c3 100644 --- a/weapons/SSRFmap.yaml +++ b/weapons/SSRFmap.yaml @@ -1,10 +1,7 @@ --- name: SSRFmap description: 'Automatic SSRF fuzzer and exploitation tool ' -urls: -- https://github.com/swisskyrepo/SSRFmap) -- https://img.shields.io/github/stars/swisskyrepo/SSRFmap) -- https://img.shields.io/github/languages/top/swisskyrepo/SSRFmap) +url: https://github.com/swisskyrepo/SSRFmap category: tool types: [] platform: diff --git a/weapons/STEWS.yaml b/weapons/STEWS.yaml index a51faaf..cb37cb8 100644 --- a/weapons/STEWS.yaml +++ b/weapons/STEWS.yaml @@ -1,10 +1,7 @@ --- name: STEWS description: A Security Tool for Enumerating WebSockets -urls: -- https://github.com/PalindromeLabs/STEWS) -- https://img.shields.io/github/stars/PalindromeLabs/STEWS) -- https://img.shields.io/github/languages/top/PalindromeLabs/STEWS) +url: https://github.com/PalindromeLabs/STEWS category: tool types: [] platform: [] diff --git a/weapons/SecLists.yaml b/weapons/SecLists.yaml index 95ed929..9126247 100644 --- a/weapons/SecLists.yaml +++ b/weapons/SecLists.yaml @@ -4,10 +4,7 @@ description: 'SecLists is the security tester''s companion. It''s a collection o multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. ' -urls: -- https://github.com/danielmiessler/SecLists) -- https://img.shields.io/github/stars/danielmiessler/SecLists) -- https://img.shields.io/github/languages/top/danielmiessler/SecLists) +url: https://github.com/danielmiessler/SecLists category: tool types: [] platform: diff --git a/weapons/SecretFinder.yaml b/weapons/SecretFinder.yaml index 086397b..5473a97 100644 --- a/weapons/SecretFinder.yaml +++ b/weapons/SecretFinder.yaml @@ -2,10 +2,7 @@ name: SecretFinder description: 'SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files ' -urls: -- https://github.com/m4ll0k/SecretFinder) -- https://img.shields.io/github/stars/m4ll0k/SecretFinder) -- https://img.shields.io/github/languages/top/m4ll0k/SecretFinder) +url: https://github.com/m4ll0k/SecretFinder category: tool types: [] platform: diff --git a/weapons/SecurityTrails.yaml b/weapons/SecurityTrails.yaml index 6a817ed..83f6d82 100644 --- a/weapons/SecurityTrails.yaml +++ b/weapons/SecurityTrails.yaml @@ -1,9 +1,7 @@ --- name: SecurityTrails description: " Online dns / subdomain / recon tool|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://securitytrails.com -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://securitytrails.com category: tool types: [] platform: [] diff --git a/weapons/SequenceDiagram.yaml b/weapons/SequenceDiagram.yaml index e2aca06..8171e9d 100644 --- a/weapons/SequenceDiagram.yaml +++ b/weapons/SequenceDiagram.yaml @@ -1,9 +1,7 @@ --- name: SequenceDiagram description: " Online tool for creating UML sequence diagrams|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://sequencediagram.org -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://sequencediagram.org category: tool types: [] platform: [] diff --git a/weapons/Shodan.yaml b/weapons/Shodan.yaml index bf3ba8c..a6230bc 100644 --- a/weapons/Shodan.yaml +++ b/weapons/Shodan.yaml @@ -1,9 +1,7 @@ --- name: Shodan description: " World's first search engine for Internet-connected devices|![](https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) " -urls: -- https://www.shodan.io/) -- https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) +url: https://www.shodan.io/ category: tool types: [] platform: [] diff --git a/weapons/Silver.yaml b/weapons/Silver.yaml index 606978e..6bcdb09 100644 --- a/weapons/Silver.yaml +++ b/weapons/Silver.yaml @@ -1,10 +1,7 @@ --- name: Silver description: 'Mass scan IPs for vulnerable services ' -urls: -- https://github.com/s0md3v/Silver) -- https://img.shields.io/github/stars/s0md3v/Silver) -- https://img.shields.io/github/languages/top/s0md3v/Silver) +url: https://github.com/s0md3v/Silver category: tool types: [] platform: diff --git a/weapons/Sn1per.yaml b/weapons/Sn1per.yaml index 0c81288..226e2a7 100644 --- a/weapons/Sn1per.yaml +++ b/weapons/Sn1per.yaml @@ -1,10 +1,7 @@ --- name: Sn1per description: 'Automated pentest framework for offensive security experts ' -urls: -- https://github.com/1N3/Sn1per) -- https://img.shields.io/github/stars/1N3/Sn1per) -- https://img.shields.io/github/languages/top/1N3/Sn1per) +url: https://github.com/1N3/Sn1per category: tool types: [] platform: diff --git a/weapons/Stepper.yaml b/weapons/Stepper.yaml index f309a27..fa0e658 100644 --- a/weapons/Stepper.yaml +++ b/weapons/Stepper.yaml @@ -1,10 +1,7 @@ --- name: Stepper description: -urls: -- https://github.com/CoreyD97/Stepper) -- https://img.shields.io/github/stars/CoreyD97/Stepper) -- https://img.shields.io/github/languages/top/CoreyD97/Stepper) +url: https://github.com/CoreyD97/Stepper category: tool-addon types: [] platform: diff --git a/weapons/Striker.yaml b/weapons/Striker.yaml index b29b1ab..ca7f239 100644 --- a/weapons/Striker.yaml +++ b/weapons/Striker.yaml @@ -1,10 +1,7 @@ --- name: Striker description: 'Striker is an offensive information and vulnerability scanner. ' -urls: -- https://github.com/s0md3v/Striker) -- https://img.shields.io/github/stars/s0md3v/Striker) -- https://img.shields.io/github/languages/top/s0md3v/Striker) +url: https://github.com/s0md3v/Striker category: tool types: [] platform: diff --git a/weapons/SubOver.yaml b/weapons/SubOver.yaml index 314691c..bdd8cba 100644 --- a/weapons/SubOver.yaml +++ b/weapons/SubOver.yaml @@ -1,10 +1,7 @@ --- name: SubOver description: A Powerful Subdomain Takeover Tool -urls: -- https://github.com/Ice3man543/SubOver) -- https://img.shields.io/github/stars/Ice3man543/SubOver) -- https://img.shields.io/github/languages/top/Ice3man543/SubOver) +url: https://github.com/Ice3man543/SubOver category: tool types: [] platform: [] diff --git a/weapons/Sublist3r.yaml b/weapons/Sublist3r.yaml index 1014f7c..0479114 100644 --- a/weapons/Sublist3r.yaml +++ b/weapons/Sublist3r.yaml @@ -1,10 +1,7 @@ --- name: Sublist3r description: 'Fast subdomains enumeration tool for penetration testers ' -urls: -- https://github.com/aboul3la/Sublist3r) -- https://img.shields.io/github/stars/aboul3la/Sublist3r) -- https://img.shields.io/github/languages/top/aboul3la/Sublist3r) +url: https://github.com/aboul3la/Sublist3r category: tool types: [] platform: diff --git a/weapons/Taipan.yaml b/weapons/Taipan.yaml index 466f182..d02b531 100644 --- a/weapons/Taipan.yaml +++ b/weapons/Taipan.yaml @@ -1,10 +1,7 @@ --- name: Taipan description: Web application vulnerability scanner -urls: -- https://github.com/enkomio/Taipan) -- https://img.shields.io/github/stars/enkomio/Taipan) -- https://img.shields.io/github/languages/top/enkomio/Taipan) +url: https://github.com/enkomio/Taipan category: tool types: [] platform: [] diff --git a/weapons/TukTuk.yaml b/weapons/TukTuk.yaml index c60644b..e2b55ee 100644 --- a/weapons/TukTuk.yaml +++ b/weapons/TukTuk.yaml @@ -1,10 +1,7 @@ --- name: TukTuk description: 'Tool for catching and logging different types of requests. ' -urls: -- https://github.com/ArturSS7/TukTuk) -- https://img.shields.io/github/stars/ArturSS7/TukTuk) -- https://img.shields.io/github/languages/top/ArturSS7/TukTuk) +url: https://github.com/ArturSS7/TukTuk category: tool types: [] platform: diff --git a/weapons/User-Agent_Switcher.yaml b/weapons/User-Agent_Switcher.yaml index 530a391..0fb2ec3 100644 --- a/weapons/User-Agent_Switcher.yaml +++ b/weapons/User-Agent_Switcher.yaml @@ -1,9 +1,7 @@ --- name: User-Agent Switcher description: quick and easy way to switch between user-agents. -urls: -- https://chrome.google.com/webstore/detail/user-agent-switcher/clddifkhlkcojbojppdojfeeikdkgiae) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://chrome.google.com/webstore/detail/user-agent-switcher/clddifkhlkcojbojppdojfeeikdkgiae category: browser-addon types: [] platform: diff --git a/weapons/VHostScan.yaml b/weapons/VHostScan.yaml index 3485580..a26a6fc 100644 --- a/weapons/VHostScan.yaml +++ b/weapons/VHostScan.yaml @@ -3,10 +3,7 @@ name: VHostScan description: 'A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages. ' -urls: -- https://github.com/codingo/VHostScan) -- https://img.shields.io/github/stars/codingo/VHostScan) -- https://img.shields.io/github/languages/top/codingo/VHostScan) +url: https://github.com/codingo/VHostScan category: tool types: [] platform: diff --git a/weapons/Wayback_Machine.yaml b/weapons/Wayback_Machine.yaml index f73e9e9..4267aeb 100644 --- a/weapons/Wayback_Machine.yaml +++ b/weapons/Wayback_Machine.yaml @@ -1,9 +1,7 @@ --- name: Wayback Machine description: History of website -urls: -- https://apps.apple.com/us/app/wayback-machine/id1472432422) -- https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) +url: https://apps.apple.com/us/app/wayback-machine/id1472432422 category: browser-addon types: [] platform: diff --git a/weapons/Web-Cache-Vulnerability-Scanner.yaml b/weapons/Web-Cache-Vulnerability-Scanner.yaml index af5431f..9fd2379 100644 --- a/weapons/Web-Cache-Vulnerability-Scanner.yaml +++ b/weapons/Web-Cache-Vulnerability-Scanner.yaml @@ -2,11 +2,7 @@ name: Web-Cache-Vulnerability-Scanner description: Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/). -urls: -- https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner) -- http://hackmanit.de/). -- https://img.shields.io/github/stars/Hackmanit/Web-Cache-Vulnerability-Scanner) -- https://img.shields.io/github/languages/top/Hackmanit/Web-Cache-Vulnerability-Scanner) +url: https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner category: tool types: [] platform: [] diff --git a/weapons/XSRFProbe.yaml b/weapons/XSRFProbe.yaml index 8b98934..c5e069e 100644 --- a/weapons/XSRFProbe.yaml +++ b/weapons/XSRFProbe.yaml @@ -1,10 +1,7 @@ --- name: XSRFProbe description: The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit. -urls: -- https://github.com/0xInfection/XSRFProbe) -- https://img.shields.io/github/stars/0xInfection/XSRFProbe) -- https://img.shields.io/github/languages/top/0xInfection/XSRFProbe) +url: https://github.com/0xInfection/XSRFProbe category: tool types: [] platform: [] diff --git a/weapons/XSStrike.yaml b/weapons/XSStrike.yaml index 3dac24e..54b25a5 100644 --- a/weapons/XSStrike.yaml +++ b/weapons/XSStrike.yaml @@ -1,10 +1,7 @@ --- name: XSStrike description: 'Most advanced XSS scanner. ' -urls: -- https://github.com/s0md3v/XSStrike) -- https://img.shields.io/github/stars/s0md3v/XSStrike) -- https://img.shields.io/github/languages/top/s0md3v/XSStrike) +url: https://github.com/s0md3v/XSStrike category: tool types: [] platform: diff --git a/weapons/XSpear.yaml b/weapons/XSpear.yaml index 04bc5ba..5148926 100644 --- a/weapons/XSpear.yaml +++ b/weapons/XSpear.yaml @@ -1,10 +1,7 @@ --- name: XSpear description: 'Powerfull XSS Scanning and Parameter analysis tool&gem ' -urls: -- https://github.com/hahwul/XSpear) -- https://img.shields.io/github/stars/hahwul/XSpear) -- https://img.shields.io/github/languages/top/hahwul/XSpear) +url: https://github.com/hahwul/XSpear category: tool types: [] platform: diff --git a/weapons/XXEinjector.yaml b/weapons/XXEinjector.yaml index d5e1928..82b4129 100644 --- a/weapons/XXEinjector.yaml +++ b/weapons/XXEinjector.yaml @@ -2,10 +2,7 @@ name: XXEinjector description: Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods. -urls: -- https://github.com/enjoiz/XXEinjector) -- https://img.shields.io/github/stars/enjoiz/XXEinjector) -- https://img.shields.io/github/languages/top/enjoiz/XXEinjector) +url: https://github.com/enjoiz/XXEinjector category: tool types: [] platform: [] diff --git a/weapons/a2sv.yaml b/weapons/a2sv.yaml index 9abb552..743fad1 100644 --- a/weapons/a2sv.yaml +++ b/weapons/a2sv.yaml @@ -1,10 +1,7 @@ --- name: a2sv description: 'Auto Scanning to SSL Vulnerability ' -urls: -- https://github.com/hahwul/a2sv) -- https://img.shields.io/github/stars/hahwul/a2sv) -- https://img.shields.io/github/languages/top/hahwul/a2sv) +url: https://github.com/hahwul/a2sv category: tool types: [] platform: diff --git a/weapons/altdns.yaml b/weapons/altdns.yaml index df1c1ad..fe8ba86 100644 --- a/weapons/altdns.yaml +++ b/weapons/altdns.yaml @@ -2,10 +2,7 @@ name: altdns description: 'Generates permutations, alterations and mutations of subdomains and then resolves them ' -urls: -- https://github.com/infosec-au/altdns) -- https://img.shields.io/github/stars/infosec-au/altdns) -- https://img.shields.io/github/languages/top/infosec-au/altdns) +url: https://github.com/infosec-au/altdns category: tool types: [] platform: diff --git a/weapons/anew.yaml b/weapons/anew.yaml index a198799..b5a3058 100644 --- a/weapons/anew.yaml +++ b/weapons/anew.yaml @@ -1,10 +1,7 @@ --- name: anew description: A tool for adding new lines to files, skipping duplicates -urls: -- https://github.com/tomnomnom/anew) -- https://img.shields.io/github/stars/tomnomnom/anew) -- https://img.shields.io/github/languages/top/tomnomnom/anew) +url: https://github.com/tomnomnom/anew category: tool types: [] platform: diff --git a/weapons/apkleaks.yaml b/weapons/apkleaks.yaml index 0320d59..790088e 100644 --- a/weapons/apkleaks.yaml +++ b/weapons/apkleaks.yaml @@ -1,10 +1,7 @@ --- name: apkleaks description: 'Scanning APK file for URIs, endpoints & secrets. ' -urls: -- https://github.com/dwisiswant0/apkleaks) -- https://img.shields.io/github/stars/dwisiswant0/apkleaks) -- https://img.shields.io/github/languages/top/dwisiswant0/apkleaks) +url: https://github.com/dwisiswant0/apkleaks category: tool types: [] platform: diff --git a/weapons/aquatone.yaml b/weapons/aquatone.yaml index e6a5924..9d680f0 100644 --- a/weapons/aquatone.yaml +++ b/weapons/aquatone.yaml @@ -1,10 +1,7 @@ --- name: aquatone description: 'A Tool for Domain Flyovers ' -urls: -- https://github.com/michenriksen/aquatone) -- https://img.shields.io/github/stars/michenriksen/aquatone) -- https://img.shields.io/github/languages/top/michenriksen/aquatone) +url: https://github.com/michenriksen/aquatone category: tool types: [] platform: diff --git a/weapons/arachni.yaml b/weapons/arachni.yaml index 94f0597..2953c65 100644 --- a/weapons/arachni.yaml +++ b/weapons/arachni.yaml @@ -1,10 +1,7 @@ --- name: arachni description: 'Web Application Security Scanner Framework ' -urls: -- https://github.com/Arachni/arachni) -- https://img.shields.io/github/stars/Arachni/arachni) -- https://img.shields.io/github/languages/top/Arachni/arachni) +url: https://github.com/Arachni/arachni category: tool types: [] platform: diff --git a/weapons/assetfinder.yaml b/weapons/assetfinder.yaml index 11563dd..8465f3e 100644 --- a/weapons/assetfinder.yaml +++ b/weapons/assetfinder.yaml @@ -1,10 +1,7 @@ --- name: assetfinder description: 'Find domains and subdomains related to a given domain ' -urls: -- https://github.com/tomnomnom/assetfinder) -- https://img.shields.io/github/stars/tomnomnom/assetfinder) -- https://img.shields.io/github/languages/top/tomnomnom/assetfinder) +url: https://github.com/tomnomnom/assetfinder category: tool types: [] platform: diff --git a/weapons/attack-surface-detector-zap.yaml b/weapons/attack-surface-detector-zap.yaml index a4cd5fe..16e0e95 100644 --- a/weapons/attack-surface-detector-zap.yaml +++ b/weapons/attack-surface-detector-zap.yaml @@ -1,10 +1,7 @@ --- name: attack-surface-detector-zap description: -urls: -- https://github.com/secdec/attack-surface-detector-zap) -- https://img.shields.io/github/stars/secdec/attack-surface-detector-zap) -- https://img.shields.io/github/languages/top/secdec/attack-surface-detector-zap) +url: https://github.com/secdec/attack-surface-detector-zap category: tool-addon types: [] platform: diff --git a/weapons/auto-repeater.yaml b/weapons/auto-repeater.yaml index 0184349..cda212a 100644 --- a/weapons/auto-repeater.yaml +++ b/weapons/auto-repeater.yaml @@ -1,10 +1,7 @@ --- name: auto-repeater description: -urls: -- https://github.com/PortSwigger/auto-repeater) -- https://img.shields.io/github/stars/PortSwigger/auto-repeater) -- https://img.shields.io/github/languages/top/PortSwigger/auto-repeater) +url: https://github.com/PortSwigger/auto-repeater category: tool-addon types: [] platform: diff --git a/weapons/autochrome.yaml b/weapons/autochrome.yaml index 9dd3286..b993fb0 100644 --- a/weapons/autochrome.yaml +++ b/weapons/autochrome.yaml @@ -1,10 +1,7 @@ --- name: autochrome description: This tool downloads, installs, and configures a shiny new copy of Chromium. -urls: -- https://github.com/nccgroup/autochrome) -- https://img.shields.io/github/stars/nccgroup/autochrome) -- https://img.shields.io/github/languages/top/nccgroup/autochrome) +url: https://github.com/nccgroup/autochrome category: tool types: [] platform: [] diff --git a/weapons/axiom.yaml b/weapons/axiom.yaml index 4674c77..85b4d70 100644 --- a/weapons/axiom.yaml +++ b/weapons/axiom.yaml @@ -1,10 +1,7 @@ --- name: axiom description: 'A dynamic infrastructure toolkit for red teamers and bug bounty hunters! ' -urls: -- https://github.com/pry0cc/axiom) -- https://img.shields.io/github/stars/pry0cc/axiom) -- https://img.shields.io/github/languages/top/pry0cc/axiom) +url: https://github.com/pry0cc/axiom category: tool types: [] platform: diff --git a/weapons/bat.yaml b/weapons/bat.yaml index 63a2aa9..cd6db31 100644 --- a/weapons/bat.yaml +++ b/weapons/bat.yaml @@ -1,10 +1,7 @@ --- name: bat description: A cat(1) clone with wings. -urls: -- https://github.com/sharkdp/bat) -- https://img.shields.io/github/stars/sharkdp/bat) -- https://img.shields.io/github/languages/top/sharkdp/bat) +url: https://github.com/sharkdp/bat category: tool types: [] platform: [] diff --git a/weapons/boast.yaml b/weapons/boast.yaml index 88050c6..983cfd4 100644 --- a/weapons/boast.yaml +++ b/weapons/boast.yaml @@ -1,10 +1,7 @@ --- name: boast description: The BOAST Outpost for AppSec Testing (v0.1.0) -urls: -- https://github.com/marcoagner/boast) -- https://img.shields.io/github/stars/marcoagner/boast) -- https://img.shields.io/github/languages/top/marcoagner/boast) +url: https://github.com/marcoagner/boast category: tool types: [] platform: [] diff --git a/weapons/bountyplz.yaml b/weapons/bountyplz.yaml index 33d10d2..cc32026 100644 --- a/weapons/bountyplz.yaml +++ b/weapons/bountyplz.yaml @@ -2,10 +2,7 @@ name: bountyplz description: 'Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported) ' -urls: -- https://github.com/fransr/bountyplz) -- https://img.shields.io/github/stars/fransr/bountyplz) -- https://img.shields.io/github/languages/top/fransr/bountyplz) +url: https://github.com/fransr/bountyplz category: tool types: [] platform: diff --git a/weapons/burl.yaml b/weapons/burl.yaml index c22b133..bed931e 100644 --- a/weapons/burl.yaml +++ b/weapons/burl.yaml @@ -1,10 +1,7 @@ --- name: burl description: 'A Broken-URL Checker ' -urls: -- https://github.com/tomnomnom/burl) -- https://img.shields.io/github/stars/tomnomnom/burl) -- https://img.shields.io/github/languages/top/tomnomnom/burl) +url: https://github.com/tomnomnom/burl category: tool types: [] platform: diff --git a/weapons/burp-exporter.yaml b/weapons/burp-exporter.yaml index f68c5a2..f4714a4 100644 --- a/weapons/burp-exporter.yaml +++ b/weapons/burp-exporter.yaml @@ -1,10 +1,7 @@ --- name: burp-exporter description: -urls: -- https://github.com/artssec/burp-exporter) -- https://img.shields.io/github/stars/artssec/burp-exporter) -- https://img.shields.io/github/languages/top/artssec/burp-exporter) +url: https://github.com/artssec/burp-exporter category: tool-addon types: [] platform: diff --git a/weapons/burp-piper.yaml b/weapons/burp-piper.yaml index f708066..a203041 100644 --- a/weapons/burp-piper.yaml +++ b/weapons/burp-piper.yaml @@ -1,10 +1,7 @@ --- name: burp-piper description: -urls: -- https://github.com/silentsignal/burp-piper) -- https://img.shields.io/github/stars/silentsignal/burp-piper) -- https://img.shields.io/github/languages/top/silentsignal/burp-piper) +url: https://github.com/silentsignal/burp-piper category: tool-addon types: [] platform: diff --git a/weapons/burp-retire-js.yaml b/weapons/burp-retire-js.yaml index aca1928..fb5c4f3 100644 --- a/weapons/burp-retire-js.yaml +++ b/weapons/burp-retire-js.yaml @@ -1,10 +1,7 @@ --- name: burp-retire-js description: -urls: -- https://github.com/h3xstream/burp-retire-js) -- https://img.shields.io/github/stars/h3xstream/burp-retire-js) -- https://img.shields.io/github/languages/top/h3xstream/burp-retire-js) +url: https://github.com/h3xstream/burp-retire-js category: tool-addon types: [] platform: diff --git a/weapons/burp-send-to.yaml b/weapons/burp-send-to.yaml index 344396a..4f2e5b4 100644 --- a/weapons/burp-send-to.yaml +++ b/weapons/burp-send-to.yaml @@ -1,10 +1,7 @@ --- name: burp-send-to description: -urls: -- https://github.com/bytebutcher/burp-send-to) -- https://img.shields.io/github/stars/bytebutcher/burp-send-to) -- https://img.shields.io/github/languages/top/bytebutcher/burp-send-to) +url: https://github.com/bytebutcher/burp-send-to category: tool-addon types: [] platform: diff --git a/weapons/c-jwt-cracker.yaml b/weapons/c-jwt-cracker.yaml index e18676c..07107a1 100644 --- a/weapons/c-jwt-cracker.yaml +++ b/weapons/c-jwt-cracker.yaml @@ -1,10 +1,7 @@ --- name: c-jwt-cracker description: 'JWT brute force cracker written in C ' -urls: -- https://github.com/brendan-rius/c-jwt-cracker) -- https://img.shields.io/github/stars/brendan-rius/c-jwt-cracker) -- https://img.shields.io/github/languages/top/brendan-rius/c-jwt-cracker) +url: https://github.com/brendan-rius/c-jwt-cracker category: tool types: [] platform: diff --git a/weapons/can-i-take-over-xyz.yaml b/weapons/can-i-take-over-xyz.yaml index 1b742f9..35104d6 100644 --- a/weapons/can-i-take-over-xyz.yaml +++ b/weapons/can-i-take-over-xyz.yaml @@ -2,10 +2,7 @@ name: can-i-take-over-xyz description: '"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.' -urls: -- https://github.com/EdOverflow/can-i-take-over-xyz) -- https://img.shields.io/github/stars/EdOverflow/can-i-take-over-xyz) -- https://img.shields.io/github/languages/top/EdOverflow/can-i-take-over-xyz) +url: https://github.com/EdOverflow/can-i-take-over-xyz category: tool types: [] platform: [] diff --git a/weapons/cariddi.yaml b/weapons/cariddi.yaml index 402cae9..8dd81ee 100644 --- a/weapons/cariddi.yaml +++ b/weapons/cariddi.yaml @@ -2,10 +2,7 @@ name: cariddi description: Take a list of domains and scan for endpoints, secrets, api keys, file extensions, tokens and more... -urls: -- https://github.com/edoardottt/cariddi) -- https://img.shields.io/github/stars/edoardottt/cariddi) -- https://img.shields.io/github/languages/top/edoardottt/cariddi) +url: https://github.com/edoardottt/cariddi category: tool types: [] platform: [] diff --git a/weapons/cc.py.yaml b/weapons/cc.py.yaml index 4c25d86..8f179eb 100644 --- a/weapons/cc.py.yaml +++ b/weapons/cc.py.yaml @@ -1,10 +1,7 @@ --- name: cc.py description: 'Extracting URLs of a specific target based on the results of "commoncrawl.org" ' -urls: -- https://github.com/si9int/cc.py) -- https://img.shields.io/github/stars/si9int/cc.py) -- https://img.shields.io/github/languages/top/si9int/cc.py) +url: https://github.com/si9int/cc.py category: tool types: [] platform: diff --git a/weapons/cf-check.yaml b/weapons/cf-check.yaml index e423d6c..8dff280 100644 --- a/weapons/cf-check.yaml +++ b/weapons/cf-check.yaml @@ -1,10 +1,7 @@ --- name: cf-check description: 'Cloudflare Checker written in Go ' -urls: -- https://github.com/dwisiswant0/cf-check) -- https://img.shields.io/github/stars/dwisiswant0/cf-check) -- https://img.shields.io/github/languages/top/dwisiswant0/cf-check) +url: https://github.com/dwisiswant0/cf-check category: tool types: [] platform: diff --git a/weapons/chaos-client.yaml b/weapons/chaos-client.yaml index 9c4ac40..4afbe07 100644 --- a/weapons/chaos-client.yaml +++ b/weapons/chaos-client.yaml @@ -1,10 +1,7 @@ --- name: chaos-client description: 'Go client to communicate with Chaos DNS API. ' -urls: -- https://github.com/projectdiscovery/chaos-client) -- https://img.shields.io/github/stars/projectdiscovery/chaos-client) -- https://img.shields.io/github/languages/top/projectdiscovery/chaos-client) +url: https://github.com/projectdiscovery/chaos-client category: tool types: [] platform: diff --git a/weapons/clear-cache.yaml b/weapons/clear-cache.yaml index 7794f57..5c0b09e 100644 --- a/weapons/clear-cache.yaml +++ b/weapons/clear-cache.yaml @@ -1,10 +1,7 @@ --- name: clear-cache description: Add-on to clear browser cache with a single click or via the F9 key. -urls: -- https://github.com/TenSoja/clear-cache) -- https://img.shields.io/github/stars/TenSoja/clear-cache) -- https://img.shields.io/github/languages/top/TenSoja/clear-cache) +url: https://github.com/TenSoja/clear-cache category: browser-addon types: [] platform: diff --git a/weapons/collaborator-everywhere.yaml b/weapons/collaborator-everywhere.yaml index b786081..c0ce829 100644 --- a/weapons/collaborator-everywhere.yaml +++ b/weapons/collaborator-everywhere.yaml @@ -1,10 +1,7 @@ --- name: collaborator-everywhere description: -urls: -- https://github.com/PortSwigger/collaborator-everywhere) -- https://img.shields.io/github/stars/PortSwigger/collaborator-everywhere) -- https://img.shields.io/github/languages/top/PortSwigger/collaborator-everywhere) +url: https://github.com/PortSwigger/collaborator-everywhere category: tool-addon types: [] platform: diff --git a/weapons/commix.yaml b/weapons/commix.yaml index 43f3031..994c4ed 100644 --- a/weapons/commix.yaml +++ b/weapons/commix.yaml @@ -1,10 +1,7 @@ --- name: commix description: Automated All-in-One OS Command Injection Exploitation Tool. -urls: -- https://github.com/commixproject/commix) -- https://img.shields.io/github/stars/commixproject/commix) -- https://img.shields.io/github/languages/top/commixproject/commix) +url: https://github.com/commixproject/commix category: tool types: [] platform: [] diff --git a/weapons/community-scripts.yaml b/weapons/community-scripts.yaml index 45efea1..2be8d95 100644 --- a/weapons/community-scripts.yaml +++ b/weapons/community-scripts.yaml @@ -1,10 +1,7 @@ --- name: community-scripts description: -urls: -- https://github.com/zaproxy/community-scripts) -- https://img.shields.io/github/stars/zaproxy/community-scripts) -- https://img.shields.io/github/languages/top/zaproxy/community-scripts) +url: https://github.com/zaproxy/community-scripts category: tool-addon types: [] platform: diff --git a/weapons/confused.yaml b/weapons/confused.yaml index dbb4855..11253a8 100644 --- a/weapons/confused.yaml +++ b/weapons/confused.yaml @@ -2,10 +2,7 @@ name: confused description: Tool to check for dependency confusion vulnerabilities in multiple package management systems -urls: -- https://github.com/visma-prodsec/confused) -- https://img.shields.io/github/stars/visma-prodsec/confused) -- https://img.shields.io/github/languages/top/visma-prodsec/confused) +url: https://github.com/visma-prodsec/confused category: tool types: [] platform: [] diff --git a/weapons/cookie-quick-manager.yaml b/weapons/cookie-quick-manager.yaml index 26bab7f..6a743e2 100644 --- a/weapons/cookie-quick-manager.yaml +++ b/weapons/cookie-quick-manager.yaml @@ -2,10 +2,7 @@ name: cookie-quick-manager description: An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox. -urls: -- https://github.com/ysard/cookie-quick-manager) -- https://img.shields.io/github/stars/ysard/cookie-quick-manager) -- https://img.shields.io/github/languages/top/ysard/cookie-quick-manager) +url: https://github.com/ysard/cookie-quick-manager category: browser-addon types: [] platform: diff --git a/weapons/corsair_scan.yaml b/weapons/corsair_scan.yaml index 25f6c43..fdf0028 100644 --- a/weapons/corsair_scan.yaml +++ b/weapons/corsair_scan.yaml @@ -2,10 +2,7 @@ name: corsair_scan description: Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS). -urls: -- https://github.com/Santandersecurityresearch/corsair_scan) -- https://img.shields.io/github/stars/Santandersecurityresearch/corsair_scan) -- https://img.shields.io/github/languages/top/Santandersecurityresearch/corsair_scan) +url: https://github.com/Santandersecurityresearch/corsair_scan category: tool types: [] platform: [] diff --git a/weapons/crawlergo.yaml b/weapons/crawlergo.yaml index b741110..2e1fc32 100644 --- a/weapons/crawlergo.yaml +++ b/weapons/crawlergo.yaml @@ -1,10 +1,7 @@ --- name: crawlergo description: A powerful browser crawler for web vulnerability scanners -urls: -- https://github.com/Qianlitp/crawlergo) -- https://img.shields.io/github/stars/Qianlitp/crawlergo) -- https://img.shields.io/github/languages/top/Qianlitp/crawlergo) +url: https://github.com/Qianlitp/crawlergo category: tool types: [] platform: [] diff --git a/weapons/crlfuzz.yaml b/weapons/crlfuzz.yaml index a6a2b22..0f0a462 100644 --- a/weapons/crlfuzz.yaml +++ b/weapons/crlfuzz.yaml @@ -1,10 +1,7 @@ --- name: crlfuzz description: 'A fast tool to scan CRLF vulnerability written in Go ' -urls: -- https://github.com/dwisiswant0/crlfuzz) -- https://img.shields.io/github/stars/dwisiswant0/crlfuzz) -- https://img.shields.io/github/languages/top/dwisiswant0/crlfuzz) +url: https://github.com/dwisiswant0/crlfuzz category: tool types: [] platform: diff --git a/weapons/csp-auditor.yaml b/weapons/csp-auditor.yaml index adfaafa..476ab7f 100644 --- a/weapons/csp-auditor.yaml +++ b/weapons/csp-auditor.yaml @@ -1,10 +1,7 @@ --- name: csp-auditor description: -urls: -- https://github.com/GoSecure/csp-auditor) -- https://img.shields.io/github/stars/GoSecure/csp-auditor) -- https://img.shields.io/github/languages/top/GoSecure/csp-auditor) +url: https://github.com/GoSecure/csp-auditor category: tool-addon types: [] platform: diff --git a/weapons/curl.yaml b/weapons/curl.yaml index 4eee758..c0282a1 100644 --- a/weapons/curl.yaml +++ b/weapons/curl.yaml @@ -4,10 +4,7 @@ description: A command line tool and library for transferring data with URL synt supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features -urls: -- https://github.com/curl/curl) -- https://img.shields.io/github/stars/curl/curl) -- https://img.shields.io/github/languages/top/curl/curl) +url: https://github.com/curl/curl category: tool types: [] platform: [] diff --git a/weapons/dalfox.yaml b/weapons/dalfox.yaml index 53614c8..a60dcd1 100644 --- a/weapons/dalfox.yaml +++ b/weapons/dalfox.yaml @@ -2,10 +2,7 @@ name: dalfox description: "\U0001F318\U0001F98A DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang " -urls: -- https://github.com/hahwul/dalfox) -- https://img.shields.io/github/stars/hahwul/dalfox) -- https://img.shields.io/github/languages/top/hahwul/dalfox) +url: https://github.com/hahwul/dalfox category: tool types: [] platform: diff --git a/weapons/dirsearch.yaml b/weapons/dirsearch.yaml index 71a9a68..6a6f9a9 100644 --- a/weapons/dirsearch.yaml +++ b/weapons/dirsearch.yaml @@ -1,10 +1,7 @@ --- name: dirsearch description: 'Web path scanner ' -urls: -- https://github.com/maurosoria/dirsearch) -- https://img.shields.io/github/stars/maurosoria/dirsearch) -- https://img.shields.io/github/languages/top/maurosoria/dirsearch) +url: https://github.com/maurosoria/dirsearch category: tool types: [] platform: diff --git a/weapons/ditto.yaml b/weapons/ditto.yaml index 162ecd0..aa090d1 100644 --- a/weapons/ditto.yaml +++ b/weapons/ditto.yaml @@ -1,10 +1,7 @@ --- name: ditto description: A tool for IDN homograph attacks and detection. -urls: -- https://github.com/evilsocket/ditto) -- https://img.shields.io/github/stars/evilsocket/ditto) -- https://img.shields.io/github/languages/top/evilsocket/ditto) +url: https://github.com/evilsocket/ditto category: tool types: [] platform: [] diff --git a/weapons/dmut.yaml b/weapons/dmut.yaml index 273781a..b145a7e 100644 --- a/weapons/dmut.yaml +++ b/weapons/dmut.yaml @@ -2,10 +2,7 @@ name: dmut description: A tool to perform permutations, mutations and alteration of subdomains in golang. -urls: -- https://github.com/bp0lr/dmut) -- https://img.shields.io/github/stars/bp0lr/dmut) -- https://img.shields.io/github/languages/top/bp0lr/dmut) +url: https://github.com/bp0lr/dmut category: tool types: [] platform: [] diff --git a/weapons/dnsobserver.yaml b/weapons/dnsobserver.yaml index e733027..35ceb1c 100644 --- a/weapons/dnsobserver.yaml +++ b/weapons/dnsobserver.yaml @@ -3,10 +3,7 @@ name: dnsobserver description: 'A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester''s server for out-of-band DNS interactions and sends lookup notifications via Slack. ' -urls: -- https://github.com/allyomalley/dnsobserver) -- https://img.shields.io/github/stars/allyomalley/dnsobserver) -- https://img.shields.io/github/languages/top/allyomalley/dnsobserver) +url: https://github.com/allyomalley/dnsobserver category: tool types: [] platform: [] diff --git a/weapons/dnsprobe.yaml b/weapons/dnsprobe.yaml index ae6bd05..86505fc 100644 --- a/weapons/dnsprobe.yaml +++ b/weapons/dnsprobe.yaml @@ -2,10 +2,7 @@ name: dnsprobe description: 'DNSProb (beta) is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers. ' -urls: -- https://github.com/projectdiscovery/dnsprobe) -- https://img.shields.io/github/stars/projectdiscovery/dnsprobe) -- https://img.shields.io/github/languages/top/projectdiscovery/dnsprobe) +url: https://github.com/projectdiscovery/dnsprobe category: tool types: [] platform: diff --git a/weapons/dnsvalidator.yaml b/weapons/dnsvalidator.yaml index df489b8..ef76021 100644 --- a/weapons/dnsvalidator.yaml +++ b/weapons/dnsvalidator.yaml @@ -2,10 +2,7 @@ name: dnsvalidator description: Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses. -urls: -- https://github.com/vortexau/dnsvalidator) -- https://img.shields.io/github/stars/vortexau/dnsvalidator) -- https://img.shields.io/github/languages/top/vortexau/dnsvalidator) +url: https://github.com/vortexau/dnsvalidator category: tool types: [] platform: [] diff --git a/weapons/dnsx.yaml b/weapons/dnsx.yaml index 5011348..7655a0a 100644 --- a/weapons/dnsx.yaml +++ b/weapons/dnsx.yaml @@ -2,10 +2,7 @@ name: dnsx description: dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers. -urls: -- https://github.com/projectdiscovery/dnsx) -- https://img.shields.io/github/stars/projectdiscovery/dnsx) -- https://img.shields.io/github/languages/top/projectdiscovery/dnsx) +url: https://github.com/projectdiscovery/dnsx category: tool types: [] platform: [] diff --git a/weapons/docem.yaml b/weapons/docem.yaml index 19eba25..4dc0f07 100644 --- a/weapons/docem.yaml +++ b/weapons/docem.yaml @@ -2,10 +2,7 @@ name: docem description: Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids) -urls: -- https://github.com/whitel1st/docem) -- https://img.shields.io/github/stars/whitel1st/docem) -- https://img.shields.io/github/languages/top/whitel1st/docem) +url: https://github.com/whitel1st/docem category: tool types: [] platform: [] diff --git a/weapons/domdig.yaml b/weapons/domdig.yaml index 01b47cc..5cee306 100644 --- a/weapons/domdig.yaml +++ b/weapons/domdig.yaml @@ -1,10 +1,7 @@ --- name: domdig description: 'DOM XSS scanner for Single Page Applications ' -urls: -- https://github.com/fcavallarin/domdig) -- https://img.shields.io/github/stars/fcavallarin/domdig) -- https://img.shields.io/github/languages/top/fcavallarin/domdig) +url: https://github.com/fcavallarin/domdig category: tool types: [] platform: diff --git a/weapons/dontgo403.yaml b/weapons/dontgo403.yaml index b308746..74f7378 100644 --- a/weapons/dontgo403.yaml +++ b/weapons/dontgo403.yaml @@ -1,10 +1,7 @@ --- name: dontgo403 description: Tool to bypass 40X response codes. -urls: -- https://github.com/devploit/dontgo403) -- https://img.shields.io/github/stars/devploit/dontgo403) -- https://img.shields.io/github/languages/top/devploit/dontgo403) +url: https://github.com/devploit/dontgo403 category: tool types: [] platform: [] diff --git a/weapons/dotdotpwn.yaml b/weapons/dotdotpwn.yaml index 8a79181..3a6fdb7 100644 --- a/weapons/dotdotpwn.yaml +++ b/weapons/dotdotpwn.yaml @@ -1,10 +1,7 @@ --- name: dotdotpwn description: 'DotDotPwn - The Directory Traversal Fuzzer ' -urls: -- https://github.com/wireghoul/dotdotpwn) -- https://img.shields.io/github/stars/wireghoul/dotdotpwn) -- https://img.shields.io/github/languages/top/wireghoul/dotdotpwn) +url: https://github.com/wireghoul/dotdotpwn category: tool types: [] platform: diff --git a/weapons/eval_villain.yaml b/weapons/eval_villain.yaml index e7976a5..03e3eee 100644 --- a/weapons/eval_villain.yaml +++ b/weapons/eval_villain.yaml @@ -1,10 +1,7 @@ --- name: eval_villain description: A Firefox Web Extension to improve the discovery of DOM XSS. -urls: -- https://github.com/swoops/eval_villain) -- https://img.shields.io/github/stars/swoops/eval_villain) -- https://img.shields.io/github/languages/top/swoops/eval_villain) +url: https://github.com/swoops/eval_villain category: browser-addon types: [] platform: diff --git a/weapons/ezXSS.yaml b/weapons/ezXSS.yaml index e8daaae..6fec55a 100644 --- a/weapons/ezXSS.yaml +++ b/weapons/ezXSS.yaml @@ -2,10 +2,7 @@ name: ezXSS description: 'ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. ' -urls: -- https://github.com/ssl/ezXSS) -- https://img.shields.io/github/stars/ssl/ezXSS) -- https://img.shields.io/github/languages/top/ssl/ezXSS) +url: https://github.com/ssl/ezXSS category: tool types: [] platform: diff --git a/weapons/femida.yaml b/weapons/femida.yaml index 18cceeb..3d3a4cb 100644 --- a/weapons/femida.yaml +++ b/weapons/femida.yaml @@ -1,10 +1,7 @@ --- name: femida description: -urls: -- https://github.com/wish-i-was/femida) -- https://img.shields.io/github/stars/wish-i-was/femida) -- https://img.shields.io/github/languages/top/wish-i-was/femida) +url: https://github.com/wish-i-was/femida category: tool-addon types: [] platform: diff --git a/weapons/feroxbuster.yaml b/weapons/feroxbuster.yaml index 05d6ffa..0a02f90 100644 --- a/weapons/feroxbuster.yaml +++ b/weapons/feroxbuster.yaml @@ -1,10 +1,7 @@ --- name: feroxbuster description: A fast, simple, recursive content discovery tool written in Rust. -urls: -- https://github.com/epi052/feroxbuster) -- https://img.shields.io/github/stars/epi052/feroxbuster) -- https://img.shields.io/github/languages/top/epi052/feroxbuster) +url: https://github.com/epi052/feroxbuster category: tool types: [] platform: [] diff --git a/weapons/ffuf.yaml b/weapons/ffuf.yaml index b906005..81505be 100644 --- a/weapons/ffuf.yaml +++ b/weapons/ffuf.yaml @@ -1,10 +1,7 @@ --- name: ffuf description: 'Fast web fuzzer written in Go ' -urls: -- https://github.com/ffuf/ffuf) -- https://img.shields.io/github/stars/ffuf/ffuf) -- https://img.shields.io/github/languages/top/ffuf/ffuf) +url: https://github.com/ffuf/ffuf category: tool types: [] platform: diff --git a/weapons/fhc.yaml b/weapons/fhc.yaml index 298915c..53a8d65 100644 --- a/weapons/fhc.yaml +++ b/weapons/fhc.yaml @@ -1,10 +1,7 @@ --- name: fhc description: Fast HTTP Checker. -urls: -- https://github.com/Edu4rdSHL/fhc) -- https://img.shields.io/github/stars/Edu4rdSHL/fhc) -- https://img.shields.io/github/languages/top/Edu4rdSHL/fhc) +url: https://github.com/Edu4rdSHL/fhc category: tool types: [] platform: [] diff --git a/weapons/findom-xss.yaml b/weapons/findom-xss.yaml index 50d5854..5bb0472 100644 --- a/weapons/findom-xss.yaml +++ b/weapons/findom-xss.yaml @@ -1,10 +1,7 @@ --- name: findom-xss description: 'A fast DOM based XSS vulnerability scanner with simplicity. ' -urls: -- https://github.com/dwisiswant0/findom-xss) -- https://img.shields.io/github/stars/dwisiswant0/findom-xss) -- https://img.shields.io/github/languages/top/dwisiswant0/findom-xss) +url: https://github.com/dwisiswant0/findom-xss category: tool types: [] platform: diff --git a/weapons/findomain.yaml b/weapons/findomain.yaml index b42df81..0bf58d8 100644 --- a/weapons/findomain.yaml +++ b/weapons/findomain.yaml @@ -2,10 +2,7 @@ name: findomain description: 'The fastest and cross-platform subdomain enumerator, do not waste your time. ' -urls: -- https://github.com/Edu4rdSHL/findomain) -- https://img.shields.io/github/stars/Edu4rdSHL/findomain) -- https://img.shields.io/github/languages/top/Edu4rdSHL/findomain) +url: https://github.com/Edu4rdSHL/findomain category: tool types: [] platform: diff --git a/weapons/fockcache.yaml b/weapons/fockcache.yaml index 2e70a5c..58c9cb8 100644 --- a/weapons/fockcache.yaml +++ b/weapons/fockcache.yaml @@ -1,10 +1,7 @@ --- name: fockcache description: FockCache - Minimalized Test Cache Poisoning -urls: -- https://github.com/tismayil/fockcache) -- https://img.shields.io/github/stars/tismayil/fockcache) -- https://img.shields.io/github/languages/top/tismayil/fockcache) +url: https://github.com/tismayil/fockcache category: tool types: [] platform: [] diff --git a/weapons/fuzzparam.yaml b/weapons/fuzzparam.yaml index d50bf2c..641ae89 100644 --- a/weapons/fuzzparam.yaml +++ b/weapons/fuzzparam.yaml @@ -1,10 +1,7 @@ --- name: fuzzparam description: A fast go based param miner to fuzz possible parameters a URL can have. -urls: -- https://github.com/0xsapra/fuzzparam) -- https://img.shields.io/github/stars/0xsapra/fuzzparam) -- https://img.shields.io/github/languages/top/0xsapra/fuzzparam) +url: https://github.com/0xsapra/fuzzparam category: tool types: [] platform: [] diff --git a/weapons/fzf.yaml b/weapons/fzf.yaml index de9de4f..9cd16fb 100644 --- a/weapons/fzf.yaml +++ b/weapons/fzf.yaml @@ -1,10 +1,7 @@ --- name: fzf description: A command-line fuzzy finder -urls: -- https://github.com/junegunn/fzf) -- https://img.shields.io/github/stars/junegunn/fzf) -- https://img.shields.io/github/languages/top/junegunn/fzf) +url: https://github.com/junegunn/fzf category: tool types: [] platform: diff --git a/weapons/gau.yaml b/weapons/gau.yaml index 9f1b784..6998bff 100644 --- a/weapons/gau.yaml +++ b/weapons/gau.yaml @@ -2,10 +2,7 @@ name: gau description: Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. -urls: -- https://github.com/lc/gau) -- https://img.shields.io/github/stars/lc/gau) -- https://img.shields.io/github/languages/top/lc/gau) +url: https://github.com/lc/gau category: tool types: [] platform: diff --git a/weapons/gauplus.yaml b/weapons/gauplus.yaml index 5cabbde..352f8b9 100644 --- a/weapons/gauplus.yaml +++ b/weapons/gauplus.yaml @@ -2,10 +2,7 @@ name: gauplus description: A modified version of gau for personal usage. Support workers, proxies and some extra things. -urls: -- https://github.com/bp0lr/gauplus) -- https://img.shields.io/github/stars/bp0lr/gauplus) -- https://img.shields.io/github/languages/top/bp0lr/gauplus) +url: https://github.com/bp0lr/gauplus category: tool types: [] platform: [] diff --git a/weapons/gee.yaml b/weapons/gee.yaml index 640a49e..0884af7 100644 --- a/weapons/gee.yaml +++ b/weapons/gee.yaml @@ -3,10 +3,7 @@ name: gee description: "\U0001F3F5 Gee is tool of stdin to each files and stdout. It is similar to the tee command, but there are more functions for convenience. In addition, it was written as go" -urls: -- https://github.com/hahwul/gee) -- https://img.shields.io/github/stars/hahwul/gee) -- https://img.shields.io/github/languages/top/hahwul/gee) +url: https://github.com/hahwul/gee category: tool types: [] platform: [] diff --git a/weapons/getJS.yaml b/weapons/getJS.yaml index 955b18f..23491bd 100644 --- a/weapons/getJS.yaml +++ b/weapons/getJS.yaml @@ -1,10 +1,7 @@ --- name: getJS description: A tool to fastly get all javascript sources/files -urls: -- https://github.com/003random/getJS) -- https://img.shields.io/github/stars/003random/getJS) -- https://img.shields.io/github/languages/top/003random/getJS) +url: https://github.com/003random/getJS category: tool types: [] platform: [] diff --git a/weapons/gf.yaml b/weapons/gf.yaml index 0d1712d..6749963 100644 --- a/weapons/gf.yaml +++ b/weapons/gf.yaml @@ -1,10 +1,7 @@ --- name: gf description: 'A wrapper around grep, to help you grep for things ' -urls: -- https://github.com/tomnomnom/gf) -- https://img.shields.io/github/stars/tomnomnom/gf) -- https://img.shields.io/github/languages/top/tomnomnom/gf) +url: https://github.com/tomnomnom/gf category: tool types: [] platform: diff --git a/weapons/gitGraber.yaml b/weapons/gitGraber.yaml index b07c02a..5eaecf3 100644 --- a/weapons/gitGraber.yaml +++ b/weapons/gitGraber.yaml @@ -1,10 +1,7 @@ --- name: gitGraber description: 'gitGraber ' -urls: -- https://github.com/hisxo/gitGraber) -- https://img.shields.io/github/stars/hisxo/gitGraber) -- https://img.shields.io/github/languages/top/hisxo/gitGraber) +url: https://github.com/hisxo/gitGraber category: tool types: [] platform: diff --git a/weapons/github-endpoints.yaml b/weapons/github-endpoints.yaml index 7f71d7d..25066f7 100644 --- a/weapons/github-endpoints.yaml +++ b/weapons/github-endpoints.yaml @@ -1,10 +1,7 @@ --- name: github-endpoints description: Find endpoints on GitHub. -urls: -- https://github.com/gwen001/github-endpoints) -- https://img.shields.io/github/stars/gwen001/github-endpoints) -- https://img.shields.io/github/languages/top/gwen001/github-endpoints) +url: https://github.com/gwen001/github-endpoints category: tool types: [] platform: [] diff --git a/weapons/github-regexp.yaml b/weapons/github-regexp.yaml index 9bf90a3..203e367 100644 --- a/weapons/github-regexp.yaml +++ b/weapons/github-regexp.yaml @@ -1,10 +1,7 @@ --- name: github-regexp description: Basically a regexp over a GitHub search. -urls: -- https://github.com/gwen001/github-regexp) -- https://img.shields.io/github/stars/gwen001/github-regexp) -- https://img.shields.io/github/languages/top/gwen001/github-regexp) +url: https://github.com/gwen001/github-regexp category: tool types: [] platform: [] diff --git a/weapons/github-search.yaml b/weapons/github-search.yaml index e7571ca..da1b29d 100644 --- a/weapons/github-search.yaml +++ b/weapons/github-search.yaml @@ -1,10 +1,7 @@ --- name: github-search description: 'Tools to perform basic search on GitHub. ' -urls: -- https://github.com/gwen001/github-search) -- https://img.shields.io/github/stars/gwen001/github-search) -- https://img.shields.io/github/languages/top/gwen001/github-search) +url: https://github.com/gwen001/github-search category: tool types: [] platform: diff --git a/weapons/github-subdomains.yaml b/weapons/github-subdomains.yaml index 522fef8..416ebe3 100644 --- a/weapons/github-subdomains.yaml +++ b/weapons/github-subdomains.yaml @@ -1,10 +1,7 @@ --- name: github-subdomains description: Find subdomains on GitHub -urls: -- https://github.com/gwen001/github-subdomains) -- https://img.shields.io/github/stars/gwen001/github-subdomains) -- https://img.shields.io/github/languages/top/gwen001/github-subdomains) +url: https://github.com/gwen001/github-subdomains category: tool types: [] platform: [] diff --git a/weapons/gitleaks.yaml b/weapons/gitleaks.yaml index c84c827..085007b 100644 --- a/weapons/gitleaks.yaml +++ b/weapons/gitleaks.yaml @@ -1,10 +1,7 @@ --- name: gitleaks description: "Scan git repos (or files) for secrets using regex and entropy \U0001F511" -urls: -- https://github.com/zricethezav/gitleaks) -- https://img.shields.io/github/stars/zricethezav/gitleaks) -- https://img.shields.io/github/languages/top/zricethezav/gitleaks) +url: https://github.com/zricethezav/gitleaks category: tool types: [] platform: [] diff --git a/weapons/gitls.yaml b/weapons/gitls.yaml index 18b7bfe..eaac3e4 100644 --- a/weapons/gitls.yaml +++ b/weapons/gitls.yaml @@ -1,10 +1,7 @@ --- name: gitls description: Listing git repository from URL/User/Org -urls: -- https://github.com/hahwul/gitls) -- https://img.shields.io/github/stars/hahwul/gitls) -- https://img.shields.io/github/languages/top/hahwul/gitls) +url: https://github.com/hahwul/gitls category: tool types: [] platform: [] diff --git a/weapons/gitrob.yaml b/weapons/gitrob.yaml index 2559a88..83a7aa7 100644 --- a/weapons/gitrob.yaml +++ b/weapons/gitrob.yaml @@ -1,10 +1,7 @@ --- name: gitrob description: 'Reconnaissance tool for GitHub organizations ' -urls: -- https://github.com/michenriksen/gitrob) -- https://img.shields.io/github/stars/michenriksen/gitrob) -- https://img.shields.io/github/languages/top/michenriksen/gitrob) +url: https://github.com/michenriksen/gitrob category: tool types: [] platform: diff --git a/weapons/go-dork.yaml b/weapons/go-dork.yaml index 8328da0..6966923 100644 --- a/weapons/go-dork.yaml +++ b/weapons/go-dork.yaml @@ -1,10 +1,7 @@ --- name: go-dork description: 'The fastest dork scanner written in Go. ' -urls: -- https://github.com/dwisiswant0/go-dork) -- https://img.shields.io/github/stars/dwisiswant0/go-dork) -- https://img.shields.io/github/languages/top/dwisiswant0/go-dork) +url: https://github.com/dwisiswant0/go-dork category: tool types: [] platform: diff --git a/weapons/gobuster.yaml b/weapons/gobuster.yaml index 79f2d8c..9f31f52 100644 --- a/weapons/gobuster.yaml +++ b/weapons/gobuster.yaml @@ -1,10 +1,7 @@ --- name: gobuster description: 'Directory/File, DNS and VHost busting tool written in Go ' -urls: -- https://github.com/OJ/gobuster) -- https://img.shields.io/github/stars/OJ/gobuster) -- https://img.shields.io/github/languages/top/OJ/gobuster) +url: https://github.com/OJ/gobuster category: tool types: [] platform: diff --git a/weapons/gospider.yaml b/weapons/gospider.yaml index c324c3e..b0a4733 100644 --- a/weapons/gospider.yaml +++ b/weapons/gospider.yaml @@ -1,10 +1,7 @@ --- name: gospider description: 'Gospider - Fast web spider written in Go ' -urls: -- https://github.com/jaeles-project/gospider) -- https://img.shields.io/github/stars/jaeles-project/gospider) -- https://img.shields.io/github/languages/top/jaeles-project/gospider) +url: https://github.com/jaeles-project/gospider category: tool types: [] platform: diff --git a/weapons/gotator.yaml b/weapons/gotator.yaml index 069511f..e62aeda 100644 --- a/weapons/gotator.yaml +++ b/weapons/gotator.yaml @@ -1,10 +1,7 @@ --- name: gotator description: Gotator is a tool to generate DNS wordlists through permutations. -urls: -- https://github.com/Josue87/gotator) -- https://img.shields.io/github/stars/Josue87/gotator) -- https://img.shields.io/github/languages/top/Josue87/gotator) +url: https://github.com/Josue87/gotator category: tool types: [] platform: [] diff --git a/weapons/gotestwaf.yaml b/weapons/gotestwaf.yaml index 0ce8d2d..cd285cf 100644 --- a/weapons/gotestwaf.yaml +++ b/weapons/gotestwaf.yaml @@ -2,10 +2,7 @@ name: gotestwaf description: An open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses -urls: -- https://github.com/wallarm/gotestwaf) -- https://img.shields.io/github/stars/wallarm/gotestwaf) -- https://img.shields.io/github/languages/top/wallarm/gotestwaf) +url: https://github.com/wallarm/gotestwaf category: tool types: [] platform: [] diff --git a/weapons/gowitness.yaml b/weapons/gowitness.yaml index 61fa78a..11849b1 100644 --- a/weapons/gowitness.yaml +++ b/weapons/gowitness.yaml @@ -2,10 +2,7 @@ name: gowitness description: "\U0001F50D gowitness - a golang, web screenshot utility using Chrome Headless " -urls: -- https://github.com/sensepost/gowitness) -- https://img.shields.io/github/stars/sensepost/gowitness) -- https://img.shields.io/github/languages/top/sensepost/gowitness) +url: https://github.com/sensepost/gowitness category: tool types: [] platform: diff --git a/weapons/graphql-voyager.yaml b/weapons/graphql-voyager.yaml index 1ae12f2..9d12e34 100644 --- a/weapons/graphql-voyager.yaml +++ b/weapons/graphql-voyager.yaml @@ -1,10 +1,7 @@ --- name: graphql-voyager description: "\U0001F6F0️ Represent any GraphQL API as an interactive graph " -urls: -- https://github.com/APIs-guru/graphql-voyager) -- https://img.shields.io/github/stars/APIs-guru/graphql-voyager) -- https://img.shields.io/github/languages/top/APIs-guru/graphql-voyager) +url: https://github.com/APIs-guru/graphql-voyager category: tool types: [] platform: diff --git a/weapons/grc.yaml b/weapons/grc.yaml index 2e4de8c..0113914 100644 --- a/weapons/grc.yaml +++ b/weapons/grc.yaml @@ -1,10 +1,7 @@ --- name: grc description: generic colouriser -urls: -- https://github.com/garabik/grc) -- https://img.shields.io/github/stars/garabik/grc) -- https://img.shields.io/github/languages/top/garabik/grc) +url: https://github.com/garabik/grc category: tool types: [] platform: [] diff --git a/weapons/grex.yaml b/weapons/grex.yaml index 27835a6..792d6e3 100644 --- a/weapons/grex.yaml +++ b/weapons/grex.yaml @@ -2,10 +2,7 @@ name: grex description: A command-line tool and library for generating regular expressions from user-provided test cases -urls: -- https://github.com/pemistahl/grex) -- https://img.shields.io/github/stars/pemistahl/grex) -- https://img.shields.io/github/languages/top/pemistahl/grex) +url: https://github.com/pemistahl/grex category: tool types: [] platform: [] diff --git a/weapons/gron.yaml b/weapons/gron.yaml index ffb6136..cac3d58 100644 --- a/weapons/gron.yaml +++ b/weapons/gron.yaml @@ -1,10 +1,7 @@ --- name: gron description: 'Make JSON greppable! ' -urls: -- https://github.com/tomnomnom/gron) -- https://img.shields.io/github/stars/tomnomnom/gron) -- https://img.shields.io/github/languages/top/tomnomnom/gron) +url: https://github.com/tomnomnom/gron category: tool types: [] platform: diff --git a/weapons/h2csmuggler.yaml b/weapons/h2csmuggler.yaml index cd3714c..861ef8f 100644 --- a/weapons/h2csmuggler.yaml +++ b/weapons/h2csmuggler.yaml @@ -1,10 +1,7 @@ --- name: h2csmuggler description: HTTP Request Smuggling Detection Tool -urls: -- https://github.com/assetnote/h2csmuggler) -- https://img.shields.io/github/stars/assetnote/h2csmuggler) -- https://img.shields.io/github/languages/top/assetnote/h2csmuggler) +url: https://github.com/assetnote/h2csmuggler category: tool types: [] platform: diff --git a/weapons/hacks.yaml b/weapons/hacks.yaml index f015781..729882d 100644 --- a/weapons/hacks.yaml +++ b/weapons/hacks.yaml @@ -1,10 +1,7 @@ --- name: hacks description: 'A collection of hacks and one-off scripts ' -urls: -- https://github.com/tomnomnom/hacks) -- https://img.shields.io/github/stars/tomnomnom/hacks) -- https://img.shields.io/github/languages/top/tomnomnom/hacks) +url: https://github.com/tomnomnom/hacks category: tool types: [] platform: diff --git a/weapons/hakcheckurl.yaml b/weapons/hakcheckurl.yaml index 80bf7c6..49511d9 100644 --- a/weapons/hakcheckurl.yaml +++ b/weapons/hakcheckurl.yaml @@ -1,10 +1,7 @@ --- name: hakcheckurl description: Takes a list of URLs and returns their HTTP response codes -urls: -- https://github.com/hakluke/hakcheckurl) -- https://img.shields.io/github/stars/hakluke/hakcheckurl) -- https://img.shields.io/github/languages/top/hakluke/hakcheckurl) +url: https://github.com/hakluke/hakcheckurl category: tool types: [] platform: [] diff --git a/weapons/hakrawler.yaml b/weapons/hakrawler.yaml index 2185850..193b3c3 100644 --- a/weapons/hakrawler.yaml +++ b/weapons/hakrawler.yaml @@ -2,10 +2,7 @@ name: hakrawler description: 'Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application ' -urls: -- https://github.com/hakluke/hakrawler) -- https://img.shields.io/github/stars/hakluke/hakrawler) -- https://img.shields.io/github/languages/top/hakluke/hakrawler) +url: https://github.com/hakluke/hakrawler category: tool types: [] platform: diff --git a/weapons/hakrevdns.yaml b/weapons/hakrevdns.yaml index 7964126..fa7b879 100644 --- a/weapons/hakrevdns.yaml +++ b/weapons/hakrevdns.yaml @@ -1,10 +1,7 @@ --- name: hakrevdns description: 'Small, fast tool for performing reverse DNS lookups en masse. ' -urls: -- https://github.com/hakluke/hakrevdns) -- https://img.shields.io/github/stars/hakluke/hakrevdns) -- https://img.shields.io/github/languages/top/hakluke/hakrevdns) +url: https://github.com/hakluke/hakrevdns category: tool types: [] platform: diff --git a/weapons/haktrails.yaml b/weapons/haktrails.yaml index f441719..782d958 100644 --- a/weapons/haktrails.yaml +++ b/weapons/haktrails.yaml @@ -1,10 +1,7 @@ --- name: haktrails description: Golang client for querying SecurityTrails API data -urls: -- https://github.com/hakluke/haktrails) -- https://img.shields.io/github/stars/hakluke/haktrails) -- https://img.shields.io/github/languages/top/hakluke/haktrails) +url: https://github.com/hakluke/haktrails category: tool types: [] platform: [] diff --git a/weapons/hashcat.yaml b/weapons/hashcat.yaml index de3a859..0df7ee6 100644 --- a/weapons/hashcat.yaml +++ b/weapons/hashcat.yaml @@ -1,10 +1,7 @@ --- name: hashcat description: 'World''s fastest and most advanced password recovery utility ' -urls: -- https://github.com/hashcat/hashcat/) -- https://img.shields.io/github/stars/hashcat/hashcat/) -- https://img.shields.io/github/languages/top/hashcat/hashcat/) +url: https://github.com/hashcat/hashcat/ category: tool types: [] platform: [] diff --git a/weapons/headi.yaml b/weapons/headi.yaml index c567b3e..a90b73b 100644 --- a/weapons/headi.yaml +++ b/weapons/headi.yaml @@ -1,10 +1,7 @@ --- name: headi description: Customisable and automated HTTP header injection -urls: -- https://github.com/mlcsec/headi) -- https://img.shields.io/github/stars/mlcsec/headi) -- https://img.shields.io/github/languages/top/mlcsec/headi) +url: https://github.com/mlcsec/headi category: tool types: [] platform: [] diff --git a/weapons/hetty.yaml b/weapons/hetty.yaml index c589ccd..d1c66c2 100644 --- a/weapons/hetty.yaml +++ b/weapons/hetty.yaml @@ -3,10 +3,7 @@ name: hetty description: Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community. -urls: -- https://github.com/dstotijn/hetty) -- https://img.shields.io/github/stars/dstotijn/hetty) -- https://img.shields.io/github/languages/top/dstotijn/hetty) +url: https://github.com/dstotijn/hetty category: tool types: [] platform: diff --git a/weapons/hinject.yaml b/weapons/hinject.yaml index 24eafe1..1b6233b 100644 --- a/weapons/hinject.yaml +++ b/weapons/hinject.yaml @@ -1,10 +1,7 @@ --- name: hinject description: 'Host Header Injection Checker ' -urls: -- https://github.com/dwisiswant0/hinject) -- https://img.shields.io/github/stars/dwisiswant0/hinject) -- https://img.shields.io/github/languages/top/dwisiswant0/hinject) +url: https://github.com/dwisiswant0/hinject category: tool types: [] platform: diff --git a/weapons/htcat.yaml b/weapons/htcat.yaml index 12bb558..ff6e227 100644 --- a/weapons/htcat.yaml +++ b/weapons/htcat.yaml @@ -1,10 +1,7 @@ --- name: htcat description: 'Parallel and Pipelined HTTP GET Utility ' -urls: -- https://github.com/htcat/htcat) -- https://img.shields.io/github/stars/htcat/htcat) -- https://img.shields.io/github/languages/top/htcat/htcat) +url: https://github.com/htcat/htcat category: tool types: [] platform: diff --git a/weapons/http-request-smuggler.yaml b/weapons/http-request-smuggler.yaml index 2b0e0eb..2cbc389 100644 --- a/weapons/http-request-smuggler.yaml +++ b/weapons/http-request-smuggler.yaml @@ -1,10 +1,7 @@ --- name: http-request-smuggler description: -urls: -- https://github.com/PortSwigger/http-request-smuggler) -- https://img.shields.io/github/stars/PortSwigger/http-request-smuggler) -- https://img.shields.io/github/languages/top/PortSwigger/http-request-smuggler) +url: https://github.com/PortSwigger/http-request-smuggler category: tool-addon types: [] platform: diff --git a/weapons/http-request-smuggling.yaml b/weapons/http-request-smuggling.yaml index 58dd1aa..bceaa99 100644 --- a/weapons/http-request-smuggling.yaml +++ b/weapons/http-request-smuggling.yaml @@ -1,10 +1,7 @@ --- name: http-request-smuggling description: HTTP Request Smuggling Detection Tool -urls: -- https://github.com/anshumanpattnaik/http-request-smuggling) -- https://img.shields.io/github/stars/anshumanpattnaik/http-request-smuggling) -- https://img.shields.io/github/languages/top/anshumanpattnaik/http-request-smuggling) +url: https://github.com/anshumanpattnaik/http-request-smuggling category: tool types: [] platform: [] diff --git a/weapons/http-script-generator.yaml b/weapons/http-script-generator.yaml index 948870e..bc36948 100644 --- a/weapons/http-script-generator.yaml +++ b/weapons/http-script-generator.yaml @@ -1,10 +1,7 @@ --- name: http-script-generator description: -urls: -- https://github.com/h3xstream/http-script-generator) -- https://img.shields.io/github/stars/h3xstream/http-script-generator) -- https://img.shields.io/github/languages/top/h3xstream/http-script-generator) +url: https://github.com/h3xstream/http-script-generator category: tool-addon types: [] platform: diff --git a/weapons/http2smugl.yaml b/weapons/http2smugl.yaml index 13f0207..a507772 100644 --- a/weapons/http2smugl.yaml +++ b/weapons/http2smugl.yaml @@ -2,10 +2,7 @@ name: http2smugl description: This tool helps to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion by the frontend server. -urls: -- https://github.com/neex/http2smugl) -- https://img.shields.io/github/stars/neex/http2smugl) -- https://img.shields.io/github/languages/top/neex/http2smugl) +url: https://github.com/neex/http2smugl category: tool types: [] platform: [] diff --git a/weapons/httpie.yaml b/weapons/httpie.yaml index f2cac1c..33bcf5e 100644 --- a/weapons/httpie.yaml +++ b/weapons/httpie.yaml @@ -3,11 +3,7 @@ name: httpie description: "As easy as /aitch-tee-tee-pie/ \U0001F967 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie" -urls: -- https://github.com/httpie/httpie) -- https://twitter.com/httpie -- https://img.shields.io/github/stars/httpie/httpie) -- https://img.shields.io/github/languages/top/httpie/httpie) +url: https://github.com/httpie/httpie category: tool types: [] platform: [] diff --git a/weapons/httprobe.yaml b/weapons/httprobe.yaml index e2fd2e5..56a9a4e 100644 --- a/weapons/httprobe.yaml +++ b/weapons/httprobe.yaml @@ -1,10 +1,7 @@ --- name: httprobe description: 'Take a list of domains and probe for working HTTP and HTTPS servers ' -urls: -- https://github.com/tomnomnom/httprobe) -- https://img.shields.io/github/stars/tomnomnom/httprobe) -- https://img.shields.io/github/languages/top/tomnomnom/httprobe) +url: https://github.com/tomnomnom/httprobe category: tool types: [] platform: diff --git a/weapons/httptoolkit.yaml b/weapons/httptoolkit.yaml index b1f29ca..c39ec57 100644 --- a/weapons/httptoolkit.yaml +++ b/weapons/httptoolkit.yaml @@ -2,10 +2,7 @@ name: httptoolkit description: HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac -urls: -- https://github.com/httptoolkit/httptoolkit) -- https://img.shields.io/github/stars/httptoolkit/httptoolkit) -- https://img.shields.io/github/languages/top/httptoolkit/httptoolkit) +url: https://github.com/httptoolkit/httptoolkit category: tool types: [] platform: [] diff --git a/weapons/httpx.yaml b/weapons/httpx.yaml index a6a0370..4904d31 100644 --- a/weapons/httpx.yaml +++ b/weapons/httpx.yaml @@ -3,10 +3,7 @@ name: httpx description: 'httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. ' -urls: -- https://github.com/projectdiscovery/httpx) -- https://img.shields.io/github/stars/projectdiscovery/httpx) -- https://img.shields.io/github/languages/top/projectdiscovery/httpx) +url: https://github.com/projectdiscovery/httpx category: tool types: [] platform: diff --git a/weapons/hurl.yaml b/weapons/hurl.yaml index 6e48be3..f574e36 100644 --- a/weapons/hurl.yaml +++ b/weapons/hurl.yaml @@ -1,10 +1,7 @@ --- name: hurl description: Hurl, run and test HTTP requests. -urls: -- https://github.com/Orange-OpenSource/hurl) -- https://img.shields.io/github/stars/Orange-OpenSource/hurl) -- https://img.shields.io/github/languages/top/Orange-OpenSource/hurl) +url: https://github.com/Orange-OpenSource/hurl category: tool types: [] platform: [] diff --git a/weapons/inql.yaml b/weapons/inql.yaml index de41ea3..5c3b625 100644 --- a/weapons/inql.yaml +++ b/weapons/inql.yaml @@ -1,10 +1,7 @@ --- name: inql description: -urls: -- https://github.com/doyensec/inql) -- https://img.shields.io/github/stars/doyensec/inql) -- https://img.shields.io/github/languages/top/doyensec/inql) +url: https://github.com/doyensec/inql category: tool-addon types: [] platform: diff --git a/weapons/interactsh.yaml b/weapons/interactsh.yaml index fdc827f..69c828c 100644 --- a/weapons/interactsh.yaml +++ b/weapons/interactsh.yaml @@ -1,10 +1,7 @@ --- name: interactsh description: An OOB interaction gathering server and client library -urls: -- https://github.com/projectdiscovery/interactsh) -- https://img.shields.io/github/stars/projectdiscovery/interactsh) -- https://img.shields.io/github/languages/top/projectdiscovery/interactsh) +url: https://github.com/projectdiscovery/interactsh category: tool types: [] platform: [] diff --git a/weapons/intrigue-core.yaml b/weapons/intrigue-core.yaml index 881a76e..5c10f54 100644 --- a/weapons/intrigue-core.yaml +++ b/weapons/intrigue-core.yaml @@ -1,10 +1,7 @@ --- name: intrigue-core description: 'Discover Your Attack Surface ' -urls: -- https://github.com/intrigueio/intrigue-core) -- https://img.shields.io/github/stars/intrigueio/intrigue-core) -- https://img.shields.io/github/languages/top/intrigueio/intrigue-core) +url: https://github.com/intrigueio/intrigue-core category: tool types: [] platform: diff --git a/weapons/jaeles.yaml b/weapons/jaeles.yaml index cfff22b..b3ea758 100644 --- a/weapons/jaeles.yaml +++ b/weapons/jaeles.yaml @@ -1,10 +1,7 @@ --- name: jaeles description: 'The Swiss Army knife for automated Web Application Testing ' -urls: -- https://github.com/jaeles-project/jaeles) -- https://img.shields.io/github/stars/jaeles-project/jaeles) -- https://img.shields.io/github/languages/top/jaeles-project/jaeles) +url: https://github.com/jaeles-project/jaeles category: tool types: [] platform: diff --git a/weapons/jsfuck.yaml b/weapons/jsfuck.yaml index f775dd8..3bd94d1 100644 --- a/weapons/jsfuck.yaml +++ b/weapons/jsfuck.yaml @@ -1,10 +1,7 @@ --- name: jsfuck description: Write any JavaScript with 6 Characters -urls: -- https://github.com/aemkei/jsfuck) -- https://img.shields.io/github/stars/aemkei/jsfuck) -- https://img.shields.io/github/languages/top/aemkei/jsfuck) +url: https://github.com/aemkei/jsfuck category: tool types: [] platform: [] diff --git a/weapons/jsonwebtoken.github.io.yaml b/weapons/jsonwebtoken.github.io.yaml index fefcbaf..0cf8f23 100644 --- a/weapons/jsonwebtoken.github.io.yaml +++ b/weapons/jsonwebtoken.github.io.yaml @@ -1,10 +1,7 @@ --- name: jsonwebtoken.github.io description: JWT En/Decode and Verify -urls: -- https://github.com/jsonwebtoken/jsonwebtoken.github.io) -- https://img.shields.io/github/stars/jsonwebtoken/jsonwebtoken.github.io) -- https://img.shields.io/github/languages/top/jsonwebtoken/jsonwebtoken.github.io) +url: https://github.com/jsonwebtoken/jsonwebtoken.github.io category: browser-addon types: [] platform: diff --git a/weapons/jsprime.yaml b/weapons/jsprime.yaml index 823d0dc..c6a1e64 100644 --- a/weapons/jsprime.yaml +++ b/weapons/jsprime.yaml @@ -1,10 +1,7 @@ --- name: jsprime description: a javascript static security analysis tool -urls: -- https://github.com/dpnishant/jsprime) -- https://img.shields.io/github/stars/dpnishant/jsprime) -- https://img.shields.io/github/languages/top/dpnishant/jsprime) +url: https://github.com/dpnishant/jsprime category: tool types: [] platform: [] diff --git a/weapons/jwt-cracker.yaml b/weapons/jwt-cracker.yaml index 639d1d3..7a95c3f 100644 --- a/weapons/jwt-cracker.yaml +++ b/weapons/jwt-cracker.yaml @@ -1,10 +1,7 @@ --- name: jwt-cracker description: 'Simple HS256 JWT token brute force cracker ' -urls: -- https://github.com/lmammino/jwt-cracker) -- https://img.shields.io/github/stars/lmammino/jwt-cracker) -- https://img.shields.io/github/languages/top/lmammino/jwt-cracker) +url: https://github.com/lmammino/jwt-cracker category: tool types: [] platform: diff --git a/weapons/jwt-hack.yaml b/weapons/jwt-hack.yaml index f816b01..82c25dd 100644 --- a/weapons/jwt-hack.yaml +++ b/weapons/jwt-hack.yaml @@ -2,10 +2,7 @@ name: jwt-hack description: "\U0001F529 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)" -urls: -- https://github.com/hahwul/jwt-hack) -- https://img.shields.io/github/stars/hahwul/jwt-hack) -- https://img.shields.io/github/languages/top/hahwul/jwt-hack) +url: https://github.com/hahwul/jwt-hack category: tool types: [] platform: diff --git a/weapons/kiterunner.yaml b/weapons/kiterunner.yaml index b245de9..48b0bb1 100644 --- a/weapons/kiterunner.yaml +++ b/weapons/kiterunner.yaml @@ -1,10 +1,7 @@ --- name: kiterunner description: Contextual Content Discovery Tool -urls: -- https://github.com/assetnote/kiterunner) -- https://img.shields.io/github/stars/assetnote/kiterunner) -- https://img.shields.io/github/languages/top/assetnote/kiterunner) +url: https://github.com/assetnote/kiterunner category: tool types: [] platform: [] diff --git a/weapons/knife.yaml b/weapons/knife.yaml index 6c8dc4e..e0d8633 100644 --- a/weapons/knife.yaml +++ b/weapons/knife.yaml @@ -1,10 +1,7 @@ --- name: knife description: A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅 -urls: -- https://github.com/bit4woo/knife) -- https://img.shields.io/github/stars/bit4woo/knife) -- https://img.shields.io/github/languages/top/bit4woo/knife) +url: https://github.com/bit4woo/knife category: tool-addon types: [] platform: diff --git a/weapons/knock.yaml b/weapons/knock.yaml index 539952b..040b0bf 100644 --- a/weapons/knock.yaml +++ b/weapons/knock.yaml @@ -1,10 +1,7 @@ --- name: knock description: 'Knock Subdomain Scan ' -urls: -- https://github.com/guelfoweb/knock) -- https://img.shields.io/github/stars/guelfoweb/knock) -- https://img.shields.io/github/languages/top/guelfoweb/knock) +url: https://github.com/guelfoweb/knock category: tool types: [] platform: diff --git a/weapons/lazyrecon.yaml b/weapons/lazyrecon.yaml index 69fa40f..25f1a2f 100644 --- a/weapons/lazyrecon.yaml +++ b/weapons/lazyrecon.yaml @@ -2,10 +2,7 @@ name: lazyrecon description: 'This script is intended to automate your reconnaissance process in an organized fashion ' -urls: -- https://github.com/nahamsec/lazyrecon) -- https://img.shields.io/github/stars/nahamsec/lazyrecon) -- https://img.shields.io/github/languages/top/nahamsec/lazyrecon) +url: https://github.com/nahamsec/lazyrecon category: tool types: [] platform: diff --git a/weapons/longtongue.yaml b/weapons/longtongue.yaml index 3e550a5..3f537c8 100644 --- a/weapons/longtongue.yaml +++ b/weapons/longtongue.yaml @@ -1,10 +1,7 @@ --- name: longtongue description: Customized Password/Passphrase List inputting Target Info -urls: -- https://github.com/edoardottt/longtongue) -- https://img.shields.io/github/stars/edoardottt/longtongue) -- https://img.shields.io/github/languages/top/edoardottt/longtongue) +url: https://github.com/edoardottt/longtongue category: tool types: [] platform: [] diff --git a/weapons/masscan.yaml b/weapons/masscan.yaml index d9b4528..42ed8a3 100644 --- a/weapons/masscan.yaml +++ b/weapons/masscan.yaml @@ -2,10 +2,7 @@ name: masscan description: 'TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. ' -urls: -- https://github.com/robertdavidgraham/masscan) -- https://img.shields.io/github/stars/robertdavidgraham/masscan) -- https://img.shields.io/github/languages/top/robertdavidgraham/masscan) +url: https://github.com/robertdavidgraham/masscan category: tool types: [] platform: diff --git a/weapons/medusa.yaml b/weapons/medusa.yaml index 5fa72fa..9c5cc0f 100644 --- a/weapons/medusa.yaml +++ b/weapons/medusa.yaml @@ -1,10 +1,7 @@ --- name: medusa description: 'Fastest recursive HTTP fuzzer, like a Ferrari. ' -urls: -- https://github.com/riza/medusa) -- https://img.shields.io/github/stars/riza/medusa) -- https://img.shields.io/github/languages/top/riza/medusa) +url: https://github.com/riza/medusa category: tool types: [] platform: diff --git a/weapons/meg.yaml b/weapons/meg.yaml index 5e2ab76..9cfd64a 100644 --- a/weapons/meg.yaml +++ b/weapons/meg.yaml @@ -1,10 +1,7 @@ --- name: meg description: 'Fetch many paths for many hosts - without killing the hosts ' -urls: -- https://github.com/tomnomnom/meg) -- https://img.shields.io/github/stars/tomnomnom/meg) -- https://img.shields.io/github/languages/top/tomnomnom/meg) +url: https://github.com/tomnomnom/meg category: tool types: [] platform: diff --git a/weapons/megplus.yaml b/weapons/megplus.yaml index 2ba48de..e1f4431 100644 --- a/weapons/megplus.yaml +++ b/weapons/megplus.yaml @@ -1,10 +1,7 @@ --- name: megplus description: 'Automated reconnaissance wrapper — TomNomNom''s meg on steroids. [DEPRECATED] ' -urls: -- https://github.com/EdOverflow/megplus) -- https://img.shields.io/github/stars/EdOverflow/megplus) -- https://img.shields.io/github/languages/top/EdOverflow/megplus) +url: https://github.com/EdOverflow/megplus category: tool types: [] platform: diff --git a/weapons/naabu.yaml b/weapons/naabu.yaml index 67cb90a..b227115 100644 --- a/weapons/naabu.yaml +++ b/weapons/naabu.yaml @@ -3,10 +3,7 @@ name: naabu description: 'A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests ' -urls: -- https://github.com/projectdiscovery/naabu) -- https://img.shields.io/github/stars/projectdiscovery/naabu) -- https://img.shields.io/github/languages/top/projectdiscovery/naabu) +url: https://github.com/projectdiscovery/naabu category: tool types: [] platform: diff --git a/weapons/nikto.yaml b/weapons/nikto.yaml index 27d5af9..debb6a9 100644 --- a/weapons/nikto.yaml +++ b/weapons/nikto.yaml @@ -1,10 +1,7 @@ --- name: nikto description: 'Nikto web server scanner ' -urls: -- https://github.com/sullo/nikto) -- https://img.shields.io/github/stars/sullo/nikto) -- https://img.shields.io/github/languages/top/sullo/nikto) +url: https://github.com/sullo/nikto category: tool types: [] platform: diff --git a/weapons/nmap.yaml b/weapons/nmap.yaml index d13fc9d..6c2dbb4 100644 --- a/weapons/nmap.yaml +++ b/weapons/nmap.yaml @@ -1,10 +1,7 @@ --- name: nmap description: 'Nmap - the Network Mapper. Github mirror of official SVN repository. ' -urls: -- https://github.com/nmap/nmap) -- https://img.shields.io/github/stars/nmap/nmap) -- https://img.shields.io/github/languages/top/nmap/nmap) +url: https://github.com/nmap/nmap category: tool types: [] platform: diff --git a/weapons/nosqli.yaml b/weapons/nosqli.yaml index d1226d6..8a398b8 100644 --- a/weapons/nosqli.yaml +++ b/weapons/nosqli.yaml @@ -1,10 +1,7 @@ --- name: nosqli description: NoSql Injection CLI tool -urls: -- https://github.com/Charlie-belmer/nosqli) -- https://img.shields.io/github/stars/Charlie-belmer/nosqli) -- https://img.shields.io/github/languages/top/Charlie-belmer/nosqli) +url: https://github.com/Charlie-belmer/nosqli category: tool types: [] platform: diff --git a/weapons/nuclei.yaml b/weapons/nuclei.yaml index ef7141c..95c951f 100644 --- a/weapons/nuclei.yaml +++ b/weapons/nuclei.yaml @@ -2,10 +2,7 @@ name: nuclei description: 'Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. ' -urls: -- https://github.com/projectdiscovery/nuclei) -- https://img.shields.io/github/stars/projectdiscovery/nuclei) -- https://img.shields.io/github/languages/top/projectdiscovery/nuclei) +url: https://github.com/projectdiscovery/nuclei category: tool types: [] platform: diff --git a/weapons/ob_hacky_slack.yaml b/weapons/ob_hacky_slack.yaml index e0d7c98..7be0fc0 100644 --- a/weapons/ob_hacky_slack.yaml +++ b/weapons/ob_hacky_slack.yaml @@ -1,10 +1,7 @@ --- name: ob_hacky_slack description: Hacky Slack - a bash script that sends beautiful messages to Slack -urls: -- https://github.com/openbridge/ob_hacky_slack) -- https://img.shields.io/github/stars/openbridge/ob_hacky_slack) -- https://img.shields.io/github/languages/top/openbridge/ob_hacky_slack) +url: https://github.com/openbridge/ob_hacky_slack category: tool types: [] platform: [] diff --git a/weapons/owasp-zap-jwt-addon.yaml b/weapons/owasp-zap-jwt-addon.yaml index 4fb8297..f8b53ba 100644 --- a/weapons/owasp-zap-jwt-addon.yaml +++ b/weapons/owasp-zap-jwt-addon.yaml @@ -1,10 +1,7 @@ --- name: owasp-zap-jwt-addon description: -urls: -- https://github.com/SasanLabs/owasp-zap-jwt-addon) -- https://img.shields.io/github/stars/SasanLabs/owasp-zap-jwt-addon) -- https://img.shields.io/github/languages/top/SasanLabs/owasp-zap-jwt-addon) +url: https://github.com/SasanLabs/owasp-zap-jwt-addon category: tool-addon types: [] platform: diff --git a/weapons/oxml_xxe.yaml b/weapons/oxml_xxe.yaml index 1d4bd8a..b5ceca5 100644 --- a/weapons/oxml_xxe.yaml +++ b/weapons/oxml_xxe.yaml @@ -1,10 +1,7 @@ --- name: oxml_xxe description: 'A tool for embedding XXE/XML exploits into different filetypes ' -urls: -- https://github.com/BuffaloWill/oxml_xxe) -- https://img.shields.io/github/stars/BuffaloWill/oxml_xxe) -- https://img.shields.io/github/languages/top/BuffaloWill/oxml_xxe) +url: https://github.com/BuffaloWill/oxml_xxe category: tool types: [] platform: diff --git a/weapons/pagodo.yaml b/weapons/pagodo.yaml index 5b58da8..7db2d2a 100644 --- a/weapons/pagodo.yaml +++ b/weapons/pagodo.yaml @@ -2,10 +2,7 @@ name: pagodo description: pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching -urls: -- https://github.com/opsdisk/pagodo) -- https://img.shields.io/github/stars/opsdisk/pagodo) -- https://img.shields.io/github/languages/top/opsdisk/pagodo) +url: https://github.com/opsdisk/pagodo category: tool types: [] platform: [] diff --git a/weapons/param-miner.yaml b/weapons/param-miner.yaml index e12ab9c..7bcc573 100644 --- a/weapons/param-miner.yaml +++ b/weapons/param-miner.yaml @@ -1,10 +1,7 @@ --- name: param-miner description: -urls: -- https://github.com/PortSwigger/param-miner) -- https://img.shields.io/github/stars/PortSwigger/param-miner) -- https://img.shields.io/github/languages/top/PortSwigger/param-miner) +url: https://github.com/PortSwigger/param-miner category: tool-addon types: [] platform: diff --git a/weapons/parameth.yaml b/weapons/parameth.yaml index d12373c..6cd81e3 100644 --- a/weapons/parameth.yaml +++ b/weapons/parameth.yaml @@ -1,10 +1,7 @@ --- name: parameth description: This tool can be used to brute discover GET and POST parameters -urls: -- https://github.com/maK-/parameth) -- https://img.shields.io/github/stars/maK-/parameth) -- https://img.shields.io/github/languages/top/maK-/parameth) +url: https://github.com/maK-/parameth category: tool types: [] platform: [] diff --git a/weapons/pentest-tools.yaml b/weapons/pentest-tools.yaml index eaa9d58..490b9bf 100644 --- a/weapons/pentest-tools.yaml +++ b/weapons/pentest-tools.yaml @@ -1,10 +1,7 @@ --- name: pentest-tools description: 'Custom pentesting tools ' -urls: -- https://github.com/gwen001/pentest-tools) -- https://img.shields.io/github/stars/gwen001/pentest-tools) -- https://img.shields.io/github/languages/top/gwen001/pentest-tools) +url: https://github.com/gwen001/pentest-tools category: tool types: [] platform: diff --git a/weapons/pet.yaml b/weapons/pet.yaml index 5a026dc..b1895b3 100644 --- a/weapons/pet.yaml +++ b/weapons/pet.yaml @@ -1,10 +1,7 @@ --- name: pet description: Simple command-line snippet manager, written in Go. -urls: -- https://github.com/knqyf263/pet) -- https://img.shields.io/github/stars/knqyf263/pet) -- https://img.shields.io/github/languages/top/knqyf263/pet) +url: https://github.com/knqyf263/pet category: tool types: [] platform: diff --git a/weapons/plution.yaml b/weapons/plution.yaml index f5de5ad..9a7707d 100644 --- a/weapons/plution.yaml +++ b/weapons/plution.yaml @@ -1,10 +1,7 @@ --- name: plution description: Prototype pollution scanner using headless chrome -urls: -- https://github.com/raverrr/plution) -- https://img.shields.io/github/stars/raverrr/plution) -- https://img.shields.io/github/languages/top/raverrr/plution) +url: https://github.com/raverrr/plution category: tool types: [] platform: [] diff --git a/weapons/postMessage-tracker.yaml b/weapons/postMessage-tracker.yaml index 50ac4ac..dd1846d 100644 --- a/weapons/postMessage-tracker.yaml +++ b/weapons/postMessage-tracker.yaml @@ -2,10 +2,7 @@ name: postMessage-tracker description: A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon -urls: -- https://github.com/fransr/postMessage-tracker) -- https://img.shields.io/github/stars/fransr/postMessage-tracker) -- https://img.shields.io/github/languages/top/fransr/postMessage-tracker) +url: https://github.com/fransr/postMessage-tracker category: browser-addon types: [] platform: diff --git a/weapons/ppfuzz.yaml b/weapons/ppfuzz.yaml index d502be9..2698546 100644 --- a/weapons/ppfuzz.yaml +++ b/weapons/ppfuzz.yaml @@ -2,10 +2,7 @@ name: ppfuzz description: "A fast tool to scan client-side prototype pollution vulnerability written in Rust. \U0001F980" -urls: -- https://github.com/dwisiswant0/ppfuzz) -- https://img.shields.io/github/stars/dwisiswant0/ppfuzz) -- https://img.shields.io/github/languages/top/dwisiswant0/ppfuzz) +url: https://github.com/dwisiswant0/ppfuzz category: tool types: [] platform: [] diff --git a/weapons/ppmap.yaml b/weapons/ppmap.yaml index f19d025..6ca421c 100644 --- a/weapons/ppmap.yaml +++ b/weapons/ppmap.yaml @@ -2,10 +2,7 @@ name: ppmap description: A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets. -urls: -- https://github.com/kleiton0x00/ppmap) -- https://img.shields.io/github/stars/kleiton0x00/ppmap) -- https://img.shields.io/github/languages/top/kleiton0x00/ppmap) +url: https://github.com/kleiton0x00/ppmap category: tool types: [] platform: [] diff --git a/weapons/proxify.yaml b/weapons/proxify.yaml index e742817..2b7ad24 100644 --- a/weapons/proxify.yaml +++ b/weapons/proxify.yaml @@ -2,10 +2,7 @@ name: proxify description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation and replay -urls: -- https://github.com/projectdiscovery/proxify) -- https://img.shields.io/github/stars/projectdiscovery/proxify) -- https://img.shields.io/github/languages/top/projectdiscovery/proxify) +url: https://github.com/projectdiscovery/proxify category: tool types: [] platform: [] diff --git a/weapons/puredns.yaml b/weapons/puredns.yaml index abf8736..ff9db20 100644 --- a/weapons/puredns.yaml +++ b/weapons/puredns.yaml @@ -2,10 +2,7 @@ name: puredns description: Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries. -urls: -- https://github.com/d3mondev/puredns) -- https://img.shields.io/github/stars/d3mondev/puredns) -- https://img.shields.io/github/languages/top/d3mondev/puredns) +url: https://github.com/d3mondev/puredns category: tool types: [] platform: [] diff --git a/weapons/pwncat.yaml b/weapons/pwncat.yaml index 34a54c6..8cff32f 100644 --- a/weapons/pwncat.yaml +++ b/weapons/pwncat.yaml @@ -3,10 +3,7 @@ name: pwncat description: 'pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) ' -urls: -- https://github.com/cytopia/pwncat) -- https://img.shields.io/github/stars/cytopia/pwncat) -- https://img.shields.io/github/languages/top/cytopia/pwncat) +url: https://github.com/cytopia/pwncat category: tool types: [] platform: diff --git a/weapons/qsreplace.yaml b/weapons/qsreplace.yaml index 432755a..579723b 100644 --- a/weapons/qsreplace.yaml +++ b/weapons/qsreplace.yaml @@ -2,10 +2,7 @@ name: qsreplace description: 'Accept URLs on stdin, replace all query string values with a user-supplied value ' -urls: -- https://github.com/tomnomnom/qsreplace) -- https://img.shields.io/github/stars/tomnomnom/qsreplace) -- https://img.shields.io/github/languages/top/tomnomnom/qsreplace) +url: https://github.com/tomnomnom/qsreplace category: tool types: [] platform: diff --git a/weapons/quickjack.yaml b/weapons/quickjack.yaml index 38849b7..fbc8708 100644 --- a/weapons/quickjack.yaml +++ b/weapons/quickjack.yaml @@ -2,10 +2,7 @@ name: quickjack description: Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks. -urls: -- https://github.com/samyk/quickjack) -- https://img.shields.io/github/stars/samyk/quickjack) -- https://img.shields.io/github/languages/top/samyk/quickjack) +url: https://github.com/samyk/quickjack category: tool types: [] platform: [] diff --git a/weapons/rapidscan.yaml b/weapons/rapidscan.yaml index 4a1092f..ae70793 100644 --- a/weapons/rapidscan.yaml +++ b/weapons/rapidscan.yaml @@ -1,10 +1,7 @@ --- name: rapidscan description: 'The Multi-Tool Web Vulnerability Scanner. ' -urls: -- https://github.com/skavngr/rapidscan) -- https://img.shields.io/github/stars/skavngr/rapidscan) -- https://img.shields.io/github/languages/top/skavngr/rapidscan) +url: https://github.com/skavngr/rapidscan category: tool types: [] platform: diff --git a/weapons/recon_profile.yaml b/weapons/recon_profile.yaml index 90eb02e..6a2f724 100644 --- a/weapons/recon_profile.yaml +++ b/weapons/recon_profile.yaml @@ -1,10 +1,7 @@ --- name: recon_profile description: 'Recon profile (bash profile) for bugbounty ' -urls: -- https://github.com/nahamsec/recon_profile) -- https://img.shields.io/github/stars/nahamsec/recon_profile) -- https://img.shields.io/github/languages/top/nahamsec/recon_profile) +url: https://github.com/nahamsec/recon_profile category: tool types: [] platform: diff --git a/weapons/reconftw.yaml b/weapons/reconftw.yaml index 4207aa6..a8b061b 100644 --- a/weapons/reconftw.yaml +++ b/weapons/reconftw.yaml @@ -2,10 +2,7 @@ name: reconftw description: reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities -urls: -- https://github.com/six2dez/reconftw) -- https://img.shields.io/github/stars/six2dez/reconftw) -- https://img.shields.io/github/languages/top/six2dez/reconftw) +url: https://github.com/six2dez/reconftw category: tool types: [] platform: [] diff --git a/weapons/reflect.yaml b/weapons/reflect.yaml index d533b35..2ad9594 100644 --- a/weapons/reflect.yaml +++ b/weapons/reflect.yaml @@ -1,10 +1,7 @@ --- name: reflect description: -urls: -- https://github.com/TypeError/reflect) -- https://img.shields.io/github/stars/TypeError/reflect) -- https://img.shields.io/github/languages/top/TypeError/reflect) +url: https://github.com/TypeError/reflect category: tool-addon types: [] platform: diff --git a/weapons/reflected-parameters.yaml b/weapons/reflected-parameters.yaml index 5f9b9e9..14245f0 100644 --- a/weapons/reflected-parameters.yaml +++ b/weapons/reflected-parameters.yaml @@ -1,10 +1,7 @@ --- name: reflected-parameters description: -urls: -- https://github.com/PortSwigger/reflected-parameters) -- https://img.shields.io/github/stars/PortSwigger/reflected-parameters) -- https://img.shields.io/github/languages/top/PortSwigger/reflected-parameters) +url: https://github.com/PortSwigger/reflected-parameters category: tool-addon types: [] platform: diff --git a/weapons/rengine.yaml b/weapons/rengine.yaml index 4af8331..9b7be01 100644 --- a/weapons/rengine.yaml +++ b/weapons/rengine.yaml @@ -3,10 +3,7 @@ name: rengine description: 'reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. ' -urls: -- https://github.com/yogeshojha/rengine) -- https://img.shields.io/github/stars/yogeshojha/rengine) -- https://img.shields.io/github/languages/top/yogeshojha/rengine) +url: https://github.com/yogeshojha/rengine category: tool types: [] platform: diff --git a/weapons/rusolver.yaml b/weapons/rusolver.yaml index 42bfdb8..afd97ef 100644 --- a/weapons/rusolver.yaml +++ b/weapons/rusolver.yaml @@ -1,10 +1,7 @@ --- name: rusolver description: Fast and accurate DNS resolver. -urls: -- https://github.com/Edu4rdSHL/rusolver) -- https://img.shields.io/github/stars/Edu4rdSHL/rusolver) -- https://img.shields.io/github/languages/top/Edu4rdSHL/rusolver) +url: https://github.com/Edu4rdSHL/rusolver category: tool types: [] platform: [] diff --git a/weapons/s3reverse.yaml b/weapons/s3reverse.yaml index a736c8d..b84bb80 100644 --- a/weapons/s3reverse.yaml +++ b/weapons/s3reverse.yaml @@ -2,10 +2,7 @@ name: s3reverse description: 'The format of various s3 buckets is convert in one format. for bugbounty and security testing. ' -urls: -- https://github.com/hahwul/s3reverse) -- https://img.shields.io/github/stars/hahwul/s3reverse) -- https://img.shields.io/github/languages/top/hahwul/s3reverse) +url: https://github.com/hahwul/s3reverse category: tool types: [] platform: diff --git a/weapons/safecopy.yaml b/weapons/safecopy.yaml index bccea33..a9f903a 100644 --- a/weapons/safecopy.yaml +++ b/weapons/safecopy.yaml @@ -1,10 +1,7 @@ --- name: safecopy description: -urls: -- https://github.com/yashrs/safecopy) -- https://img.shields.io/github/stars/yashrs/safecopy) -- https://img.shields.io/github/languages/top/yashrs/safecopy) +url: https://github.com/yashrs/safecopy category: tool-addon types: [] platform: diff --git a/weapons/scilla.yaml b/weapons/scilla.yaml index 18f0fcc..980ae98 100644 --- a/weapons/scilla.yaml +++ b/weapons/scilla.yaml @@ -2,10 +2,7 @@ name: scilla description: "\U0001F3F4‍☠️ Information Gathering tool \U0001F3F4‍☠️ dns/subdomain/port enumeration" -urls: -- https://github.com/edoardottt/scilla) -- https://img.shields.io/github/stars/edoardottt/scilla) -- https://img.shields.io/github/languages/top/edoardottt/scilla) +url: https://github.com/edoardottt/scilla category: tool types: [] platform: diff --git a/weapons/security-crawl-maze.yaml b/weapons/security-crawl-maze.yaml index 85cf3ab..9348bb8 100644 --- a/weapons/security-crawl-maze.yaml +++ b/weapons/security-crawl-maze.yaml @@ -3,10 +3,7 @@ name: security-crawl-maze description: Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document. -urls: -- https://github.com/google/security-crawl-maze) -- https://img.shields.io/github/stars/google/security-crawl-maze) -- https://img.shields.io/github/languages/top/google/security-crawl-maze) +url: https://github.com/google/security-crawl-maze category: tool types: [] platform: [] diff --git a/weapons/security-research-pocs.yaml b/weapons/security-research-pocs.yaml index da31b3d..db6f2d5 100644 --- a/weapons/security-research-pocs.yaml +++ b/weapons/security-research-pocs.yaml @@ -2,10 +2,7 @@ name: security-research-pocs description: Proof-of-concept codes created as part of security research done by Google Security Team. -urls: -- https://github.com/google/security-research-pocs) -- https://img.shields.io/github/stars/google/security-research-pocs) -- https://img.shields.io/github/languages/top/google/security-research-pocs) +url: https://github.com/google/security-research-pocs category: tool types: [] platform: [] diff --git a/weapons/shuffledns.yaml b/weapons/shuffledns.yaml index 8ba3685..cd0d857 100644 --- a/weapons/shuffledns.yaml +++ b/weapons/shuffledns.yaml @@ -3,10 +3,7 @@ name: shuffledns description: 'shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support. ' -urls: -- https://github.com/projectdiscovery/shuffledns) -- https://img.shields.io/github/stars/projectdiscovery/shuffledns) -- https://img.shields.io/github/languages/top/projectdiscovery/shuffledns) +url: https://github.com/projectdiscovery/shuffledns category: tool types: [] platform: diff --git a/weapons/singularity.yaml b/weapons/singularity.yaml index e55ea46..38d70bc 100644 --- a/weapons/singularity.yaml +++ b/weapons/singularity.yaml @@ -1,10 +1,7 @@ --- name: singularity description: A DNS rebinding attack framework. -urls: -- https://github.com/nccgroup/singularity) -- https://img.shields.io/github/stars/nccgroup/singularity) -- https://img.shields.io/github/languages/top/nccgroup/singularity) +url: https://github.com/nccgroup/singularity category: tool types: [] platform: [] diff --git a/weapons/slackcat.yaml b/weapons/slackcat.yaml index 6dc8646..79edd05 100644 --- a/weapons/slackcat.yaml +++ b/weapons/slackcat.yaml @@ -1,10 +1,7 @@ --- name: slackcat description: CLI utility to post files and command output to slack -urls: -- https://github.com/bcicen/slackcat) -- https://img.shields.io/github/stars/bcicen/slackcat) -- https://img.shields.io/github/languages/top/bcicen/slackcat) +url: https://github.com/bcicen/slackcat category: tool types: [] platform: [] diff --git a/weapons/smuggler.yaml b/weapons/smuggler.yaml index 75d54b2..15ccf7d 100644 --- a/weapons/smuggler.yaml +++ b/weapons/smuggler.yaml @@ -2,10 +2,7 @@ name: smuggler description: 'Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 ' -urls: -- https://github.com/defparam/smuggler) -- https://img.shields.io/github/stars/defparam/smuggler) -- https://img.shields.io/github/languages/top/defparam/smuggler) +url: https://github.com/defparam/smuggler category: tool types: [] platform: diff --git a/weapons/sn0int.yaml b/weapons/sn0int.yaml index 32db1ba..3ab07df 100644 --- a/weapons/sn0int.yaml +++ b/weapons/sn0int.yaml @@ -1,10 +1,7 @@ --- name: sn0int description: Semi-automatic OSINT framework and package manager -urls: -- https://github.com/kpcyrd/sn0int) -- https://img.shields.io/github/stars/kpcyrd/sn0int) -- https://img.shields.io/github/languages/top/kpcyrd/sn0int) +url: https://github.com/kpcyrd/sn0int category: tool types: [] platform: [] diff --git a/weapons/spiderfoot.yaml b/weapons/spiderfoot.yaml index e58cfbb..e9dba3f 100644 --- a/weapons/spiderfoot.yaml +++ b/weapons/spiderfoot.yaml @@ -1,10 +1,7 @@ --- name: spiderfoot description: SpiderFoot automates OSINT collection so that you can focus on analysis. -urls: -- https://github.com/smicallef/spiderfoot) -- https://img.shields.io/github/stars/smicallef/spiderfoot) -- https://img.shields.io/github/languages/top/smicallef/spiderfoot) +url: https://github.com/smicallef/spiderfoot category: tool types: [] platform: [] diff --git a/weapons/sqliv.yaml b/weapons/sqliv.yaml index 61ab844..3cfc29a 100644 --- a/weapons/sqliv.yaml +++ b/weapons/sqliv.yaml @@ -1,10 +1,7 @@ --- name: sqliv description: massive SQL injection vulnerability scanner -urls: -- https://github.com/the-robot/sqliv) -- https://img.shields.io/github/stars/the-robot/sqliv) -- https://img.shields.io/github/languages/top/the-robot/sqliv) +url: https://github.com/the-robot/sqliv category: tool types: [] platform: [] diff --git a/weapons/sqlmap.yaml b/weapons/sqlmap.yaml index 0857324..ef2ddfc 100644 --- a/weapons/sqlmap.yaml +++ b/weapons/sqlmap.yaml @@ -1,10 +1,7 @@ --- name: sqlmap description: Automatic SQL injection and database takeover tool -urls: -- https://github.com/sqlmapproject/sqlmap) -- https://img.shields.io/github/stars/sqlmapproject/sqlmap) -- https://img.shields.io/github/languages/top/sqlmapproject/sqlmap) +url: https://github.com/sqlmapproject/sqlmap category: tool types: [] platform: diff --git a/weapons/ssrf-sheriff.yaml b/weapons/ssrf-sheriff.yaml index f29fc86..898b695 100644 --- a/weapons/ssrf-sheriff.yaml +++ b/weapons/ssrf-sheriff.yaml @@ -1,10 +1,7 @@ --- name: ssrf-sheriff description: 'A simple SSRF-testing sheriff written in Go ' -urls: -- https://github.com/teknogeek/ssrf-sheriff) -- https://img.shields.io/github/stars/teknogeek/ssrf-sheriff) -- https://img.shields.io/github/languages/top/teknogeek/ssrf-sheriff) +url: https://github.com/teknogeek/ssrf-sheriff category: tool types: [] platform: diff --git a/weapons/subfinder.yaml b/weapons/subfinder.yaml index e498d2f..2e1a4b2 100644 --- a/weapons/subfinder.yaml +++ b/weapons/subfinder.yaml @@ -3,10 +3,7 @@ name: subfinder description: 'Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. ' -urls: -- https://github.com/projectdiscovery/subfinder) -- https://img.shields.io/github/stars/projectdiscovery/subfinder) -- https://img.shields.io/github/languages/top/projectdiscovery/subfinder) +url: https://github.com/projectdiscovery/subfinder category: tool types: [] platform: diff --git a/weapons/subgen.yaml b/weapons/subgen.yaml index 10843f3..441dfda 100644 --- a/weapons/subgen.yaml +++ b/weapons/subgen.yaml @@ -2,10 +2,7 @@ name: subgen description: A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver! -urls: -- https://github.com/pry0cc/subgen) -- https://img.shields.io/github/stars/pry0cc/subgen) -- https://img.shields.io/github/languages/top/pry0cc/subgen) +url: https://github.com/pry0cc/subgen category: tool types: [] platform: [] diff --git a/weapons/subjack.yaml b/weapons/subjack.yaml index 1b54d46..e52dbf5 100644 --- a/weapons/subjack.yaml +++ b/weapons/subjack.yaml @@ -1,10 +1,7 @@ --- name: subjack description: 'Subdomain Takeover tool written in Go ' -urls: -- https://github.com/haccer/subjack) -- https://img.shields.io/github/stars/haccer/subjack) -- https://img.shields.io/github/languages/top/haccer/subjack) +url: https://github.com/haccer/subjack category: tool types: [] platform: diff --git a/weapons/subjs.yaml b/weapons/subjs.yaml index 50f2c86..f1607c6 100644 --- a/weapons/subjs.yaml +++ b/weapons/subjs.yaml @@ -1,10 +1,7 @@ --- name: subjs description: Fetches javascript file from a list of URLS or subdomains. -urls: -- https://github.com/lc/subjs) -- https://img.shields.io/github/stars/lc/subjs) -- https://img.shields.io/github/languages/top/lc/subjs) +url: https://github.com/lc/subjs category: tool types: [] platform: [] diff --git a/weapons/subs_all.yaml b/weapons/subs_all.yaml index 4303823..b452cb1 100644 --- a/weapons/subs_all.yaml +++ b/weapons/subs_all.yaml @@ -1,10 +1,7 @@ --- name: subs_all description: 'Subdomain Enumeration Wordlist. 8956437 unique words. Updated. ' -urls: -- https://github.com/emadshanab/subs_all) -- https://img.shields.io/github/stars/emadshanab/subs_all) -- https://img.shields.io/github/languages/top/emadshanab/subs_all) +url: https://github.com/emadshanab/subs_all category: tool types: [] platform: diff --git a/weapons/subzy.yaml b/weapons/subzy.yaml index c24d637..0b3a428 100644 --- a/weapons/subzy.yaml +++ b/weapons/subzy.yaml @@ -1,10 +1,7 @@ --- name: subzy description: Subdomain takeover vulnerability checker -urls: -- https://github.com/LukaSikic/subzy) -- https://img.shields.io/github/stars/LukaSikic/subzy) -- https://img.shields.io/github/languages/top/LukaSikic/subzy) +url: https://github.com/LukaSikic/subzy category: tool types: [] platform: [] diff --git a/weapons/taborator.yaml b/weapons/taborator.yaml index d57d661..e18439a 100644 --- a/weapons/taborator.yaml +++ b/weapons/taborator.yaml @@ -1,10 +1,7 @@ --- name: taborator description: -urls: -- https://github.com/hackvertor/taborator) -- https://img.shields.io/github/stars/hackvertor/taborator) -- https://img.shields.io/github/languages/top/hackvertor/taborator) +url: https://github.com/hackvertor/taborator category: tool-addon types: [] platform: diff --git a/weapons/template-generator.yaml b/weapons/template-generator.yaml index 7b0d05f..95c0c11 100644 --- a/weapons/template-generator.yaml +++ b/weapons/template-generator.yaml @@ -4,10 +4,7 @@ description: 'A simple variable based template editor using handlebarjs+strapdow The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates. ' -urls: -- https://github.com/fransr/template-generator) -- https://img.shields.io/github/stars/fransr/template-generator) -- https://img.shields.io/github/languages/top/fransr/template-generator) +url: https://github.com/fransr/template-generator category: tool types: [] platform: diff --git a/weapons/testssl.sh.yaml b/weapons/testssl.sh.yaml index e6c126f..daaa991 100644 --- a/weapons/testssl.sh.yaml +++ b/weapons/testssl.sh.yaml @@ -1,10 +1,7 @@ --- name: testssl.sh description: 'Testing TLS/SSL encryption anywhere on any port ' -urls: -- https://github.com/drwetter/testssl.sh) -- https://img.shields.io/github/stars/drwetter/testssl.sh) -- https://img.shields.io/github/languages/top/drwetter/testssl.sh) +url: https://github.com/drwetter/testssl.sh category: tool types: [] platform: diff --git a/weapons/thc-hydra.yaml b/weapons/thc-hydra.yaml index a8287b4..eb16807 100644 --- a/weapons/thc-hydra.yaml +++ b/weapons/thc-hydra.yaml @@ -1,10 +1,7 @@ --- name: thc-hydra description: 'hydra ' -urls: -- https://github.com/vanhauser-thc/thc-hydra) -- https://img.shields.io/github/stars/vanhauser-thc/thc-hydra) -- https://img.shields.io/github/languages/top/vanhauser-thc/thc-hydra) +url: https://github.com/vanhauser-thc/thc-hydra category: tool types: [] platform: diff --git a/weapons/tiscripts.yaml b/weapons/tiscripts.yaml index 57030d8..b20e22f 100644 --- a/weapons/tiscripts.yaml +++ b/weapons/tiscripts.yaml @@ -1,10 +1,7 @@ --- name: tiscripts description: Turbo Intruder Scripts -urls: -- https://github.com/defparam/tiscripts) -- https://img.shields.io/github/stars/defparam/tiscripts) -- https://img.shields.io/github/languages/top/defparam/tiscripts) +url: https://github.com/defparam/tiscripts category: tool types: [] platform: [] diff --git a/weapons/tplmap.yaml b/weapons/tplmap.yaml index 7435141..d00e1e5 100644 --- a/weapons/tplmap.yaml +++ b/weapons/tplmap.yaml @@ -2,10 +2,7 @@ name: tplmap description: Server-Side Template Injection and Code Injection Detection and Exploitation Tool -urls: -- https://github.com/epinna/tplmap) -- https://img.shields.io/github/stars/epinna/tplmap) -- https://img.shields.io/github/languages/top/epinna/tplmap) +url: https://github.com/epinna/tplmap category: tool types: [] platform: [] diff --git a/weapons/turbo-intruder.yaml b/weapons/turbo-intruder.yaml index b3f3795..deca9d5 100644 --- a/weapons/turbo-intruder.yaml +++ b/weapons/turbo-intruder.yaml @@ -1,10 +1,7 @@ --- name: turbo-intruder description: -urls: -- https://github.com/PortSwigger/turbo-intruder) -- https://img.shields.io/github/stars/PortSwigger/turbo-intruder) -- https://img.shields.io/github/languages/top/PortSwigger/turbo-intruder) +url: https://github.com/PortSwigger/turbo-intruder category: tool-addon types: [] platform: diff --git a/weapons/uncover.yaml b/weapons/uncover.yaml index d70ced6..211824e 100644 --- a/weapons/uncover.yaml +++ b/weapons/uncover.yaml @@ -2,10 +2,7 @@ name: uncover description: Quickly discover exposed hosts on the internet using multiple search engine. -urls: -- https://github.com/projectdiscovery/uncover) -- https://img.shields.io/github/stars/projectdiscovery/uncover) -- https://img.shields.io/github/languages/top/projectdiscovery/uncover) +url: https://github.com/projectdiscovery/uncover category: tool types: [] platform: [] diff --git a/weapons/unfurl.yaml b/weapons/unfurl.yaml index 6545aaf..2e6c31a 100644 --- a/weapons/unfurl.yaml +++ b/weapons/unfurl.yaml @@ -1,10 +1,7 @@ --- name: unfurl description: 'Pull out bits of URLs provided on stdin ' -urls: -- https://github.com/tomnomnom/unfurl) -- https://img.shields.io/github/stars/tomnomnom/unfurl) -- https://img.shields.io/github/languages/top/tomnomnom/unfurl) +url: https://github.com/tomnomnom/unfurl category: tool types: [] platform: diff --git a/weapons/urlgrab.yaml b/weapons/urlgrab.yaml index 16b968d..e5e2088 100644 --- a/weapons/urlgrab.yaml +++ b/weapons/urlgrab.yaml @@ -2,10 +2,7 @@ name: urlgrab description: 'A golang utility to spider through a website searching for additional links. ' -urls: -- https://github.com/IAmStoxe/urlgrab) -- https://img.shields.io/github/stars/IAmStoxe/urlgrab) -- https://img.shields.io/github/languages/top/IAmStoxe/urlgrab) +url: https://github.com/IAmStoxe/urlgrab category: tool types: [] platform: diff --git a/weapons/urlhunter.yaml b/weapons/urlhunter.yaml index c22ff58..17a1e61 100644 --- a/weapons/urlhunter.yaml +++ b/weapons/urlhunter.yaml @@ -2,10 +2,7 @@ name: urlhunter description: a recon tool that allows searching on URLs that are exposed via shortener services -urls: -- https://github.com/utkusen/urlhunter) -- https://img.shields.io/github/stars/utkusen/urlhunter) -- https://img.shields.io/github/languages/top/utkusen/urlhunter) +url: https://github.com/utkusen/urlhunter category: tool types: [] platform: [] diff --git a/weapons/urlprobe.yaml b/weapons/urlprobe.yaml index 07a8538..da500d0 100644 --- a/weapons/urlprobe.yaml +++ b/weapons/urlprobe.yaml @@ -1,10 +1,7 @@ --- name: urlprobe description: 'Urls status code & content length checker ' -urls: -- https://github.com/1ndianl33t/urlprobe) -- https://img.shields.io/github/stars/1ndianl33t/urlprobe) -- https://img.shields.io/github/languages/top/1ndianl33t/urlprobe) +url: https://github.com/1ndianl33t/urlprobe category: tool types: [] platform: diff --git a/weapons/uro.yaml b/weapons/uro.yaml index 2c43e90..894a46a 100644 --- a/weapons/uro.yaml +++ b/weapons/uro.yaml @@ -1,10 +1,7 @@ --- name: uro description: declutters url lists for crawling/pentesting -urls: -- https://github.com/s0md3v/uro) -- https://img.shields.io/github/stars/s0md3v/uro) -- https://img.shields.io/github/languages/top/s0md3v/uro) +url: https://github.com/s0md3v/uro category: tool types: [] platform: [] diff --git a/weapons/waybackurls.yaml b/weapons/waybackurls.yaml index 4cad08d..3dbcdb9 100644 --- a/weapons/waybackurls.yaml +++ b/weapons/waybackurls.yaml @@ -1,10 +1,7 @@ --- name: waybackurls description: 'Fetch all the URLs that the Wayback Machine knows about for a domain ' -urls: -- https://github.com/tomnomnom/waybackurls) -- https://img.shields.io/github/stars/tomnomnom/waybackurls) -- https://img.shields.io/github/languages/top/tomnomnom/waybackurls) +url: https://github.com/tomnomnom/waybackurls category: tool types: [] platform: diff --git a/weapons/weaponised-XSS-payloads.yaml b/weapons/weaponised-XSS-payloads.yaml index 174c3f3..e240a84 100644 --- a/weapons/weaponised-XSS-payloads.yaml +++ b/weapons/weaponised-XSS-payloads.yaml @@ -1,10 +1,7 @@ --- name: weaponised-XSS-payloads description: XSS payloads designed to turn alert(1) into P1 -urls: -- https://github.com/hakluke/weaponised-XSS-payloads) -- https://img.shields.io/github/stars/hakluke/weaponised-XSS-payloads) -- https://img.shields.io/github/languages/top/hakluke/weaponised-XSS-payloads) +url: https://github.com/hakluke/weaponised-XSS-payloads category: tool types: [] platform: [] diff --git a/weapons/web_cache_poison.yaml b/weapons/web_cache_poison.yaml index fce29a1..ccd3286 100644 --- a/weapons/web_cache_poison.yaml +++ b/weapons/web_cache_poison.yaml @@ -1,10 +1,7 @@ --- name: web_cache_poison description: web cache poison - Top 1 web hacking technique of 2019 -urls: -- https://github.com/fngoo/web_cache_poison) -- https://img.shields.io/github/stars/fngoo/web_cache_poison) -- https://img.shields.io/github/languages/top/fngoo/web_cache_poison) +url: https://github.com/fngoo/web_cache_poison category: tool types: [] platform: [] diff --git a/weapons/websocket-connection-smuggler.yaml b/weapons/websocket-connection-smuggler.yaml index e7b47cd..72a1a18 100644 --- a/weapons/websocket-connection-smuggler.yaml +++ b/weapons/websocket-connection-smuggler.yaml @@ -1,10 +1,7 @@ --- name: websocket-connection-smuggler description: websocket-connection-smuggler -urls: -- https://github.com/hahwul/websocket-connection-smuggler) -- https://img.shields.io/github/stars/hahwul/websocket-connection-smuggler) -- https://img.shields.io/github/languages/top/hahwul/websocket-connection-smuggler) +url: https://github.com/hahwul/websocket-connection-smuggler category: tool types: [] platform: [] diff --git a/weapons/wfuzz.yaml b/weapons/wfuzz.yaml index 53468e9..7bc6163 100644 --- a/weapons/wfuzz.yaml +++ b/weapons/wfuzz.yaml @@ -1,10 +1,7 @@ --- name: wfuzz description: 'Web application fuzzer ' -urls: -- https://github.com/xmendez/wfuzz) -- https://img.shields.io/github/stars/xmendez/wfuzz) -- https://img.shields.io/github/languages/top/xmendez/wfuzz) +url: https://github.com/xmendez/wfuzz category: tool types: [] platform: diff --git a/weapons/wprecon.yaml b/weapons/wprecon.yaml index 69c367a..debe825 100644 --- a/weapons/wprecon.yaml +++ b/weapons/wprecon.yaml @@ -2,10 +2,7 @@ name: wprecon description: Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recognition tool in CMS Wordpress, 100% developed in Go. -urls: -- https://github.com/blackcrw/wprecon) -- https://img.shields.io/github/stars/blackcrw/wprecon) -- https://img.shields.io/github/languages/top/blackcrw/wprecon) +url: https://github.com/blackcrw/wprecon category: tool types: [] platform: [] diff --git a/weapons/wpscan.yaml b/weapons/wpscan.yaml index 11d6eea..e9b5ed3 100644 --- a/weapons/wpscan.yaml +++ b/weapons/wpscan.yaml @@ -3,10 +3,7 @@ name: wpscan description: 'WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites. ' -urls: -- https://github.com/wpscanteam/wpscan) -- https://img.shields.io/github/stars/wpscanteam/wpscan) -- https://img.shields.io/github/languages/top/wpscanteam/wpscan) +url: https://github.com/wpscanteam/wpscan category: tool types: [] platform: diff --git a/weapons/ws-smuggler.yaml b/weapons/ws-smuggler.yaml index 5a0f9ac..b942fd8 100644 --- a/weapons/ws-smuggler.yaml +++ b/weapons/ws-smuggler.yaml @@ -1,10 +1,7 @@ --- name: ws-smuggler description: WebSocket Connection Smuggler -urls: -- https://github.com/hahwul/ws-smuggler) -- https://img.shields.io/github/stars/hahwul/ws-smuggler) -- https://img.shields.io/github/languages/top/hahwul/ws-smuggler) +url: https://github.com/hahwul/ws-smuggler category: tool types: [] platform: [] diff --git a/weapons/wssip.yaml b/weapons/wssip.yaml index 21a2df9..167f108 100644 --- a/weapons/wssip.yaml +++ b/weapons/wssip.yaml @@ -2,10 +2,7 @@ name: wssip description: Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. -urls: -- https://github.com/nccgroup/wssip) -- https://img.shields.io/github/stars/nccgroup/wssip) -- https://img.shields.io/github/languages/top/nccgroup/wssip) +url: https://github.com/nccgroup/wssip category: tool types: [] platform: [] diff --git a/weapons/wuzz.yaml b/weapons/wuzz.yaml index a82e6ce..3c49953 100644 --- a/weapons/wuzz.yaml +++ b/weapons/wuzz.yaml @@ -1,10 +1,7 @@ --- name: wuzz description: 'Interactive cli tool for HTTP inspection ' -urls: -- https://github.com/asciimoo/wuzz) -- https://img.shields.io/github/stars/asciimoo/wuzz) -- https://img.shields.io/github/languages/top/asciimoo/wuzz) +url: https://github.com/asciimoo/wuzz category: tool types: [] platform: diff --git a/weapons/x8.yaml b/weapons/x8.yaml index 9cf8dd7..d797bd0 100644 --- a/weapons/x8.yaml +++ b/weapons/x8.yaml @@ -1,10 +1,7 @@ --- name: x8 description: Hidden parameters discovery suite -urls: -- https://github.com/Sh1Yo/x8) -- https://img.shields.io/github/stars/Sh1Yo/x8) -- https://img.shields.io/github/languages/top/Sh1Yo/x8) +url: https://github.com/Sh1Yo/x8 category: tool types: [] platform: [] diff --git a/weapons/xsinator.com.yaml b/weapons/xsinator.com.yaml index 2d130d8..0f6b109 100644 --- a/weapons/xsinator.com.yaml +++ b/weapons/xsinator.com.yaml @@ -1,10 +1,7 @@ --- name: xsinator.com description: XS-Leak Browser Test Suite -urls: -- https://github.com/RUB-NDS/xsinator.com) -- https://img.shields.io/github/stars/RUB-NDS/xsinator.com) -- https://img.shields.io/github/languages/top/RUB-NDS/xsinator.com) +url: https://github.com/RUB-NDS/xsinator.com category: tool types: [] platform: [] diff --git a/weapons/xss-cheatsheet-data.yaml b/weapons/xss-cheatsheet-data.yaml index 93d3d00..a418c51 100644 --- a/weapons/xss-cheatsheet-data.yaml +++ b/weapons/xss-cheatsheet-data.yaml @@ -2,10 +2,7 @@ name: xss-cheatsheet-data description: 'This repository contains all the XSS cheatsheet data to allow contributions from the community. ' -urls: -- https://github.com/PortSwigger/xss-cheatsheet-data) -- https://img.shields.io/github/stars/PortSwigger/xss-cheatsheet-data) -- https://img.shields.io/github/languages/top/PortSwigger/xss-cheatsheet-data) +url: https://github.com/PortSwigger/xss-cheatsheet-data category: tool types: [] platform: diff --git a/weapons/xsscrapy.yaml b/weapons/xsscrapy.yaml index d335368..7f44232 100644 --- a/weapons/xsscrapy.yaml +++ b/weapons/xsscrapy.yaml @@ -2,10 +2,7 @@ name: xsscrapy description: 'XSS/SQLi spider. Give it a URL and it''ll test every link it finds for XSS and some SQLi. ' -urls: -- https://github.com/DanMcInerney/xsscrapy) -- https://img.shields.io/github/stars/DanMcInerney/xsscrapy) -- https://img.shields.io/github/languages/top/DanMcInerney/xsscrapy) +url: https://github.com/DanMcInerney/xsscrapy category: tool types: [] platform: diff --git a/weapons/xsser.yaml b/weapons/xsser.yaml index cec34fa..ff6a24e 100644 --- a/weapons/xsser.yaml +++ b/weapons/xsser.yaml @@ -2,10 +2,7 @@ name: xsser description: 'Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. ' -urls: -- https://github.com/epsylon/xsser) -- https://img.shields.io/github/stars/epsylon/xsser) -- https://img.shields.io/github/languages/top/epsylon/xsser) +url: https://github.com/epsylon/xsser category: tool types: [] platform: diff --git a/weapons/xssor2.yaml b/weapons/xssor2.yaml index 07d4587..3972040 100644 --- a/weapons/xssor2.yaml +++ b/weapons/xssor2.yaml @@ -1,10 +1,7 @@ --- name: xssor2 description: XSS'OR - Hack with JavaScript. -urls: -- https://github.com/evilcos/xssor2) -- https://img.shields.io/github/stars/evilcos/xssor2) -- https://img.shields.io/github/languages/top/evilcos/xssor2) +url: https://github.com/evilcos/xssor2 category: tool types: [] platform: [] diff --git a/weapons/xxeserv.yaml b/weapons/xxeserv.yaml index cb894e8..6f9b786 100644 --- a/weapons/xxeserv.yaml +++ b/weapons/xxeserv.yaml @@ -1,10 +1,7 @@ --- name: xxeserv description: A mini webserver with FTP support for XXE payloads -urls: -- https://github.com/staaldraad/xxeserv) -- https://img.shields.io/github/stars/staaldraad/xxeserv) -- https://img.shields.io/github/languages/top/staaldraad/xxeserv) +url: https://github.com/staaldraad/xxeserv category: tool types: [] platform: [] diff --git a/weapons/ysoserial.net.yaml b/weapons/ysoserial.net.yaml index 774ca19..1720dd3 100644 --- a/weapons/ysoserial.net.yaml +++ b/weapons/ysoserial.net.yaml @@ -1,10 +1,7 @@ --- name: ysoserial.net description: 'Deserialization payload generator for a variety of .NET formatters ' -urls: -- https://github.com/pwntester/ysoserial.net) -- https://img.shields.io/github/stars/pwntester/ysoserial.net) -- https://img.shields.io/github/languages/top/pwntester/ysoserial.net) +url: https://github.com/pwntester/ysoserial.net category: tool types: [] platform: diff --git a/weapons/ysoserial.yaml b/weapons/ysoserial.yaml index 7c3250e..74801c8 100644 --- a/weapons/ysoserial.yaml +++ b/weapons/ysoserial.yaml @@ -2,10 +2,7 @@ name: ysoserial description: 'A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. ' -urls: -- https://github.com/frohoff/ysoserial) -- https://img.shields.io/github/stars/frohoff/ysoserial) -- https://img.shields.io/github/languages/top/frohoff/ysoserial) +url: https://github.com/frohoff/ysoserial category: tool types: [] platform: diff --git a/weapons/zap-cli.yaml b/weapons/zap-cli.yaml index 657cc6e..a3b84c1 100644 --- a/weapons/zap-cli.yaml +++ b/weapons/zap-cli.yaml @@ -1,10 +1,7 @@ --- name: zap-cli description: 'A simple tool for interacting with OWASP ZAP from the commandline. ' -urls: -- https://github.com/Grunny/zap-cli) -- https://img.shields.io/github/stars/Grunny/zap-cli) -- https://img.shields.io/github/languages/top/Grunny/zap-cli) +url: https://github.com/Grunny/zap-cli category: tool types: [] platform: diff --git a/weapons/zap-hud.yaml b/weapons/zap-hud.yaml index 39576e6..267208a 100644 --- a/weapons/zap-hud.yaml +++ b/weapons/zap-hud.yaml @@ -1,10 +1,7 @@ --- name: zap-hud description: -urls: -- https://github.com/zaproxy/zap-hud) -- https://img.shields.io/github/stars/zaproxy/zap-hud) -- https://img.shields.io/github/languages/top/zaproxy/zap-hud) +url: https://github.com/zaproxy/zap-hud category: tool-addon types: [] platform: diff --git a/weapons/zaproxy.yaml b/weapons/zaproxy.yaml index 885ebc9..a3aab88 100644 --- a/weapons/zaproxy.yaml +++ b/weapons/zaproxy.yaml @@ -1,10 +1,7 @@ --- name: zaproxy description: The OWASP ZAP core project -urls: -- https://github.com/zaproxy/zaproxy) -- https://img.shields.io/github/stars/zaproxy/zaproxy) -- https://img.shields.io/github/languages/top/zaproxy/zaproxy) +url: https://github.com/zaproxy/zaproxy category: tool types: [] platform: [] diff --git a/weapons/zdns.yaml b/weapons/zdns.yaml index f440e5c..a05627f 100644 --- a/weapons/zdns.yaml +++ b/weapons/zdns.yaml @@ -1,10 +1,7 @@ --- name: zdns description: Fast CLI DNS Lookup Tool -urls: -- https://github.com/zmap/zdns) -- https://img.shields.io/github/stars/zmap/zdns) -- https://img.shields.io/github/languages/top/zmap/zdns) +url: https://github.com/zmap/zdns category: tool types: [] platform: []