Create netinstall-fuzzer.yaml

This commit is contained in:
Abhiraj Roy (iconized)
2024-04-19 05:35:25 +05:30
committed by GitHub
parent ab0538d9ae
commit d9d7e74704

View File

@@ -0,0 +1,227 @@
- name: "Fuzzer"
description: "Fuzzer"
critical: false
hidden: false
selected: false
expanded: true
packages:
- 0d1n
- abuse-ssl-bypass-waf
- aflplusplus
- aggroargs
- ajpfuzzer
- astra
- atlas
- atscan
- backfuzz
- bbscan
- bfuzz
- bing-lfi-rfi
- birp
- bluebox-ng
- boofuzz
- browser-fuzzer
- brutexss
- bss
- bt_audit
- bunny
- burpsuite
- cantoolz
- capfuzz
- cecster
- chipsec
- choronzon
- cirt-fuzzer
- cisco-auditing-tool
- cmsfuzz
- conscan
- cookie-cadger
- crackql
- crlf-injector
- dalfox
- darkbing
- dharma
- dhcpig
- dizzy
- domato
- doona
- dotdotpwn
- dpscan
- dr-checker
- drozer
- easyfuzzer
- faradaysec
- fdsploit
- feroxbuster
- ffuf
- fhttp
- filebuster
- filefuzz
- fimap
- firewalk
- flyr
- fockcache
- frisbeelite
- ftester
- ftp-fuzz
- fuddly
- fusil
- fuzzball2
- fuzzdb
- fuzzdiff
- fuzzowski
- fuzztalk
- gloom
- goofuzz
- grammarinator
- graphql-path-enum
- graphqlmap
- grr
- hexorbase
- hodor
- homepwn
- honggfuzz
- http-fuzz
- httpforge
- hwk
- ifuzz
- ikeprober
- inguma
- injectus
- isip
- jbrofuzz
- jok3r
- joomlavs
- jsql-injection
- kitty-framework
- krbrelayx
- leviathan
- lfi-autopwn
- lfi-fuzzploit
- lfi-scanner
- lfi-sploiter
- lfimap
- liffy
- littleblackbox
- log4j-bypass
- log4j-scan
- logmepwn
- lorsrf
- maligno
- malybuzz
- manul
- mdk3
- mdk4
- melkor
- metasploit
- mitm6
- mongoaudit
- network-app-stress-tester
- netzob
- nikto
- nili
- nimbostratus
- notspikefile
- nsoq
- nullscan
- oat
- ohrwurm
- openvas-scanner
- oscanner
- owtf
- pappy-proxy
- parampampam
- peach
- peach-fuzz
- pentbox
- pmcma
- portmanteau
- powerfuzzer
- pret
- profuzz
- pulsar
- pureblood
- pyersinia
- pyjfuzz
- pytbull
- qark
- radamsa
- rapidscan
- ratproxy
- responder
- restler-fuzzer
- s3-fuzzer
- samesame
- sandsifter
- sb0x
- scout2
- sfuzz
- shortfuzzy
- skipfish
- sloth-fuzzer
- smartphone-pentest-framework
- smbexec
- smod
- smtp-fuzz
- smtptx
- sn00p
- snmp-fuzzer
- soapui
- socketfuzz
- spaf
- spartan
- spiderpig-pdffuzzer
- spike-fuzzer
- sploitego
- sps
- sqlbrute
- sqlmap
- sqlninja
- sshfuzz
- ssrfmap
- stews
- sulley
- taof
- tcpcontrol-fuzzer
- tcpjunk
- termineter
- tftp-fuzz
- thefuzz
- tlsfuzzer
- trinity
- udp-hunter
- udsim
- umap
- unifuzzer
- uniofuzz
- uniscan
- upnp-pentest-toolkit
- uppwn
- vane
- vbscan
- viproy-voipkit
- vsaudit
- vulscan
- w13scan
- w3af
- wafninja
- wafpass
- wapiti
- webscarab
- webshag
- websploit
- webxploiter
- weirdaal
- wfuzz
- witchxtool
- wpscan
- wsfuzzer
- xspear
- xss-freak
- xsser
- xsss
- xssscan
- xsssniper
- yawast
- zaproxy
- zzuf