diff --git a/.github/workflows/contributors.yml b/.github/workflows/contributors.yml index 087bf03e..9b9c3282 100644 --- a/.github/workflows/contributors.yml +++ b/.github/workflows/contributors.yml @@ -1,14 +1,14 @@ +--- name: Contributors on: push: - branches: - - main + branches: [main] workflow_dispatch: - inputs: - logLevel: - description: 'manual run' - required: false - default: '' + inputs: + logLevel: + description: manual run + required: false + default: '' jobs: contributors: runs-on: ubuntu-latest diff --git a/.github/workflows/deploy.yml b/.github/workflows/deploy.yml index 25df7782..d8ef27ce 100644 --- a/.github/workflows/deploy.yml +++ b/.github/workflows/deploy.yml @@ -1,36 +1,34 @@ +--- name: Deploy - on: push: - branches: - - main + branches: [main] workflow_dispatch: - jobs: Deploy: runs-on: ubuntu-latest steps: - - uses: actions/checkout@v2 - - name: Set up Ruby - uses: ruby/setup-ruby@v1 - with: - ruby-version: 3.0 - - name: Install dependencies - run: gem install erb yaml - - name: Run app - run: | - ruby ./scripts/erb.rb - - name: Make last_change - run: date > ./scripts/last_change - - name: Commit files - run: | - git config --local user.email "hahwul@gmail.com" - git config --local user.name "WHW" - git add README.md ./scripts/last_change - git add ./categorize/* - git commit -m "Deploy README.md and Categorize Docs" - - name: Push changes - uses: ad-m/github-push-action@master - with: - github_token: ${{ secrets.GITHUB_TOKEN }} - branch: ${{ github.ref }} + - uses: actions/checkout@v2 + - name: Set up Ruby + uses: ruby/setup-ruby@v1 + with: + ruby-version: 3.0 + - name: Install dependencies + run: gem install erb yaml + - name: Run app + run: | + ruby ./scripts/erb.rb + - name: Make last_change + run: date > ./scripts/last_change + - name: Commit files + run: | + git config --local user.email "hahwul@gmail.com" + git config --local user.name "WHW" + git add README.md ./scripts/last_change + git add ./categorize/* + git commit -m "Deploy README.md and Categorize Docs" + - name: Push changes + uses: ad-m/github-push-action@master + with: + github_token: ${{ secrets.GITHUB_TOKEN }} + branch: ${{ github.ref }} diff --git a/.github/workflows/yaml-lint.yml b/.github/workflows/yaml-lint.yml new file mode 100644 index 00000000..3146aa2a --- /dev/null +++ b/.github/workflows/yaml-lint.yml @@ -0,0 +1,15 @@ +--- +name: YAML Lint +on: + pull_request: + branches: [main] +jobs: + lintAllTheThings: + runs-on: ubuntu-latest + steps: + - uses: actions/checkout@v3 + - name: yaml-lint + uses: ibiqlik/action-yamllint@v3 + with: + file_or_dir: weapons/*.yaml + config_file: .yamllint.yml diff --git a/.yamllint.yml b/.yamllint.yml new file mode 100644 index 00000000..c60f5603 --- /dev/null +++ b/.yamllint.yml @@ -0,0 +1,30 @@ +--- + +rules: + anchors: enable + braces: enable + brackets: enable + colons: enable + commas: enable + comments: + level: warning + comments-indentation: + level: warning + document-end: disable + document-start: + level: warning + empty-lines: enable + empty-values: disable + float-values: disable + hyphens: enable + indentation: enable + key-duplicates: enable + key-ordering: disable + line-length: disable + new-line-at-end-of-file: enable + new-lines: enable + octal-values: disable + quoted-strings: disable + trailing-spaces: enable + truthy: + level: warning \ No newline at end of file diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 54c5171d..823809d2 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -42,15 +42,9 @@ description: Identifies common parameters vulnerable to certain vulnerability cl url: https://github.com/bugcrowd/HUNT category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- zap -- burpsuite +platform: [linux, macos, windows, zap, burpsuite] lang: Kotlin -tags: -- param +tags: [param] ``` ![1415](https://user-images.githubusercontent.com/13212227/98445635-00db1e00-215c-11eb-8a59-d7d21dd98db0.png) diff --git a/weapons/230-OOB.yaml b/weapons/230-OOB.yaml index 9555b1d0..dd23f5ba 100644 --- a/weapons/230-OOB.yaml +++ b/weapons/230-OOB.yaml @@ -4,10 +4,6 @@ description: An Out-of-Band XXE server for retrieving file contents over FTP. url: https://github.com/lc/230-OOB category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xxe +tags: [xxe] diff --git a/weapons/3klCon.yaml b/weapons/3klCon.yaml index bdd16479..e775ac69 100644 --- a/weapons/3klCon.yaml +++ b/weapons/3klCon.yaml @@ -5,9 +5,6 @@ description: Automation Recon tool which works with Large & Medium scopes. It pe url: https://github.com/eslam3kl/3klCon category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/AWSBucketDump.yaml b/weapons/AWSBucketDump.yaml index e0c7269f..4181d8fa 100644 --- a/weapons/AWSBucketDump.yaml +++ b/weapons/AWSBucketDump.yaml @@ -4,10 +4,6 @@ description: Security Tool to Look For Interesting Files in S3 Buckets url: https://github.com/jordanpotti/AWSBucketDump category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- s3 +tags: [s3] diff --git a/weapons/AWSSigner.yaml b/weapons/AWSSigner.yaml index 5e2810f5..0f3f303a 100644 --- a/weapons/AWSSigner.yaml +++ b/weapons/AWSSigner.yaml @@ -4,10 +4,6 @@ description: Burp Extension for AWS Signing url: https://github.com/NetSPI/AWSSigner category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: [] \ No newline at end of file +tags: [] diff --git a/weapons/Amass.yaml b/weapons/Amass.yaml index 23faaf2f..aaf7b6ce 100644 --- a/weapons/Amass.yaml +++ b/weapons/Amass.yaml @@ -4,10 +4,6 @@ description: 'In-depth Attack Surface Mapping and Asset Discovery ' url: https://github.com/OWASP/Amass category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/Arjun.yaml b/weapons/Arjun.yaml index 21f2cbe1..d875b475 100644 --- a/weapons/Arjun.yaml +++ b/weapons/Arjun.yaml @@ -4,10 +4,6 @@ description: 'HTTP parameter discovery suite. ' url: https://github.com/s0md3v/Arjun category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- param \ No newline at end of file +tags: [param] diff --git a/weapons/Assetnote_Wordlists.yaml b/weapons/Assetnote_Wordlists.yaml index 7d7103ac..71d3774c 100644 --- a/weapons/Assetnote_Wordlists.yaml +++ b/weapons/Assetnote_Wordlists.yaml @@ -4,11 +4,6 @@ description: Automated & Manual Wordlists provided by Assetnote url: https://github.com/assetnote/wordlists category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: CSS -tags: -- wordlist -- documents \ No newline at end of file +tags: [wordlist, documents] diff --git a/weapons/Atlas.yaml b/weapons/Atlas.yaml index b7a216f8..e047a5d1 100644 --- a/weapons/Atlas.yaml +++ b/weapons/Atlas.yaml @@ -4,9 +4,6 @@ description: 'Quick SQLMap Tamper Suggester ' url: https://github.com/m4ll0k/Atlas category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/AuthMatrix.yaml b/weapons/AuthMatrix.yaml index 7dd443c2..1e3fce48 100644 --- a/weapons/AuthMatrix.yaml +++ b/weapons/AuthMatrix.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/SecurityInnovation/AuthMatrix category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python -tags: -- aaa +tags: [aaa] diff --git a/weapons/AutoRepeater.yaml b/weapons/AutoRepeater.yaml index 519dd9a3..e1fdd6df 100644 --- a/weapons/AutoRepeater.yaml +++ b/weapons/AutoRepeater.yaml @@ -4,10 +4,6 @@ description: Automated HTTP Request Repeating With Burp Suite url: https://github.com/SecurityInnovation/AuthMatrix category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/Autorize.yaml b/weapons/Autorize.yaml index 5d86f7f3..24ca06c8 100644 --- a/weapons/Autorize.yaml +++ b/weapons/Autorize.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/Quitten/Autorize category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python -tags: -- aaa +tags: [aaa] diff --git a/weapons/BLUTO.yaml b/weapons/BLUTO.yaml index fb91cc9c..6161ae51 100644 --- a/weapons/BLUTO.yaml +++ b/weapons/BLUTO.yaml @@ -4,10 +4,6 @@ description: DNS Analysis Tool url: https://github.com/darryllane/Bluto category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- dns +tags: [dns] diff --git a/weapons/BaRMIe.yaml b/weapons/BaRMIe.yaml index 45c5654a..521a546f 100644 --- a/weapons/BaRMIe.yaml +++ b/weapons/BaRMIe.yaml @@ -4,10 +4,6 @@ description: Java RMI enumeration and attack tool. url: https://github.com/NickstaDB/BaRMIe category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java -tags: -- RMI \ No newline at end of file +tags: [RMI] diff --git a/weapons/BatchQL.yaml b/weapons/BatchQL.yaml index 72024423..b8f19fe5 100644 --- a/weapons/BatchQL.yaml +++ b/weapons/BatchQL.yaml @@ -1,13 +1,10 @@ --- name: BatchQL -description: GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations +description: GraphQL security auditing script with a focus on performing batch GraphQL + queries and mutations url: https://github.com/assetnote/batchql category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- graphql \ No newline at end of file +tags: [graphql] diff --git a/weapons/Berserko.yaml b/weapons/Berserko.yaml index c749540a..8ebc5f5c 100644 --- a/weapons/Berserko.yaml +++ b/weapons/Berserko.yaml @@ -4,10 +4,6 @@ description: Burp Suite extension to perform Kerberos authentication url: https://github.com/nccgroup/Berserko category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/Blacklist3r.yaml b/weapons/Blacklist3r.yaml index 7d980e01..71a6f436 100644 --- a/weapons/Blacklist3r.yaml +++ b/weapons/Blacklist3r.yaml @@ -4,9 +4,6 @@ description: 'project-blacklist3r ' url: https://github.com/NotSoSecure/Blacklist3r category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C# tags: [] diff --git a/weapons/BruteX.yaml b/weapons/BruteX.yaml index bae8821c..740e9764 100644 --- a/weapons/BruteX.yaml +++ b/weapons/BruteX.yaml @@ -4,9 +4,6 @@ description: Automatically brute force all services running on a target. url: https://github.com/1N3/BruteX category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/Bug-Bounty-Toolz.yaml b/weapons/Bug-Bounty-Toolz.yaml index 028db794..d451aff8 100644 --- a/weapons/Bug-Bounty-Toolz.yaml +++ b/weapons/Bug-Bounty-Toolz.yaml @@ -4,9 +4,6 @@ description: 'BBT - Bug Bounty Tools ' url: https://github.com/m4ll0k/Bug-Bounty-Toolz category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/BurpBounty.yaml b/weapons/BurpBounty.yaml index 0bfd98ad..5e7472f8 100644 --- a/weapons/BurpBounty.yaml +++ b/weapons/BurpBounty.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/wagiro/BurpBounty category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: BlitzBasic tags: [] diff --git a/weapons/BurpCustomizer.yaml b/weapons/BurpCustomizer.yaml index ac9234f5..a496f20f 100644 --- a/weapons/BurpCustomizer.yaml +++ b/weapons/BurpCustomizer.yaml @@ -4,10 +4,6 @@ description: Because just a dark theme wasn't enough! url: https://github.com/CoreyD97/BurpCustomizer category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/BurpJSLinkFinder.yaml b/weapons/BurpJSLinkFinder.yaml index 13981f3b..3e2127c8 100644 --- a/weapons/BurpJSLinkFinder.yaml +++ b/weapons/BurpJSLinkFinder.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/InitRoot/BurpJSLinkFinder category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/BurpSuite-Secret_Finder.yaml b/weapons/BurpSuite-Secret_Finder.yaml index 6c3b0e57..9302edba 100644 --- a/weapons/BurpSuite-Secret_Finder.yaml +++ b/weapons/BurpSuite-Secret_Finder.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/m4ll0k/BurpSuite-Secret_Finder category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite -lang: +platform: [linux, macos, windows, burpsuite] +lang: tags: [] diff --git a/weapons/BurpSuite.yaml b/weapons/BurpSuite.yaml index 8acf7227..377ffe15 100644 --- a/weapons/BurpSuite.yaml +++ b/weapons/BurpSuite.yaml @@ -4,13 +4,6 @@ description: The BurpSuite Project url: https://portswigger.net/burp category: tool type: Army-Knife -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- mitmproxy -- live-audit -- crawl \ No newline at end of file +tags: [mitmproxy, live-audit, crawl] diff --git a/weapons/BurpSuiteHTTPSmuggler.yaml b/weapons/BurpSuiteHTTPSmuggler.yaml index 21091ab5..0ef19636 100644 --- a/weapons/BurpSuiteHTTPSmuggler.yaml +++ b/weapons/BurpSuiteHTTPSmuggler.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/nccgroup/BurpSuiteHTTPSmuggler category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- smuggle \ No newline at end of file +tags: [smuggle] diff --git a/weapons/BurpSuiteLoggerPlusPlus.yaml b/weapons/BurpSuiteLoggerPlusPlus.yaml index c1ea42b5..44e1ea35 100644 --- a/weapons/BurpSuiteLoggerPlusPlus.yaml +++ b/weapons/BurpSuiteLoggerPlusPlus.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/nccgroup/BurpSuiteLoggerPlusPlus category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/CSP_Evaluator.yaml b/weapons/CSP_Evaluator.yaml index 686d2eb6..681f7103 100644 --- a/weapons/CSP_Evaluator.yaml +++ b/weapons/CSP_Evaluator.yaml @@ -4,10 +4,6 @@ description: Online CSP Evaluator from google url: https://csp-evaluator.withgoogle.com category: tool type: Utils -platform: -- linux -- macos -- windows -lang: -tags: -- csp +platform: [linux, macos, windows] +lang: +tags: [csp] diff --git a/weapons/CT_subdomains.yaml b/weapons/CT_subdomains.yaml index d9785381..4cc3f713 100644 --- a/weapons/CT_subdomains.yaml +++ b/weapons/CT_subdomains.yaml @@ -5,10 +5,6 @@ description: 'An hourly updated list of subdomains gathered from certificate tra url: https://github.com/internetwache/CT_subdomains category: tool type: Recon -platform: -- linux -- macos -- windows -lang: -tags: -- subdomains \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [subdomains] diff --git a/weapons/Chaos_Web.yaml b/weapons/Chaos_Web.yaml index 60f3e62f..3578d7f1 100644 --- a/weapons/Chaos_Web.yaml +++ b/weapons/Chaos_Web.yaml @@ -1,13 +1,10 @@ --- name: Chaos Web -description: " actively scan and maintain internet-wide assets' data. enhance research - and analyse changes around DNS for better insights." +description: " actively scan and maintain internet-wide assets' data. enhance research\ + \ and analyse changes around DNS for better insights." url: https://chaos.projectdiscovery.io category: tool type: Recon -platform: -- linux -- macos -- windows -lang: +platform: [linux, macos, windows] +lang: tags: [] diff --git a/weapons/Chromium-based-XSS-Taint-Tracking.yaml b/weapons/Chromium-based-XSS-Taint-Tracking.yaml index ac85584e..fb8da697 100644 --- a/weapons/Chromium-based-XSS-Taint-Tracking.yaml +++ b/weapons/Chromium-based-XSS-Taint-Tracking.yaml @@ -5,10 +5,6 @@ description: Cyclops is a web browser with XSS detection feature, it is chromium url: https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking category: tool type: Scanner -platform: -- linux -- macos -- windows -lang: -tags: -- xss \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [xss] diff --git a/weapons/Clipboard.yaml b/weapons/Clipboard.yaml index b2207c95..bf6e1dae 100644 --- a/weapons/Clipboard.yaml +++ b/weapons/Clipboard.yaml @@ -4,10 +4,6 @@ description: An external brain that remembers anything, anytime, anywhere. url: https://github.com/Slackadays/Clipboard category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C++ -tags: -- clipboard +tags: [clipboard] diff --git a/weapons/CorsMe.yaml b/weapons/CorsMe.yaml index a85cfd7c..ee7b33a9 100644 --- a/weapons/CorsMe.yaml +++ b/weapons/CorsMe.yaml @@ -4,10 +4,6 @@ description: 'Cross Origin Resource Sharing MisConfiguration Scanner ' url: https://github.com/Shivangx01b/CorsMe category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- cors \ No newline at end of file +tags: [cors] diff --git a/weapons/Corsy.yaml b/weapons/Corsy.yaml index 984fa809..c61b3a11 100644 --- a/weapons/Corsy.yaml +++ b/weapons/Corsy.yaml @@ -4,10 +4,6 @@ description: 'CORS Misconfiguration Scanner ' url: https://github.com/s0md3v/Corsy category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- cors \ No newline at end of file +tags: [cors] diff --git a/weapons/CrackQL.yaml b/weapons/CrackQL.yaml index 47b35a06..595999ec 100644 --- a/weapons/CrackQL.yaml +++ b/weapons/CrackQL.yaml @@ -4,10 +4,6 @@ description: CrackQL is a GraphQL password brute-force and fuzzing utility. url: https://github.com/nicholasaleks/CrackQL category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- graphql \ No newline at end of file +tags: [graphql] diff --git a/weapons/CyberChef.yaml b/weapons/CyberChef.yaml index 6782c1a1..fde2274b 100644 --- a/weapons/CyberChef.yaml +++ b/weapons/CyberChef.yaml @@ -5,9 +5,6 @@ description: 'The Cyber Swiss Army Knife - a web app for encryption, encoding, c url: https://github.com/gchq/CyberChef category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/DNSDumpster.yaml b/weapons/DNSDumpster.yaml index e5c6c31e..2970d4ef 100644 --- a/weapons/DNSDumpster.yaml +++ b/weapons/DNSDumpster.yaml @@ -1,14 +1,9 @@ --- name: DNSDumpster -description: " Online dns recon & research, find & lookup dns records" +description: ' Online dns recon & research, find & lookup dns records' url: https://dnsdumpster.com category: tool type: Recon -platform: -- linux -- macos -- windows -lang: -tags: -- dns -- online \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [dns, online] diff --git a/weapons/DOMPurify.yaml b/weapons/DOMPurify.yaml index 15ca57bc..9e4cf3cc 100644 --- a/weapons/DOMPurify.yaml +++ b/weapons/DOMPurify.yaml @@ -6,10 +6,6 @@ description: 'DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer fo url: https://github.com/cure53/DOMPurify category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss +tags: [xss] diff --git a/weapons/DSSS.yaml b/weapons/DSSS.yaml index 58eeb65f..88638feb 100644 --- a/weapons/DSSS.yaml +++ b/weapons/DSSS.yaml @@ -4,10 +4,6 @@ description: Damn Small SQLi Scanner url: https://github.com/stamparm/DSSS category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- sqli \ No newline at end of file +tags: [sqli] diff --git a/weapons/Dark_Reader.yaml b/weapons/Dark_Reader.yaml index d1119bc0..cf634f5f 100644 --- a/weapons/Dark_Reader.yaml +++ b/weapons/Dark_Reader.yaml @@ -4,12 +4,6 @@ description: Dark mode to any site url: https://github.com/darkreader/darkreader category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox -- chrome +platform: [linux, macos, windows, firefox, chrome] lang: TypeScript -tags: -- darkmode +tags: [darkmode] diff --git a/weapons/Dark_Reader_for_Safari.yaml b/weapons/Dark_Reader_for_Safari.yaml index 0955a98b..f8847021 100644 --- a/weapons/Dark_Reader_for_Safari.yaml +++ b/weapons/Dark_Reader_for_Safari.yaml @@ -4,10 +4,6 @@ description: Dark mode to any site url: https://apps.apple.com/us/app/dark-reader-for-safari/id1438243180 category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- safari -lang: +platform: [linux, macos, windows, safari] +lang: tags: [] diff --git a/weapons/Decoder-Improved.yaml b/weapons/Decoder-Improved.yaml index 8253c6ae..c5550928 100644 --- a/weapons/Decoder-Improved.yaml +++ b/weapons/Decoder-Improved.yaml @@ -4,10 +4,6 @@ description: Improved decoder for Burp Suite url: https://github.com/nccgroup/Decoder-Improved category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/DeepViolet.yaml b/weapons/DeepViolet.yaml index 059a4e0f..bb078510 100644 --- a/weapons/DeepViolet.yaml +++ b/weapons/DeepViolet.yaml @@ -4,10 +4,6 @@ description: Tool for introspection of SSL\TLS sessions url: https://github.com/spoofzu/DeepViolet category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java -tags: -- ssl +tags: [ssl] diff --git a/weapons/DirDar.yaml b/weapons/DirDar.yaml index 4a735822..a16878f0 100644 --- a/weapons/DirDar.yaml +++ b/weapons/DirDar.yaml @@ -5,10 +5,6 @@ description: DirDar is a tool that searches for (403-Forbidden) directories to b url: https://github.com/M4DM0e/DirDar category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- 403 +tags: [403] diff --git a/weapons/DotGit.yaml b/weapons/DotGit.yaml index 6dcb1f4e..f9231cc7 100644 --- a/weapons/DotGit.yaml +++ b/weapons/DotGit.yaml @@ -4,9 +4,6 @@ description: An extension for checking if .git is exposed in visited websites url: https://github.com/davtur19/DotGit category: browser-addon type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/Dr. Watson.yaml b/weapons/Dr. Watson.yaml index 0c1305fe..77877a6f 100644 --- a/weapons/Dr. Watson.yaml +++ b/weapons/Dr. Watson.yaml @@ -1,14 +1,10 @@ +--- name: Dr. Watson -description: Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information +description: Dr. Watson is a simple Burp Suite extension that helps find assets, keys, + subdomains, IP addresses, and other useful information url: https://github.com/prodigysml/Dr.-Watson category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python -tags: -- param -- subdomains \ No newline at end of file +tags: [param, subdomains] diff --git a/weapons/EchoMirage.yaml b/weapons/EchoMirage.yaml index 8983cd10..ec380225 100644 --- a/weapons/EchoMirage.yaml +++ b/weapons/EchoMirage.yaml @@ -1,11 +1,10 @@ --- name: Echo Mirage -description: A generic network proxy that uses DLL injection to capture and alter TCP traffic. +description: A generic network proxy that uses DLL injection to capture and alter + TCP traffic. url: https://sourceforge.net/projects/echomirage.oldbutgold.p/ category: tool type: Proxy -platform: -- windows -lang: -tags: -- mitmproxy \ No newline at end of file +platform: [windows] +lang: +tags: [mitmproxy] diff --git a/weapons/Edit-This-Cookie.yaml b/weapons/Edit-This-Cookie.yaml index 62294db8..09a856d0 100644 --- a/weapons/Edit-This-Cookie.yaml +++ b/weapons/Edit-This-Cookie.yaml @@ -5,10 +5,6 @@ description: EditThisCookie is the famous Google Chrome/Chromium extension for e url: https://github.com/ETCExtensions/Edit-This-Cookie category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- cookie \ No newline at end of file +tags: [cookie] diff --git a/weapons/Emissary.yaml b/weapons/Emissary.yaml index 69a53bb5..2ba8d758 100644 --- a/weapons/Emissary.yaml +++ b/weapons/Emissary.yaml @@ -5,10 +5,6 @@ description: Send notifications on different channels such as Slack, Telegram, D url: https://github.com/BountyStrike/Emissary category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- notify \ No newline at end of file +tags: [notify] diff --git a/weapons/FavFreak.yaml b/weapons/FavFreak.yaml index 32346a8b..2a50774c 100644 --- a/weapons/FavFreak.yaml +++ b/weapons/FavFreak.yaml @@ -4,9 +4,6 @@ description: 'Making Favicon.ico based Recon Great again ! ' url: https://github.com/devanshbatham/FavFreak category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Findsploit.yaml b/weapons/Findsploit.yaml index f4eb6dde..4f1a4b49 100644 --- a/weapons/Findsploit.yaml +++ b/weapons/Findsploit.yaml @@ -4,10 +4,6 @@ description: Find exploits in local and online databases instantly url: https://github.com/1N3/Findsploit category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- exploit \ No newline at end of file +tags: [exploit] diff --git a/weapons/Firefox Multi-Account Containers.yaml b/weapons/Firefox Multi-Account Containers.yaml index 14eaacfa..0c9f5f04 100644 --- a/weapons/Firefox Multi-Account Containers.yaml +++ b/weapons/Firefox Multi-Account Containers.yaml @@ -1,13 +1,10 @@ --- name: Firefox Multi-Account Containers -description: Firefox Multi-Account Containers lets you keep parts of your online life separated into color-coded tabs +description: Firefox Multi-Account Containers lets you keep parts of your online life + separated into color-coded tabs url: https://github.com/mozilla/multi-account-containers category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox +platform: [linux, macos, windows, firefox] lang: JavaScript tags: [] diff --git a/weapons/FockCache.yaml b/weapons/FockCache.yaml index a4524b5f..d42e3a40 100644 --- a/weapons/FockCache.yaml +++ b/weapons/FockCache.yaml @@ -4,10 +4,6 @@ description: Minimalized Test Cache Poisoning url: https://github.com/tismayil/fockcache category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- cache-vuln +tags: [cache-vuln] diff --git a/weapons/GAP.yaml b/weapons/GAP.yaml index ed905342..ea4f2d6d 100644 --- a/weapons/GAP.yaml +++ b/weapons/GAP.yaml @@ -1,14 +1,11 @@ --- name: GAP -description: This is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on. +description: This is an evolution of the original getAllParams extension for Burp. + Not only does it find more potential parameters for you to investigate, but it also + finds potential links to try these parameters on. url: https://github.com/xnl-h4ck3r/GAP-Burp-Extension category: tool-addon type: Fuzzer -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python -tags: -- param +tags: [param] diff --git a/weapons/GadgetProbe.yaml b/weapons/GadgetProbe.yaml index d1aa7a90..055895ae 100644 --- a/weapons/GadgetProbe.yaml +++ b/weapons/GadgetProbe.yaml @@ -1,13 +1,10 @@ --- name: GadgetProbe -description: Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths. +description: Probe endpoints consuming Java serialized objects to identify classes, + libraries, and library versions on remote Java classpaths. url: https://github.com/BishopFox/GadgetProbe category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java -tags: -- deserialize +tags: [deserialize] diff --git a/weapons/Gf-Patterns.yaml b/weapons/Gf-Patterns.yaml index baf77fdd..5b17391b 100644 --- a/weapons/Gf-Patterns.yaml +++ b/weapons/Gf-Patterns.yaml @@ -5,9 +5,6 @@ description: 'GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_ url: https://github.com/1ndianl33t/Gf-Patterns category: tool type: Utils -platform: -- linux -- macos -- windows -lang: -tags: \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: diff --git a/weapons/GitMiner.yaml b/weapons/GitMiner.yaml index 082af2a1..619d4345 100644 --- a/weapons/GitMiner.yaml +++ b/weapons/GitMiner.yaml @@ -4,9 +4,6 @@ description: 'Tool for advanced mining for content on Github ' url: https://github.com/UnkL4b/GitMiner category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Glorp.yaml b/weapons/Glorp.yaml index 7f467581..d2438d5d 100644 --- a/weapons/Glorp.yaml +++ b/weapons/Glorp.yaml @@ -4,10 +4,6 @@ description: A CLI-based HTTP intercept and replay proxy url: https://github.com/denandz/glorp category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- mitmproxy +tags: [mitmproxy] diff --git a/weapons/Glue.yaml b/weapons/Glue.yaml index 808e4c5b..a44ff3a5 100644 --- a/weapons/Glue.yaml +++ b/weapons/Glue.yaml @@ -4,9 +4,6 @@ description: Application Security Automation url: https://github.com/OWASP/glue category: tool type: Env -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: [] \ No newline at end of file +tags: [] diff --git a/weapons/Gopherus.yaml b/weapons/Gopherus.yaml index cb4e3ace..145544cf 100644 --- a/weapons/Gopherus.yaml +++ b/weapons/Gopherus.yaml @@ -5,10 +5,6 @@ description: 'This tool generates gopher link for exploiting SSRF and gaining RC url: https://github.com/tarunkant/Gopherus category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- ssrf \ No newline at end of file +tags: [ssrf] diff --git a/weapons/GraphQLmap.yaml b/weapons/GraphQLmap.yaml index 2df916ea..e487d5f6 100644 --- a/weapons/GraphQLmap.yaml +++ b/weapons/GraphQLmap.yaml @@ -5,10 +5,6 @@ description: GraphQLmap is a scripting engine to interact with a graphql endpoin url: https://github.com/swisskyrepo/GraphQLmap category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- graphql \ No newline at end of file +tags: [graphql] diff --git a/weapons/HRS.yaml b/weapons/HRS.yaml index 9de40f29..06b2ae06 100644 --- a/weapons/HRS.yaml +++ b/weapons/HRS.yaml @@ -5,9 +5,6 @@ description: HTTP Request Smuggling demonstration Perl script, for variants 1, 2 url: https://github.com/SafeBreach-Labs/HRS category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Perl tags: [] diff --git a/weapons/HTTPSignatures.yaml b/weapons/HTTPSignatures.yaml index 4bdc5fdf..901574ea 100644 --- a/weapons/HTTPSignatures.yaml +++ b/weapons/HTTPSignatures.yaml @@ -1,13 +1,10 @@ --- name: HTTPSignatures -description: A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft. +description: A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 + draft. url: https://github.com/nccgroup/HTTPSignatures category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/HUNT.yaml b/weapons/HUNT.yaml index f4b9011e..b70e719d 100644 --- a/weapons/HUNT.yaml +++ b/weapons/HUNT.yaml @@ -1,14 +1,9 @@ +--- name: HUNT description: Identifies common parameters vulnerable to certain vulnerability classes url: https://github.com/bugcrowd/HUNT category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- zap -- burpsuite +platform: [linux, macos, windows, zap, burpsuite] lang: Kotlin -tags: -- param \ No newline at end of file +tags: [param] diff --git a/weapons/Hack-Tools.yaml b/weapons/Hack-Tools.yaml index 73f99476..93992c73 100644 --- a/weapons/Hack-Tools.yaml +++ b/weapons/Hack-Tools.yaml @@ -1,12 +1,9 @@ --- name: Hack-Tools -description: "The all-in-one Red Team extension for Web Pentester \U0001F6E0" +description: The all-in-one Red Team extension for Web Pentester 🛠 url: https://github.com/LasCC/Hack-Tools category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: TypeScript tags: [] diff --git a/weapons/HostHunter.yaml b/weapons/HostHunter.yaml index 8358fc33..d2eeb291 100644 --- a/weapons/HostHunter.yaml +++ b/weapons/HostHunter.yaml @@ -4,10 +4,6 @@ description: Recon tool for discovering hostnames using OSINT techniques. url: https://github.com/SpiderLabs/HostHunter category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- osint +tags: [osint] diff --git a/weapons/Hunt3r.yaml b/weapons/Hunt3r.yaml index cd4f2be0..89bf5cd8 100644 --- a/weapons/Hunt3r.yaml +++ b/weapons/Hunt3r.yaml @@ -1,12 +1,10 @@ --- name: Hunt3r -description: 'Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework' +description: Made your bugbounty subdomains reconnaissance easier with Hunt3r the + web application reconnaissance framework url: https://github.com/EasyRecon/Hunt3r category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby tags: [] diff --git a/weapons/HydraRecon.yaml b/weapons/HydraRecon.yaml index d001c43b..daaf46b5 100644 --- a/weapons/HydraRecon.yaml +++ b/weapons/HydraRecon.yaml @@ -4,9 +4,6 @@ description: All In One, Fast, Easy Recon Tool url: https://github.com/aufzayed/HydraRecon category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/IntruderPayloads.yaml b/weapons/IntruderPayloads.yaml index 044f44e8..fdca4c36 100644 --- a/weapons/IntruderPayloads.yaml +++ b/weapons/IntruderPayloads.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/1N3/IntruderPayloads category: tool type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: BlitzBasic tags: [] diff --git a/weapons/JSFScan.sh.yaml b/weapons/JSFScan.sh.yaml index 55bb4036..6b1f8b5c 100644 --- a/weapons/JSFScan.sh.yaml +++ b/weapons/JSFScan.sh.yaml @@ -4,10 +4,6 @@ description: 'Automation for javascript recon in bug bounty. ' url: https://github.com/KathanP19/JSFScan.sh category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/LFISuite.yaml b/weapons/LFISuite.yaml index 135fb90b..2c3393b1 100644 --- a/weapons/LFISuite.yaml +++ b/weapons/LFISuite.yaml @@ -4,9 +4,6 @@ description: 'Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner ' url: https://github.com/D35m0nd142/LFISuite category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Lepus.yaml b/weapons/Lepus.yaml index e5a1d2fe..2fa4db36 100644 --- a/weapons/Lepus.yaml +++ b/weapons/Lepus.yaml @@ -4,10 +4,6 @@ description: Subdomain finder url: https://github.com/gfek/Lepus category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/LinkFinder.yaml b/weapons/LinkFinder.yaml index 2e43038c..1a5bb01b 100644 --- a/weapons/LinkFinder.yaml +++ b/weapons/LinkFinder.yaml @@ -4,10 +4,6 @@ description: 'A python script that finds endpoints in JavaScript files ' url: https://github.com/GerbenJavado/LinkFinder category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/MM3_ProxySwitch.yaml b/weapons/MM3_ProxySwitch.yaml index 285ca276..773be04b 100644 --- a/weapons/MM3_ProxySwitch.yaml +++ b/weapons/MM3_ProxySwitch.yaml @@ -4,11 +4,6 @@ description: Proxy Switch in Firefox and Chrome url: https://proxy-offline-browser.com/ProxySwitch/ category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox -- chrome +platform: [linux, macos, windows, firefox, chrome] lang: JavaScript tags: [] diff --git a/weapons/NoSQLMap.yaml b/weapons/NoSQLMap.yaml index 16cfa5a6..3d2e12e1 100644 --- a/weapons/NoSQLMap.yaml +++ b/weapons/NoSQLMap.yaml @@ -5,9 +5,6 @@ description: 'Automated NoSQL database enumeration and web application exploitat url: https://github.com/codingo/NoSQLMap category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/OneForAll.yaml b/weapons/OneForAll.yaml index 0055c40d..a43b89bd 100644 --- a/weapons/OneForAll.yaml +++ b/weapons/OneForAll.yaml @@ -4,9 +4,6 @@ description: 'OneForAll是一款功能强大的子域收集工具 ' url: https://github.com/shmilylty/OneForAll category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/OpenRedireX.yaml b/weapons/OpenRedireX.yaml index c30d23ac..1a0ded2f 100644 --- a/weapons/OpenRedireX.yaml +++ b/weapons/OpenRedireX.yaml @@ -4,9 +4,6 @@ description: A Fuzzer for OpenRedirect issues url: https://github.com/devanshbatham/OpenRedireX category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Oralyzer.yaml b/weapons/Oralyzer.yaml index 418316de..809bcc8b 100644 --- a/weapons/Oralyzer.yaml +++ b/weapons/Oralyzer.yaml @@ -4,9 +4,6 @@ description: Open Redirection Analyzer url: https://github.com/r0075h3ll/Oralyzer category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Osmedeus.yaml b/weapons/Osmedeus.yaml index 952f5796..c3e0c1da 100644 --- a/weapons/Osmedeus.yaml +++ b/weapons/Osmedeus.yaml @@ -5,9 +5,6 @@ description: 'Fully automated offensive security framework for reconnaissance an url: https://github.com/j3ssie/Osmedeus category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/PPScan.yaml b/weapons/PPScan.yaml index 9c4239b4..01d4cc80 100644 --- a/weapons/PPScan.yaml +++ b/weapons/PPScan.yaml @@ -4,9 +4,6 @@ description: Client Side Prototype Pollution Scanner url: https://github.com/msrkp/PPScan category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/ParamPamPam.yaml b/weapons/ParamPamPam.yaml index 9f956cd8..0e0e5f60 100644 --- a/weapons/ParamPamPam.yaml +++ b/weapons/ParamPamPam.yaml @@ -4,11 +4,6 @@ description: This tool for brute discover GET and POST parameters. url: https://github.com/Bo0oM/ParamPamPam category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- param -- cache-vuln \ No newline at end of file +tags: [param, cache-vuln] diff --git a/weapons/ParamSpider.yaml b/weapons/ParamSpider.yaml index 29b61412..c9a16196 100644 --- a/weapons/ParamSpider.yaml +++ b/weapons/ParamSpider.yaml @@ -4,10 +4,6 @@ description: 'Mining parameters from dark corners of Web Archives ' url: https://github.com/devanshbatham/ParamSpider category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- param \ No newline at end of file +tags: [param] diff --git a/weapons/Parth.yaml b/weapons/Parth.yaml index 02a41788..ffb285dd 100644 --- a/weapons/Parth.yaml +++ b/weapons/Parth.yaml @@ -4,10 +4,6 @@ description: 'Heuristic Vulnerable Parameter Scanner ' url: https://github.com/s0md3v/Parth category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- param +tags: [param] diff --git a/weapons/PayloadsAllTheThings.yaml b/weapons/PayloadsAllTheThings.yaml index b14d3a6c..93793d84 100644 --- a/weapons/PayloadsAllTheThings.yaml +++ b/weapons/PayloadsAllTheThings.yaml @@ -5,9 +5,6 @@ description: 'A list of useful payloads and bypass for Web Application Security url: https://github.com/swisskyrepo/PayloadsAllTheThings category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Phoenix.yaml b/weapons/Phoenix.yaml index fca8bf59..e6c96e3f 100644 --- a/weapons/Phoenix.yaml +++ b/weapons/Phoenix.yaml @@ -4,10 +4,6 @@ description: hahwul's online tools url: https://www.hahwul.com/phoenix/ category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- online \ No newline at end of file +tags: [online] diff --git a/weapons/Photon.yaml b/weapons/Photon.yaml index f9cf8d36..b535f5cd 100644 --- a/weapons/Photon.yaml +++ b/weapons/Photon.yaml @@ -4,11 +4,6 @@ description: 'Incredibly fast crawler designed for OSINT. ' url: https://github.com/s0md3v/Photon category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- osint -- crawl \ No newline at end of file +tags: [osint, crawl] diff --git a/weapons/PoC-in-GitHub.yaml b/weapons/PoC-in-GitHub.yaml index bb0c2a5e..37b474e1 100644 --- a/weapons/PoC-in-GitHub.yaml +++ b/weapons/PoC-in-GitHub.yaml @@ -1,12 +1,9 @@ --- name: PoC-in-GitHub -description: "\U0001F4E1 PoC auto collect from GitHub. Be careful malware." +description: 📡 PoC auto collect from GitHub. Be careful malware. url: https://github.com/nomi-sec/PoC-in-GitHub category: tool type: Utils -platform: -- linux -- macos -- windows -lang: +platform: [linux, macos, windows] +lang: tags: [] diff --git a/weapons/PwnFox.yaml b/weapons/PwnFox.yaml index 6c5d762f..101e0fd1 100644 --- a/weapons/PwnFox.yaml +++ b/weapons/PwnFox.yaml @@ -4,11 +4,6 @@ description: Firefox/Burp extension that provide usefull tools for your security url: https://github.com/yeswehack/PwnFox category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox -- burpsuite +platform: [linux, macos, windows, firefox, burpsuite] lang: JavaScript tags: [] diff --git a/weapons/REcollapse.yaml b/weapons/REcollapse.yaml index 6f16da30..5bbac58d 100644 --- a/weapons/REcollapse.yaml +++ b/weapons/REcollapse.yaml @@ -1,13 +1,10 @@ --- name: REcollapse -description: REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications +description: REcollapse is a helper tool for black-box regex fuzzing to bypass validations + and discover normalizations in web applications url: https://github.com/0xacb/recollapse category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- fuzz +tags: [fuzz] diff --git a/weapons/Redcloud.yaml b/weapons/Redcloud.yaml index 89061278..ecefdc4b 100644 --- a/weapons/Redcloud.yaml +++ b/weapons/Redcloud.yaml @@ -1,13 +1,9 @@ --- name: Redcloud -description: 'Automated Red Team Infrastructure deployement using Docker' +description: Automated Red Team Infrastructure deployement using Docker url: https://github.com/khast3x/Redcloud category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- infra +tags: [infra] diff --git a/weapons/Ronin.yaml b/weapons/Ronin.yaml index 7c400490..f4fe53f3 100644 --- a/weapons/Ronin.yaml +++ b/weapons/Ronin.yaml @@ -1,15 +1,10 @@ --- name: Ronin -description: Ronin is a free and Open Source Ruby toolkit for security research and development. +description: Ronin is a free and Open Source Ruby toolkit for security research and + development. url: https://github.com/ronin-rb/ronin category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- payload -- http -- pentest +tags: [payload, http, pentest] diff --git a/weapons/RustScan.yaml b/weapons/RustScan.yaml index 3fba05aa..8753a7c0 100644 --- a/weapons/RustScan.yaml +++ b/weapons/RustScan.yaml @@ -4,10 +4,6 @@ description: 'Faster Nmap Scanning with Rust ' url: https://github.com/brandonskerritt/RustScan category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- portscan \ No newline at end of file +tags: [portscan] diff --git a/weapons/S3Scanner.yaml b/weapons/S3Scanner.yaml index 4a66cc61..ddd0cef1 100644 --- a/weapons/S3Scanner.yaml +++ b/weapons/S3Scanner.yaml @@ -4,10 +4,6 @@ description: 'Scan for open AWS S3 buckets and dump the contents ' url: https://github.com/sa7mon/S3Scanner category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- s3 +tags: [s3] diff --git a/weapons/S3cret Scanner.yaml b/weapons/S3cret Scanner.yaml index 9f8fa821..bfbd34a1 100644 --- a/weapons/S3cret Scanner.yaml +++ b/weapons/S3cret Scanner.yaml @@ -4,10 +4,6 @@ description: Hunting For Secrets Uploaded To Public S3 Buckets url: https://github.com/Eilonh/s3crets_scanner category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- s3 +tags: [s3] diff --git a/weapons/SQLNinja.yaml b/weapons/SQLNinja.yaml index afb1747f..45f411c8 100644 --- a/weapons/SQLNinja.yaml +++ b/weapons/SQLNinja.yaml @@ -4,9 +4,6 @@ description: Sqlninja is a tool targeted to exploit SQL Injection vulnerabilitie url: https://gitlab.com/kalilinux/packages/sqlninja category: tool type: Exploit -platform: -- linux -- macos +platform: [linux, macos] lang: Perl -tags: -- sqli \ No newline at end of file +tags: [sqli] diff --git a/weapons/SSRFire.yaml b/weapons/SSRFire.yaml index 7bdcacfb..1a4a1aca 100644 --- a/weapons/SSRFire.yaml +++ b/weapons/SSRFire.yaml @@ -1,12 +1,10 @@ --- name: SSRFire -description: An automated SSRF finder. Just give the domain name and your server and chill +description: An automated SSRF finder. Just give the domain name and your server and + chill url: https://github.com/ksharinarayanan/SSRFire category: tool type: Fuzzer -platform: -- linux -- macos +platform: [linux, macos] lang: Shell -tags: -- ssrf +tags: [ssrf] diff --git a/weapons/SSRFmap.yaml b/weapons/SSRFmap.yaml index 27a8f622..76d9902a 100644 --- a/weapons/SSRFmap.yaml +++ b/weapons/SSRFmap.yaml @@ -4,10 +4,6 @@ description: 'Automatic SSRF fuzzer and exploitation tool ' url: https://github.com/swisskyrepo/SSRFmap category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- ssrf +tags: [ssrf] diff --git a/weapons/SSTImap.yaml b/weapons/SSTImap.yaml index 7aef5eb6..d27274d5 100644 --- a/weapons/SSTImap.yaml +++ b/weapons/SSTImap.yaml @@ -4,10 +4,6 @@ description: Automatic SSTI detection tool with interactive interface url: https://github.com/vladko312/SSTImap category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- ssti +tags: [ssti] diff --git a/weapons/STEWS.yaml b/weapons/STEWS.yaml index 9d1c11c2..ca050c5b 100644 --- a/weapons/STEWS.yaml +++ b/weapons/STEWS.yaml @@ -4,9 +4,6 @@ description: A Security Tool for Enumerating WebSockets url: https://github.com/PalindromeLabs/STEWS category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/SecLists.yaml b/weapons/SecLists.yaml index 825e0ce4..37e3a66f 100644 --- a/weapons/SecLists.yaml +++ b/weapons/SecLists.yaml @@ -1,14 +1,10 @@ --- name: SecLists -description: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. +description: SecLists is the security tester's companion. It's a collection of multiple + types of lists used during security assessments, collected in one place. url: https://github.com/danielmiessler/SecLists category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Txt -tags: -- wordlist -- documents \ No newline at end of file +tags: [wordlist, documents] diff --git a/weapons/SecretFinder.yaml b/weapons/SecretFinder.yaml index dcfcb5bc..51598e9a 100644 --- a/weapons/SecretFinder.yaml +++ b/weapons/SecretFinder.yaml @@ -5,9 +5,6 @@ description: 'SecretFinder - A python script for find sensitive data (apikeys, a url: https://github.com/m4ll0k/SecretFinder category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/SecurityTrails.yaml b/weapons/SecurityTrails.yaml index 9ed7ce9e..434e2ecb 100644 --- a/weapons/SecurityTrails.yaml +++ b/weapons/SecurityTrails.yaml @@ -1,14 +1,9 @@ --- name: SecurityTrails -description: " Online dns / subdomain / recon tool" +description: ' Online dns / subdomain / recon tool' url: https://securitytrails.com category: tool type: Recon -platform: -- linux -- macos -- windows -lang: -tags: -- subdomains -- online \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [subdomains, online] diff --git a/weapons/SequenceDiagram.yaml b/weapons/SequenceDiagram.yaml index ebc68dcd..8dd3df7e 100644 --- a/weapons/SequenceDiagram.yaml +++ b/weapons/SequenceDiagram.yaml @@ -4,10 +4,6 @@ description: Online tool for creating UML sequence diagrams url: https://sequencediagram.org category: tool type: Utils -platform: -- linux -- macos -- windows -lang: -tags: -- online \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [online] diff --git a/weapons/SerializationDumper.yaml b/weapons/SerializationDumper.yaml index b6a6ee92..62b0f657 100644 --- a/weapons/SerializationDumper.yaml +++ b/weapons/SerializationDumper.yaml @@ -4,10 +4,6 @@ description: A tool to dump Java serialization streams in a more human readable url: https://github.com/NickstaDB/SerializationDumper category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java -tags: -- deserialize \ No newline at end of file +tags: [deserialize] diff --git a/weapons/Shodan.yaml b/weapons/Shodan.yaml index d579c705..4e1825bd 100644 --- a/weapons/Shodan.yaml +++ b/weapons/Shodan.yaml @@ -4,10 +4,6 @@ description: " World's first search engine for Internet-connected devices" url: https://www.shodan.io/ category: tool type: Recon -platform: -- linux -- macos -- windows -lang: -tags: -- osint \ No newline at end of file +platform: [linux, macos, windows] +lang: +tags: [osint] diff --git a/weapons/Silver.yaml b/weapons/Silver.yaml index b255d8f0..4b1ef93b 100644 --- a/weapons/Silver.yaml +++ b/weapons/Silver.yaml @@ -4,10 +4,6 @@ description: 'Mass scan IPs for vulnerable services ' url: https://github.com/s0md3v/Silver category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- port \ No newline at end of file +tags: [port] diff --git a/weapons/Sn1per.yaml b/weapons/Sn1per.yaml index dc4695e3..7a690bd9 100644 --- a/weapons/Sn1per.yaml +++ b/weapons/Sn1per.yaml @@ -4,9 +4,6 @@ description: 'Automated pentest framework for offensive security experts ' url: https://github.com/1N3/Sn1per category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/Stepper.yaml b/weapons/Stepper.yaml index cee7a794..cf53a7d6 100644 --- a/weapons/Stepper.yaml +++ b/weapons/Stepper.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/CoreyD97/Stepper category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/Striker.yaml b/weapons/Striker.yaml index e3c45742..51d190f9 100644 --- a/weapons/Striker.yaml +++ b/weapons/Striker.yaml @@ -4,9 +4,6 @@ description: 'Striker is an offensive information and vulnerability scanner. ' url: https://github.com/s0md3v/Striker category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/SubOver.yaml b/weapons/SubOver.yaml index 82fc5b62..6a05cf8c 100644 --- a/weapons/SubOver.yaml +++ b/weapons/SubOver.yaml @@ -4,11 +4,6 @@ description: A Powerful Subdomain Takeover Tool url: https://github.com/Ice3man543/SubOver category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains -- takeover +tags: [subdomains, takeover] diff --git a/weapons/Sublist3r.yaml b/weapons/Sublist3r.yaml index 4ccc96ae..9b60e20b 100644 --- a/weapons/Sublist3r.yaml +++ b/weapons/Sublist3r.yaml @@ -4,10 +4,6 @@ description: 'Fast subdomains enumeration tool for penetration testers ' url: https://github.com/aboul3la/Sublist3r category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/Taipan.yaml b/weapons/Taipan.yaml index 48c61036..8095adc5 100644 --- a/weapons/Taipan.yaml +++ b/weapons/Taipan.yaml @@ -4,9 +4,6 @@ description: Web application vulnerability scanner url: https://github.com/enkomio/Taipan category: tool type: Scanner -platform: -- linux -- macos -- windows -lang: +platform: [linux, macos, windows] +lang: tags: [] diff --git a/weapons/TukTuk.yaml b/weapons/TukTuk.yaml index 7ae4ddf2..9e02f682 100644 --- a/weapons/TukTuk.yaml +++ b/weapons/TukTuk.yaml @@ -4,10 +4,6 @@ description: 'Tool for catching and logging different types of requests. ' url: https://github.com/ArturSS7/TukTuk category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- oast +tags: [oast] diff --git a/weapons/User-Agent_Switcher.yaml b/weapons/User-Agent_Switcher.yaml index 068039d9..678e0a76 100644 --- a/weapons/User-Agent_Switcher.yaml +++ b/weapons/User-Agent_Switcher.yaml @@ -4,10 +4,6 @@ description: quick and easy way to switch between user-agents. url: https://addons.mozilla.org/ko/firefox/addon/user-agent-switcher-revived/ category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox -lang: +platform: [linux, macos, windows, firefox] +lang: tags: [] diff --git a/weapons/VHostScan.yaml b/weapons/VHostScan.yaml index 8a43587d..e49b991a 100644 --- a/weapons/VHostScan.yaml +++ b/weapons/VHostScan.yaml @@ -6,9 +6,6 @@ description: 'A virtual host scanner that performs reverse lookups, can be used url: https://github.com/codingo/VHostScan category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/Wayback_Machine.yaml b/weapons/Wayback_Machine.yaml index 8226d2e7..59725d8d 100644 --- a/weapons/Wayback_Machine.yaml +++ b/weapons/Wayback_Machine.yaml @@ -4,10 +4,6 @@ description: History of website url: https://apps.apple.com/us/app/wayback-machine/id1472432422 category: browser-addon type: Recon -platform: -- linux -- macos -- windows -- safari -lang: +platform: [linux, macos, windows, safari] +lang: tags: [] diff --git a/weapons/Web-Cache-Vulnerability-Scanner.yaml b/weapons/Web-Cache-Vulnerability-Scanner.yaml index 6c66e0ff..f3a88d45 100644 --- a/weapons/Web-Cache-Vulnerability-Scanner.yaml +++ b/weapons/Web-Cache-Vulnerability-Scanner.yaml @@ -5,10 +5,6 @@ description: Web Cache Vulnerability Scanner is a Go-based CLI tool for testing url: https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- cache-vuln +tags: [cache-vuln] diff --git a/weapons/Web3 Decoder.yaml b/weapons/Web3 Decoder.yaml index 075a5063..df0bb319 100644 --- a/weapons/Web3 Decoder.yaml +++ b/weapons/Web3 Decoder.yaml @@ -4,11 +4,6 @@ description: Burp Extension for Web3 url: https://github.com/nccgroup/web3-decoder category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- web3 \ No newline at end of file +tags: [web3] diff --git a/weapons/XSRFProbe.yaml b/weapons/XSRFProbe.yaml index d8a675a3..c10db58e 100644 --- a/weapons/XSRFProbe.yaml +++ b/weapons/XSRFProbe.yaml @@ -4,9 +4,6 @@ description: The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation url: https://github.com/0xInfection/XSRFProbe category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/XSS-Catcher.yaml b/weapons/XSS-Catcher.yaml index 2d9d78e5..61fa0638 100644 --- a/weapons/XSS-Catcher.yaml +++ b/weapons/XSS-Catcher.yaml @@ -4,11 +4,6 @@ description: Find blind XSS but why not gather data while you're at it. url: https://github.com/daxAKAhackerman/XSS-Catcher category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/XSStrike.yaml b/weapons/XSStrike.yaml index f0afba72..8fda161f 100644 --- a/weapons/XSStrike.yaml +++ b/weapons/XSStrike.yaml @@ -4,10 +4,6 @@ description: 'Most advanced XSS scanner. ' url: https://github.com/s0md3v/XSStrike category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xss +tags: [xss] diff --git a/weapons/XSpear.yaml b/weapons/XSpear.yaml index b2ccfbd2..a6ec6ba3 100644 --- a/weapons/XSpear.yaml +++ b/weapons/XSpear.yaml @@ -4,10 +4,6 @@ description: 'Powerfull XSS Scanning and Parameter analysis tool&gem ' url: https://github.com/hahwul/XSpear category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- xss +tags: [xss] diff --git a/weapons/XXEinjector.yaml b/weapons/XXEinjector.yaml index 8b95d047..3d4a52f1 100644 --- a/weapons/XXEinjector.yaml +++ b/weapons/XXEinjector.yaml @@ -5,10 +5,6 @@ description: Tool for automatic exploitation of XXE vulnerability using direct a url: https://github.com/enjoiz/XXEinjector category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- xxe +tags: [xxe] diff --git a/weapons/XXExploiter.yaml b/weapons/XXExploiter.yaml index 6a4b255b..0acda01c 100644 --- a/weapons/XXExploiter.yaml +++ b/weapons/XXExploiter.yaml @@ -4,10 +4,6 @@ description: Tool to help exploit XXE vulnerabilities url: https://github.com/luisfontes19/xxexploiter category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: TypeScript -tags: -- xxe +tags: [xxe] diff --git a/weapons/ZipBomb.yaml b/weapons/ZipBomb.yaml index 62868bb4..2253ea9a 100644 --- a/weapons/ZipBomb.yaml +++ b/weapons/ZipBomb.yaml @@ -4,10 +4,6 @@ description: A simple implementation of ZipBomb in Python url: https://github.com/abdulfatir/ZipBomb category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- zipbomb +tags: [zipbomb] diff --git a/weapons/a2sv.yaml b/weapons/a2sv.yaml index 9e6f284a..896c03aa 100644 --- a/weapons/a2sv.yaml +++ b/weapons/a2sv.yaml @@ -4,10 +4,6 @@ description: 'Auto Scanning to SSL Vulnerability ' url: https://github.com/hahwul/a2sv category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- ssl +tags: [ssl] diff --git a/weapons/altdns.yaml b/weapons/altdns.yaml index 1c669946..93d284fd 100644 --- a/weapons/altdns.yaml +++ b/weapons/altdns.yaml @@ -5,10 +5,6 @@ description: 'Generates permutations, alterations and mutations of subdomains an url: https://github.com/infosec-au/altdns category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- dns +tags: [dns] diff --git a/weapons/anew.yaml b/weapons/anew.yaml index 7a325e8e..d7a38e57 100644 --- a/weapons/anew.yaml +++ b/weapons/anew.yaml @@ -4,9 +4,6 @@ description: A tool for adding new lines to files, skipping duplicates url: https://github.com/tomnomnom/anew category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/apkleaks.yaml b/weapons/apkleaks.yaml index 60a648e0..ad4db292 100644 --- a/weapons/apkleaks.yaml +++ b/weapons/apkleaks.yaml @@ -4,12 +4,6 @@ description: 'Scanning APK file for URIs, endpoints & secrets. ' url: https://github.com/dwisiswant0/apkleaks category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- apk -- url -- endpoint \ No newline at end of file +tags: [apk, url, endpoint] diff --git a/weapons/aquatone.yaml b/weapons/aquatone.yaml index 710bb3d6..058a18ca 100644 --- a/weapons/aquatone.yaml +++ b/weapons/aquatone.yaml @@ -4,10 +4,6 @@ description: 'A Tool for Domain Flyovers ' url: https://github.com/michenriksen/aquatone category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- domain +tags: [domain] diff --git a/weapons/arachni.yaml b/weapons/arachni.yaml index 3b8a27bf..d813efa6 100644 --- a/weapons/arachni.yaml +++ b/weapons/arachni.yaml @@ -4,9 +4,6 @@ description: 'Web Application Security Scanner Framework ' url: https://github.com/Arachni/arachni category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby tags: [] diff --git a/weapons/argumentinjectionhammer.yaml b/weapons/argumentinjectionhammer.yaml index 122b361f..3584cd7b 100644 --- a/weapons/argumentinjectionhammer.yaml +++ b/weapons/argumentinjectionhammer.yaml @@ -4,10 +4,6 @@ description: A Burp Extension designed to identify argument injection vulnerabil url: https://github.com/nccgroup/argumentinjectionhammer category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python tags: [] diff --git a/weapons/assetfinder.yaml b/weapons/assetfinder.yaml index 4d4a75ae..1013eacc 100644 --- a/weapons/assetfinder.yaml +++ b/weapons/assetfinder.yaml @@ -4,10 +4,6 @@ description: 'Find domains and subdomains related to a given domain ' url: https://github.com/tomnomnom/assetfinder category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/attack-surface-detector-burp.yaml b/weapons/attack-surface-detector-burp.yaml index 4de84727..04d9b018 100644 --- a/weapons/attack-surface-detector-burp.yaml +++ b/weapons/attack-surface-detector-burp.yaml @@ -1,15 +1,10 @@ --- name: attack-surface-detector-burp -description: The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters +description: The Attack Surface Detector uses static code analyses to identify web + app endpoints by parsing routes and identifying parameters url: https://github.com/secdec/attack-surface-detector-burp category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- endpoint -- url \ No newline at end of file +tags: [endpoint, url] diff --git a/weapons/attack-surface-detector-zap.yaml b/weapons/attack-surface-detector-zap.yaml index c2644479..46006a9d 100644 --- a/weapons/attack-surface-detector-zap.yaml +++ b/weapons/attack-surface-detector-zap.yaml @@ -1,15 +1,10 @@ --- name: attack-surface-detector-zap -description: The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters +description: The Attack Surface Detector uses static code analyses to identify web + app endpoints by parsing routes and identifying parameters url: https://github.com/secdec/attack-surface-detector-zap category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java -tags: -- endpoint -- url \ No newline at end of file +tags: [endpoint, url] diff --git a/weapons/autochrome.yaml b/weapons/autochrome.yaml index 26bba114..694aab9d 100644 --- a/weapons/autochrome.yaml +++ b/weapons/autochrome.yaml @@ -4,9 +4,6 @@ description: This tool downloads, installs, and configures a shiny new copy of C url: https://github.com/nccgroup/autochrome category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: HTML tags: [] diff --git a/weapons/autopoisoner.yaml b/weapons/autopoisoner.yaml index 008a7e1a..568c02e3 100644 --- a/weapons/autopoisoner.yaml +++ b/weapons/autopoisoner.yaml @@ -4,10 +4,6 @@ description: Web cache poisoning vulnerability scanner. url: https://github.com/Th0h0/autopoisoner category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- cache-vuln +tags: [cache-vuln] diff --git a/weapons/axiom.yaml b/weapons/axiom.yaml index 1bc71ae0..fa00712c 100644 --- a/weapons/axiom.yaml +++ b/weapons/axiom.yaml @@ -4,10 +4,6 @@ description: 'A dynamic infrastructure toolkit for red teamers and bug bounty hu url: https://github.com/pry0cc/axiom category: tool type: Army-Knife -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- infra +tags: [infra] diff --git a/weapons/bat.yaml b/weapons/bat.yaml index 41821bb0..c4a16ae0 100644 --- a/weapons/bat.yaml +++ b/weapons/bat.yaml @@ -4,9 +4,6 @@ description: A cat(1) clone with wings. url: https://github.com/sharkdp/bat category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/bbot.yaml b/weapons/bbot.yaml index 05c00575..f5b7ad3c 100644 --- a/weapons/bbot.yaml +++ b/weapons/bbot.yaml @@ -4,10 +4,6 @@ description: OSINT automation for hackers url: https://github.com/blacklanternsecurity/bbot category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- osint \ No newline at end of file +tags: [osint] diff --git a/weapons/beef.yaml b/weapons/beef.yaml index 5e52c689..a5b9967f 100644 --- a/weapons/beef.yaml +++ b/weapons/beef.yaml @@ -1,13 +1,9 @@ --- name: beef -description: 'The Browser Exploitation Framework Project' +description: The Browser Exploitation Framework Project url: https://github.com/beefproject/beef category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- xss +tags: [xss] diff --git a/weapons/blackboxprotobuf.yaml b/weapons/blackboxprotobuf.yaml index 88bda351..432374e3 100644 --- a/weapons/blackboxprotobuf.yaml +++ b/weapons/blackboxprotobuf.yaml @@ -1,13 +1,10 @@ --- name: blackboxprotobuf -description: Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition. +description: Blackbox protobuf is a Burp Suite extension for decoding and modifying + arbitrary protobuf messages without the protobuf type definition. url: https://github.com/nccgroup/blackboxprotobuf category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python tags: [] diff --git a/weapons/blistener.yaml b/weapons/blistener.yaml index 147d5e1e..4b0291e1 100644 --- a/weapons/blistener.yaml +++ b/weapons/blistener.yaml @@ -4,11 +4,6 @@ description: Blind-XSS listener with payloads url: https://github.com/fyxme/blistener category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/boast.yaml b/weapons/boast.yaml index 6997403a..6eb1cab4 100644 --- a/weapons/boast.yaml +++ b/weapons/boast.yaml @@ -4,10 +4,6 @@ description: The BOAST Outpost for AppSec Testing (v0.1.0) url: https://github.com/marcoagner/boast category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- oast +tags: [oast] diff --git a/weapons/bountyplz.yaml b/weapons/bountyplz.yaml index e13ec03a..be71f7b7 100644 --- a/weapons/bountyplz.yaml +++ b/weapons/bountyplz.yaml @@ -5,10 +5,6 @@ description: 'Automated security reporting from markdown templates (HackerOne an url: https://github.com/fransr/bountyplz category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- report +tags: [report] diff --git a/weapons/bruteforce-lists.yaml b/weapons/bruteforce-lists.yaml index af0041ab..525fd2da 100644 --- a/weapons/bruteforce-lists.yaml +++ b/weapons/bruteforce-lists.yaml @@ -4,11 +4,6 @@ description: Some files for bruteforcing certain things. url: https://github.com/random-robbie/bruteforce-lists category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Txt -tags: -- wordlist -- documents \ No newline at end of file +tags: [wordlist, documents] diff --git a/weapons/burl.yaml b/weapons/burl.yaml index c0bf48e4..a97d1f8a 100644 --- a/weapons/burl.yaml +++ b/weapons/burl.yaml @@ -4,10 +4,6 @@ description: 'A Broken-URL Checker ' url: https://github.com/tomnomnom/burl category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url +tags: [url] diff --git a/weapons/burp-exporter.yaml b/weapons/burp-exporter.yaml index 4e19f514..972871c5 100644 --- a/weapons/burp-exporter.yaml +++ b/weapons/burp-exporter.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/artssec/burp-exporter category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python tags: [] diff --git a/weapons/burp-piper.yaml b/weapons/burp-piper.yaml index 8f551bbf..8dff7130 100644 --- a/weapons/burp-piper.yaml +++ b/weapons/burp-piper.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/silentsignal/burp-piper category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Kotlin tags: [] diff --git a/weapons/burp-retire-js.yaml b/weapons/burp-retire-js.yaml index 8b2adc89..4006629d 100644 --- a/weapons/burp-retire-js.yaml +++ b/weapons/burp-retire-js.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/h3xstream/burp-retire-js category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: JavaScript -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/burp-send-to.yaml b/weapons/burp-send-to.yaml index 7896ed24..ce1d2144 100644 --- a/weapons/burp-send-to.yaml +++ b/weapons/burp-send-to.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/bytebutcher/burp-send-to category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/c-jwt-cracker.yaml b/weapons/c-jwt-cracker.yaml index 3f7d4a29..0cdef313 100644 --- a/weapons/c-jwt-cracker.yaml +++ b/weapons/c-jwt-cracker.yaml @@ -4,10 +4,6 @@ description: 'JWT brute force cracker written in C ' url: https://github.com/brendan-rius/c-jwt-cracker category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C -tags: -- jwt +tags: [jwt] diff --git a/weapons/caido.yaml b/weapons/caido.yaml index 106a99e3..0b5593fc 100644 --- a/weapons/caido.yaml +++ b/weapons/caido.yaml @@ -4,10 +4,6 @@ description: A lightweight web security auditing toolkit url: https://caido.io category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- mitmproxy \ No newline at end of file +tags: [mitmproxy] diff --git a/weapons/can-i-take-over-xyz.yaml b/weapons/can-i-take-over-xyz.yaml index 12b3f1f8..f337d562 100644 --- a/weapons/can-i-take-over-xyz.yaml +++ b/weapons/can-i-take-over-xyz.yaml @@ -5,9 +5,6 @@ description: '"Can I take over XYZ?" — a list of services and how to claim (su url: https://github.com/EdOverflow/can-i-take-over-xyz category: tool type: Utils -platform: -- linux -- macos -- windows -lang: +platform: [linux, macos, windows] +lang: tags: [] diff --git a/weapons/cariddi.yaml b/weapons/cariddi.yaml index c9b4d7e5..f987ffff 100644 --- a/weapons/cariddi.yaml +++ b/weapons/cariddi.yaml @@ -1,13 +1,10 @@ --- name: cariddi -description: 'Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more' -url: https://github.com/edoardottt/cariddi +description: Take a list of domains, crawl urls and scan for endpoints, secrets, api + keys, file extensions, tokens and more +url: https://github.com/edoardottt/cariddi category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- crawl \ No newline at end of file +tags: [crawl] diff --git a/weapons/cc.py.yaml b/weapons/cc.py.yaml index 620c8cb4..d067761e 100644 --- a/weapons/cc.py.yaml +++ b/weapons/cc.py.yaml @@ -4,10 +4,6 @@ description: 'Extracting URLs of a specific target based on the results of "comm url: https://github.com/si9int/cc.py category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/cent.yaml b/weapons/cent.yaml index 67f27c99..01ac33f1 100644 --- a/weapons/cent.yaml +++ b/weapons/cent.yaml @@ -1,13 +1,10 @@ --- name: cent -description: Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place. +description: Community edition nuclei templates, a simple tool that allows you to + organize all the Nuclei templates offered by the community in one place. url: https://github.com/xm1k3/cent category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- nuclei-templates \ No newline at end of file +tags: [nuclei-templates] diff --git a/weapons/cf-check.yaml b/weapons/cf-check.yaml index a78e462f..e43ac53f 100644 --- a/weapons/cf-check.yaml +++ b/weapons/cf-check.yaml @@ -4,9 +4,6 @@ description: 'Cloudflare Checker written in Go ' url: https://github.com/dwisiswant0/cf-check category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/chaos-client.yaml b/weapons/chaos-client.yaml index d8740b21..c41c4862 100644 --- a/weapons/chaos-client.yaml +++ b/weapons/chaos-client.yaml @@ -4,9 +4,6 @@ description: 'Go client to communicate with Chaos DNS API. ' url: https://github.com/projectdiscovery/chaos-client category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/clear-cache.yaml b/weapons/clear-cache.yaml index c363f3fa..fe4ab832 100644 --- a/weapons/clear-cache.yaml +++ b/weapons/clear-cache.yaml @@ -4,9 +4,6 @@ description: Add-on to clear browser cache with a single click or via the F9 key url: https://github.com/TenSoja/clear-cache category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/collaborator-everywhere.yaml b/weapons/collaborator-everywhere.yaml index 60194aee..f7e26f7f 100644 --- a/weapons/collaborator-everywhere.yaml +++ b/weapons/collaborator-everywhere.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/PortSwigger/collaborator-everywhere category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- oast \ No newline at end of file +tags: [oast] diff --git a/weapons/commix.yaml b/weapons/commix.yaml index 6ff19eb2..1b645c7e 100644 --- a/weapons/commix.yaml +++ b/weapons/commix.yaml @@ -4,10 +4,6 @@ description: Automated All-in-One OS Command Injection Exploitation Tool. url: https://github.com/commixproject/commix category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- exploit \ No newline at end of file +tags: [exploit] diff --git a/weapons/community-scripts.yaml b/weapons/community-scripts.yaml index ac9bb1d1..9867c309 100644 --- a/weapons/community-scripts.yaml +++ b/weapons/community-scripts.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/zaproxy/community-scripts category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: JavaScript tags: [] diff --git a/weapons/confused.yaml b/weapons/confused.yaml index 8399f91e..920276e0 100644 --- a/weapons/confused.yaml +++ b/weapons/confused.yaml @@ -5,10 +5,6 @@ description: Tool to check for dependency confusion vulnerabilities in multiple url: https://github.com/visma-prodsec/confused category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- dependency-confusion \ No newline at end of file +tags: [dependency-confusion] diff --git a/weapons/cookie-quick-manager.yaml b/weapons/cookie-quick-manager.yaml index ef9716dd..49807e43 100644 --- a/weapons/cookie-quick-manager.yaml +++ b/weapons/cookie-quick-manager.yaml @@ -5,10 +5,6 @@ description: An addon to manage (view, search, create, edit, remove, backup, res url: https://github.com/ysard/cookie-quick-manager category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- cookie \ No newline at end of file +tags: [cookie] diff --git a/weapons/corsair_scan.yaml b/weapons/corsair_scan.yaml index c6d67374..dfb065fe 100644 --- a/weapons/corsair_scan.yaml +++ b/weapons/corsair_scan.yaml @@ -5,10 +5,6 @@ description: Corsair_scan is a security tool to test Cross-Origin Resource Shari url: https://github.com/Santandersecurityresearch/corsair_scan category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- cors \ No newline at end of file +tags: [cors] diff --git a/weapons/crawlergo.yaml b/weapons/crawlergo.yaml index cadce9b9..417c97cf 100644 --- a/weapons/crawlergo.yaml +++ b/weapons/crawlergo.yaml @@ -4,10 +4,6 @@ description: A powerful browser crawler for web vulnerability scanners url: https://github.com/Qianlitp/crawlergo category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- crawl \ No newline at end of file +tags: [crawl] diff --git a/weapons/crimson.yaml b/weapons/crimson.yaml index a7691c9f..7cf06ac7 100644 --- a/weapons/crimson.yaml +++ b/weapons/crimson.yaml @@ -4,9 +4,6 @@ description: Web Application Security Testing automation. url: https://github.com/Karmaz95/crimson category: tool type: Env -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: [] \ No newline at end of file +tags: [] diff --git a/weapons/crlfuzz.yaml b/weapons/crlfuzz.yaml index 10d06be2..90fe0aba 100644 --- a/weapons/crlfuzz.yaml +++ b/weapons/crlfuzz.yaml @@ -4,10 +4,6 @@ description: 'A fast tool to scan CRLF vulnerability written in Go ' url: https://github.com/dwisiswant0/crlfuzz category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- crlf \ No newline at end of file +tags: [crlf] diff --git a/weapons/csp-auditor.yaml b/weapons/csp-auditor.yaml index d6b52f2d..2803bdba 100644 --- a/weapons/csp-auditor.yaml +++ b/weapons/csp-auditor.yaml @@ -4,12 +4,6 @@ description: url: https://github.com/GoSecure/csp-auditor category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- zap -- burpsuite +platform: [linux, macos, windows, zap, burpsuite] lang: Java -tags: -- csp +tags: [csp] diff --git a/weapons/curl.yaml b/weapons/curl.yaml index 6522bf0e..ca771b07 100644 --- a/weapons/curl.yaml +++ b/weapons/curl.yaml @@ -7,9 +7,6 @@ description: A command line tool and library for transferring data with URL synt url: https://github.com/curl/curl category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C tags: [] diff --git a/weapons/dalfox.yaml b/weapons/dalfox.yaml index 2bda9fb0..310ec786 100644 --- a/weapons/dalfox.yaml +++ b/weapons/dalfox.yaml @@ -1,13 +1,10 @@ --- name: dalfox -description: "\U0001F318\U0001F98A Dalfox is a powerful open-source XSS scanner and utility focused on automation." +description: 🌘🦊 Dalfox is a powerful open-source XSS scanner and utility focused on + automation. url: https://github.com/hahwul/dalfox category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- xss +tags: [xss] diff --git a/weapons/deadfinder.yaml b/weapons/deadfinder.yaml index b57c147f..3dbd778d 100644 --- a/weapons/deadfinder.yaml +++ b/weapons/deadfinder.yaml @@ -4,10 +4,6 @@ description: Find dead-links (broken links) url: https://github.com/hahwul/deadfinder category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- broken-link +tags: [broken-link] diff --git a/weapons/deadlinks.yaml b/weapons/deadlinks.yaml index 749cabfb..e1595290 100644 --- a/weapons/deadlinks.yaml +++ b/weapons/deadlinks.yaml @@ -4,10 +4,6 @@ description: Health checks for your documentation links. url: https://github.com/butuzov/deadlinks category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- broken-link +tags: [broken-link] diff --git a/weapons/difftastic.yaml b/weapons/difftastic.yaml index f3271653..3bfe0eae 100644 --- a/weapons/difftastic.yaml +++ b/weapons/difftastic.yaml @@ -4,10 +4,6 @@ description: a structural diff that understands syntax url: https://github.com/Wilfred/difftastic category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- diff \ No newline at end of file +tags: [diff] diff --git a/weapons/dirsearch.yaml b/weapons/dirsearch.yaml index ad7de1c4..05494921 100644 --- a/weapons/dirsearch.yaml +++ b/weapons/dirsearch.yaml @@ -4,9 +4,6 @@ description: 'Web path scanner ' url: https://github.com/maurosoria/dirsearch category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/ditto.yaml b/weapons/ditto.yaml index 0a0d9563..9fb68f08 100644 --- a/weapons/ditto.yaml +++ b/weapons/ditto.yaml @@ -4,9 +4,6 @@ description: A tool for IDN homograph attacks and detection. url: https://github.com/evilsocket/ditto category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/dmut.yaml b/weapons/dmut.yaml index 1681f22e..a2ce67d3 100644 --- a/weapons/dmut.yaml +++ b/weapons/dmut.yaml @@ -5,10 +5,6 @@ description: A tool to perform permutations, mutations and alteration of subdoma url: https://github.com/bp0lr/dmut category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/dnsobserver.yaml b/weapons/dnsobserver.yaml index d298db4d..75fbd6b5 100644 --- a/weapons/dnsobserver.yaml +++ b/weapons/dnsobserver.yaml @@ -1,16 +1,11 @@ --- name: dnsobserver -description: 'A handy DNS service written in Go to aid in the detection of several - types of blind vulnerabilities. It monitors a pentester''s server for out-of-band - DNS interactions and sends lookup notifications via Slack. ' +description: "A handy DNS service written in Go to aid in the detection of several\ + \ types of blind vulnerabilities. It monitors a pentester's server for out-of-band\ + \ DNS interactions and sends lookup notifications via Slack. " url: https://github.com/allyomalley/dnsobserver category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- oast -- dns +tags: [oast, dns] diff --git a/weapons/dnsprobe.yaml b/weapons/dnsprobe.yaml index f633ae3b..bb370a83 100644 --- a/weapons/dnsprobe.yaml +++ b/weapons/dnsprobe.yaml @@ -5,10 +5,6 @@ description: 'DNSProb (beta) is a tool built on top of retryabledns that allows url: https://github.com/projectdiscovery/dnsprobe category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- dns +tags: [dns] diff --git a/weapons/dnsvalidator.yaml b/weapons/dnsvalidator.yaml index b4bcdd0d..ed1f3638 100644 --- a/weapons/dnsvalidator.yaml +++ b/weapons/dnsvalidator.yaml @@ -5,10 +5,6 @@ description: Maintains a list of IPv4 DNS servers by verifying them against base url: https://github.com/vortexau/dnsvalidator category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- dns +tags: [dns] diff --git a/weapons/dnsx.yaml b/weapons/dnsx.yaml index 462b7792..2582e12c 100644 --- a/weapons/dnsx.yaml +++ b/weapons/dnsx.yaml @@ -5,10 +5,6 @@ description: dnsx is a fast and multi-purpose DNS toolkit allow to run multiple url: https://github.com/projectdiscovery/dnsx category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- dns +tags: [dns] diff --git a/weapons/docem.yaml b/weapons/docem.yaml index aa599dc9..e36f7933 100644 --- a/weapons/docem.yaml +++ b/weapons/docem.yaml @@ -5,11 +5,6 @@ description: Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE url: https://github.com/whitel1st/docem category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xxe -- xss +tags: [xxe, xss] diff --git a/weapons/domdig.yaml b/weapons/domdig.yaml index 9b67bc56..5190c8db 100644 --- a/weapons/domdig.yaml +++ b/weapons/domdig.yaml @@ -4,10 +4,6 @@ description: 'DOM XSS scanner for Single Page Applications ' url: https://github.com/fcavallarin/domdig category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss +tags: [xss] diff --git a/weapons/dontgo403.yaml b/weapons/dontgo403.yaml index 014a3ec0..f9cbb7b6 100644 --- a/weapons/dontgo403.yaml +++ b/weapons/dontgo403.yaml @@ -4,10 +4,6 @@ description: Tool to bypass 40X response codes. url: https://github.com/devploit/dontgo403 category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- 403 +tags: [403] diff --git a/weapons/dotdotpwn.yaml b/weapons/dotdotpwn.yaml index 4cff924d..5d3fd905 100644 --- a/weapons/dotdotpwn.yaml +++ b/weapons/dotdotpwn.yaml @@ -4,10 +4,6 @@ description: 'DotDotPwn - The Directory Traversal Fuzzer ' url: https://github.com/wireghoul/dotdotpwn category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Perl -tags: -- path-traversal \ No newline at end of file +tags: [path-traversal] diff --git a/weapons/dsieve.yaml b/weapons/dsieve.yaml index 4eea7d61..d5e1818e 100644 --- a/weapons/dsieve.yaml +++ b/weapons/dsieve.yaml @@ -4,10 +4,6 @@ description: Filter and enrich a list of subdomains by level url: https://github.com/trickest/dsieve category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains \ No newline at end of file +tags: [subdomains] diff --git a/weapons/eoyc.yaml b/weapons/eoyc.yaml index dcc5bd2e..8350812b 100644 --- a/weapons/eoyc.yaml +++ b/weapons/eoyc.yaml @@ -4,10 +4,6 @@ description: Encoding Only Your Choices url: https://github.com/hahwul/eoyc category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Crystal -tags: -- encode +tags: [encode] diff --git a/weapons/eval_villain.yaml b/weapons/eval_villain.yaml index a78e5f25..f90f40e0 100644 --- a/weapons/eval_villain.yaml +++ b/weapons/eval_villain.yaml @@ -4,10 +4,6 @@ description: A Firefox Web Extension to improve the discovery of DOM XSS. url: https://github.com/swoops/eval_villain category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss +tags: [xss] diff --git a/weapons/evil-proxy.yaml b/weapons/evil-proxy.yaml index 6957fe09..979a6422 100644 --- a/weapons/evil-proxy.yaml +++ b/weapons/evil-proxy.yaml @@ -4,10 +4,6 @@ description: A ruby http/https proxy to do EVIL things. url: https://github.com/bbtfr/evil-proxy category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- mitmproxy \ No newline at end of file +tags: [mitmproxy] diff --git a/weapons/ezXSS.yaml b/weapons/ezXSS.yaml index 4bb55271..049d4d5e 100644 --- a/weapons/ezXSS.yaml +++ b/weapons/ezXSS.yaml @@ -5,11 +5,6 @@ description: 'ezXSS is an easy way for penetration testers and bug bounty hunter url: https://github.com/ssl/ezXSS category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: PHP -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/femida.yaml b/weapons/femida.yaml index 4e61a97f..06723628 100644 --- a/weapons/femida.yaml +++ b/weapons/femida.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/wish-i-was/femida category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python tags: [] diff --git a/weapons/feroxbuster.yaml b/weapons/feroxbuster.yaml index 9a099095..cfa8634e 100644 --- a/weapons/feroxbuster.yaml +++ b/weapons/feroxbuster.yaml @@ -4,9 +4,6 @@ description: A fast, simple, recursive content discovery tool written in Rust. url: https://github.com/epi052/feroxbuster category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/fff.yaml b/weapons/fff.yaml index 0ec7480c..f7444cb5 100644 --- a/weapons/fff.yaml +++ b/weapons/fff.yaml @@ -1,13 +1,10 @@ --- name: fff -description: The Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly. +description: The Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly + quickly. url: https://github.com/tomnomnom/fff category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/ffuf.yaml b/weapons/ffuf.yaml index a77803bc..a2669d33 100644 --- a/weapons/ffuf.yaml +++ b/weapons/ffuf.yaml @@ -4,9 +4,6 @@ description: 'Fast web fuzzer written in Go ' url: https://github.com/ffuf/ffuf category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/fhc.yaml b/weapons/fhc.yaml index d2ecdf58..62345e5b 100644 --- a/weapons/fhc.yaml +++ b/weapons/fhc.yaml @@ -4,9 +4,6 @@ description: Fast HTTP Checker. url: https://github.com/Edu4rdSHL/fhc category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/findom-xss.yaml b/weapons/findom-xss.yaml index 13716830..b0354191 100644 --- a/weapons/findom-xss.yaml +++ b/weapons/findom-xss.yaml @@ -4,10 +4,6 @@ description: 'A fast DOM based XSS vulnerability scanner with simplicity. ' url: https://github.com/dwisiswant0/findom-xss category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- xss +tags: [xss] diff --git a/weapons/findomain.yaml b/weapons/findomain.yaml index 638900ba..e2f53582 100644 --- a/weapons/findomain.yaml +++ b/weapons/findomain.yaml @@ -5,10 +5,6 @@ description: 'The fastest and cross-platform subdomain enumerator, do not waste url: https://github.com/Edu4rdSHL/findomain category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/firefox-container-proxy.yaml b/weapons/firefox-container-proxy.yaml index e0b54cef..3c93f1e0 100644 --- a/weapons/firefox-container-proxy.yaml +++ b/weapons/firefox-container-proxy.yaml @@ -4,10 +4,6 @@ description: Assign a proxy to a Firefox container url: https://github.com/bekh6ex/firefox-container-proxy category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox +platform: [linux, macos, windows, firefox] lang: JavaScript tags: [] diff --git a/weapons/fuzzparam.yaml b/weapons/fuzzparam.yaml index c7fb33b5..a79fc850 100644 --- a/weapons/fuzzparam.yaml +++ b/weapons/fuzzparam.yaml @@ -4,10 +4,6 @@ description: A fast go based param miner to fuzz possible parameters a URL can h url: https://github.com/0xsapra/fuzzparam category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- param \ No newline at end of file +tags: [param] diff --git a/weapons/fzf.yaml b/weapons/fzf.yaml index 0050443f..009e62d3 100644 --- a/weapons/fzf.yaml +++ b/weapons/fzf.yaml @@ -4,9 +4,6 @@ description: A command-line fuzzy finder url: https://github.com/junegunn/fzf category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gau.yaml b/weapons/gau.yaml index a6541cb1..3d9e461b 100644 --- a/weapons/gau.yaml +++ b/weapons/gau.yaml @@ -5,10 +5,6 @@ description: Fetch known URLs from AlienVault's Open Threat Exchange, the Waybac url: https://github.com/lc/gau category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/gauplus.yaml b/weapons/gauplus.yaml index cc2c8f34..49e5929c 100644 --- a/weapons/gauplus.yaml +++ b/weapons/gauplus.yaml @@ -5,10 +5,6 @@ description: A modified version of gau for personal usage. Support workers, prox url: https://github.com/bp0lr/gauplus category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/gee.yaml b/weapons/gee.yaml index 47c2a551..c7fbbb6e 100644 --- a/weapons/gee.yaml +++ b/weapons/gee.yaml @@ -1,14 +1,11 @@ --- name: gee -description: "\U0001F3F5 Gee is tool of stdin to each files and stdout. It is similar - to the tee command, but there are more functions for convenience. In addition, it - was written as go" +description: 🏵 Gee is tool of stdin to each files and stdout. It is similar to the + tee command, but there are more functions for convenience. In addition, it was written + as go url: https://github.com/hahwul/gee category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/getJS.yaml b/weapons/getJS.yaml index 39ff87ea..74e298e8 100644 --- a/weapons/getJS.yaml +++ b/weapons/getJS.yaml @@ -4,10 +4,6 @@ description: A tool to fastly get all javascript sources/files url: https://github.com/003random/getJS category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/gf.yaml b/weapons/gf.yaml index fa305abb..18210719 100644 --- a/weapons/gf.yaml +++ b/weapons/gf.yaml @@ -4,9 +4,6 @@ description: 'A wrapper around grep, to help you grep for things ' url: https://github.com/tomnomnom/gf category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/ghauri.yaml b/weapons/ghauri.yaml index 5748b10a..56bd5b5b 100644 --- a/weapons/ghauri.yaml +++ b/weapons/ghauri.yaml @@ -1,13 +1,10 @@ --- name: ghauri -description: An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws +description: An advanced cross-platform tool that automates the process of detecting + and exploiting SQL injection security flaws url: https://github.com/r0oth3x49/ghauri category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- sqli \ No newline at end of file +tags: [sqli] diff --git a/weapons/gitGraber.yaml b/weapons/gitGraber.yaml index 4b141665..8abbfb5c 100644 --- a/weapons/gitGraber.yaml +++ b/weapons/gitGraber.yaml @@ -4,9 +4,6 @@ description: 'gitGraber ' url: https://github.com/hisxo/gitGraber category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/github-endpoints.yaml b/weapons/github-endpoints.yaml index 33134cde..56946789 100644 --- a/weapons/github-endpoints.yaml +++ b/weapons/github-endpoints.yaml @@ -4,9 +4,6 @@ description: Find endpoints on GitHub. url: https://github.com/gwen001/github-endpoints category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/github-regexp.yaml b/weapons/github-regexp.yaml index cbbf1f65..bb5a0a5a 100644 --- a/weapons/github-regexp.yaml +++ b/weapons/github-regexp.yaml @@ -4,9 +4,6 @@ description: Basically a regexp over a GitHub search. url: https://github.com/gwen001/github-regexp category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/github-search.yaml b/weapons/github-search.yaml index 8bc6f498..dcd452af 100644 --- a/weapons/github-search.yaml +++ b/weapons/github-search.yaml @@ -4,9 +4,6 @@ description: 'Tools to perform basic search on GitHub. ' url: https://github.com/gwen001/github-search category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/github-subdomains.yaml b/weapons/github-subdomains.yaml index 7cf0df30..ebc509d6 100644 --- a/weapons/github-subdomains.yaml +++ b/weapons/github-subdomains.yaml @@ -4,9 +4,6 @@ description: Find subdomains on GitHub url: https://github.com/gwen001/github-subdomains category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gitleaks.yaml b/weapons/gitleaks.yaml index b3312630..5a72583e 100644 --- a/weapons/gitleaks.yaml +++ b/weapons/gitleaks.yaml @@ -1,12 +1,9 @@ --- name: gitleaks -description: "Scan git repos (or files) for secrets using regex and entropy \U0001F511" +description: Scan git repos (or files) for secrets using regex and entropy 🔑 url: https://github.com/zricethezav/gitleaks category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gitls.yaml b/weapons/gitls.yaml index 00860df7..b7bc864a 100644 --- a/weapons/gitls.yaml +++ b/weapons/gitls.yaml @@ -4,9 +4,6 @@ description: Listing git repository from URL/User/Org url: https://github.com/hahwul/gitls category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gitrob.yaml b/weapons/gitrob.yaml index 443232b7..cd8cfc2f 100644 --- a/weapons/gitrob.yaml +++ b/weapons/gitrob.yaml @@ -4,9 +4,6 @@ description: 'Reconnaissance tool for GitHub organizations ' url: https://github.com/michenriksen/gitrob category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/go-dork.yaml b/weapons/go-dork.yaml index 0330463f..7f0f344e 100644 --- a/weapons/go-dork.yaml +++ b/weapons/go-dork.yaml @@ -4,9 +4,6 @@ description: 'The fastest dork scanner written in Go. ' url: https://github.com/dwisiswant0/go-dork category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gobuster.yaml b/weapons/gobuster.yaml index b9926652..8674c394 100644 --- a/weapons/gobuster.yaml +++ b/weapons/gobuster.yaml @@ -4,10 +4,6 @@ description: 'Directory/File, DNS and VHost busting tool written in Go ' url: https://github.com/OJ/gobuster category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains \ No newline at end of file +tags: [subdomains] diff --git a/weapons/godeclutter.yaml b/weapons/godeclutter.yaml index 491bd507..42c1e841 100644 --- a/weapons/godeclutter.yaml +++ b/weapons/godeclutter.yaml @@ -1,13 +1,10 @@ --- name: godeclutter -description: 'Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.' +description: Declutters URLs in a fast and flexible way, for improving input for web + hacking automations such as crawlers and vulnerability scans. url: https://github.com/c3l3si4n/godeclutter category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url +tags: [url] diff --git a/weapons/gospider.yaml b/weapons/gospider.yaml index fdbc80ba..b5674d63 100644 --- a/weapons/gospider.yaml +++ b/weapons/gospider.yaml @@ -4,10 +4,6 @@ description: 'Gospider - Fast web spider written in Go ' url: https://github.com/jaeles-project/gospider category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- crawl \ No newline at end of file +tags: [crawl] diff --git a/weapons/gotator.yaml b/weapons/gotator.yaml index e926c1e2..acdc7a6c 100644 --- a/weapons/gotator.yaml +++ b/weapons/gotator.yaml @@ -4,9 +4,6 @@ description: Gotator is a tool to generate DNS wordlists through permutations. url: https://github.com/Josue87/gotator category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/gotestwaf.yaml b/weapons/gotestwaf.yaml index 162db215..62dd48c1 100644 --- a/weapons/gotestwaf.yaml +++ b/weapons/gotestwaf.yaml @@ -5,9 +5,6 @@ description: An open-source project in Golang to test different web application url: https://github.com/wallarm/gotestwaf category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/goverview.yaml b/weapons/goverview.yaml index e8646cdd..6b516813 100644 --- a/weapons/goverview.yaml +++ b/weapons/goverview.yaml @@ -4,10 +4,6 @@ description: goverview - Get an overview of the list of URLs url: https://github.com/j3ssie/goverview category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url +tags: [url] diff --git a/weapons/gowitness.yaml b/weapons/gowitness.yaml index 1953f8c5..d70fd280 100644 --- a/weapons/gowitness.yaml +++ b/weapons/gowitness.yaml @@ -1,13 +1,9 @@ --- name: gowitness -description: "\U0001F50D gowitness - a golang, web screenshot utility using Chrome - Headless " +description: '🔍 gowitness - a golang, web screenshot utility using Chrome Headless ' url: https://github.com/sensepost/gowitness category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/graphql-voyager.yaml b/weapons/graphql-voyager.yaml index 1d0a0ed8..e8e57bf0 100644 --- a/weapons/graphql-voyager.yaml +++ b/weapons/graphql-voyager.yaml @@ -1,13 +1,9 @@ --- name: graphql-voyager -description: "\U0001F6F0️ Represent any GraphQL API as an interactive graph " +description: '🛰️ Represent any GraphQL API as an interactive graph ' url: https://github.com/APIs-guru/graphql-voyager category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: TypeScript -tags: -- graphql +tags: [graphql] diff --git a/weapons/graphw00f.yaml b/weapons/graphw00f.yaml index b0bf5615..49b4978a 100644 --- a/weapons/graphw00f.yaml +++ b/weapons/graphw00f.yaml @@ -4,10 +4,6 @@ description: GraphQL Server Engine Fingerprinting utility url: https://github.com/dolevf/graphw00f category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- graphql +tags: [graphql] diff --git a/weapons/grc.yaml b/weapons/grc.yaml index 7a7946ac..1475f250 100644 --- a/weapons/grc.yaml +++ b/weapons/grc.yaml @@ -4,9 +4,6 @@ description: generic colouriser url: https://github.com/garabik/grc category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/grex.yaml b/weapons/grex.yaml index 515a0616..194b26b8 100644 --- a/weapons/grex.yaml +++ b/weapons/grex.yaml @@ -5,9 +5,6 @@ description: A command-line tool and library for generating regular expressions url: https://github.com/pemistahl/grex category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/gron.yaml b/weapons/gron.yaml index e4dbab68..78551411 100644 --- a/weapons/gron.yaml +++ b/weapons/gron.yaml @@ -4,10 +4,6 @@ description: Make JSON greppable! url: https://github.com/tomnomnom/gron category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- json +tags: [json] diff --git a/weapons/gxss.yaml b/weapons/gxss.yaml index 5dbde763..bed47c6e 100644 --- a/weapons/gxss.yaml +++ b/weapons/gxss.yaml @@ -4,11 +4,6 @@ description: Blind XSS service alerting over slack or email url: https://github.com/rverton/gxss category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/h2csmuggler.yaml b/weapons/h2csmuggler.yaml index 4980d2c5..7e241dd4 100644 --- a/weapons/h2csmuggler.yaml +++ b/weapons/h2csmuggler.yaml @@ -4,10 +4,6 @@ description: HTTP Request Smuggling Detection Tool url: https://github.com/assetnote/h2csmuggler category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- smuggle \ No newline at end of file +tags: [smuggle] diff --git a/weapons/hacks.yaml b/weapons/hacks.yaml index 593297e1..ed3afb19 100644 --- a/weapons/hacks.yaml +++ b/weapons/hacks.yaml @@ -4,9 +4,6 @@ description: 'A collection of hacks and one-off scripts ' url: https://github.com/tomnomnom/hacks category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/hakcheckurl.yaml b/weapons/hakcheckurl.yaml index 8eecb9c6..d34e694d 100644 --- a/weapons/hakcheckurl.yaml +++ b/weapons/hakcheckurl.yaml @@ -4,9 +4,6 @@ description: Takes a list of URLs and returns their HTTP response codes url: https://github.com/hakluke/hakcheckurl category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/hakrawler.yaml b/weapons/hakrawler.yaml index 6f0376af..2d1535bd 100644 --- a/weapons/hakrawler.yaml +++ b/weapons/hakrawler.yaml @@ -5,10 +5,6 @@ description: 'Simple, fast web crawler designed for easy, quick discovery of end url: https://github.com/hakluke/hakrawler category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- crawl +tags: [crawl] diff --git a/weapons/hakrevdns.yaml b/weapons/hakrevdns.yaml index 37d45783..21c07651 100644 --- a/weapons/hakrevdns.yaml +++ b/weapons/hakrevdns.yaml @@ -4,9 +4,6 @@ description: 'Small, fast tool for performing reverse DNS lookups en masse. ' url: https://github.com/hakluke/hakrevdns category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/haktrails.yaml b/weapons/haktrails.yaml index 5f553dac..270e281e 100644 --- a/weapons/haktrails.yaml +++ b/weapons/haktrails.yaml @@ -4,9 +4,6 @@ description: Golang client for querying SecurityTrails API data url: https://github.com/hakluke/haktrails category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/hashcat.yaml b/weapons/hashcat.yaml index 95559433..add5a43d 100644 --- a/weapons/hashcat.yaml +++ b/weapons/hashcat.yaml @@ -1,12 +1,9 @@ --- name: hashcat -description: 'World''s fastest and most advanced password recovery utility ' +description: "World's fastest and most advanced password recovery utility " url: https://github.com/hashcat/hashcat/ category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C tags: [] diff --git a/weapons/hbxss.yaml b/weapons/hbxss.yaml index 1e4bb3ea..c9785020 100644 --- a/weapons/hbxss.yaml +++ b/weapons/hbxss.yaml @@ -4,11 +4,6 @@ description: Security test tool for Blind XSS url: https://github.com/hahwul/hbxss category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/headi.yaml b/weapons/headi.yaml index 4af14d46..b9db7836 100644 --- a/weapons/headi.yaml +++ b/weapons/headi.yaml @@ -4,9 +4,6 @@ description: Customisable and automated HTTP header injection url: https://github.com/mlcsec/headi category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/hetty.yaml b/weapons/hetty.yaml index 00b59a5b..2dd5bd66 100644 --- a/weapons/hetty.yaml +++ b/weapons/hetty.yaml @@ -6,10 +6,6 @@ description: Hetty is an HTTP toolkit for security research. It aims to become a url: https://github.com/dstotijn/hetty category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- mitmproxy \ No newline at end of file +tags: [mitmproxy] diff --git a/weapons/hinject.yaml b/weapons/hinject.yaml index 38c0a28d..386a8faa 100644 --- a/weapons/hinject.yaml +++ b/weapons/hinject.yaml @@ -4,9 +4,6 @@ description: 'Host Header Injection Checker ' url: https://github.com/dwisiswant0/hinject category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/hoppscotch.yaml b/weapons/hoppscotch.yaml index d2b72565..b64fc654 100644 --- a/weapons/hoppscotch.yaml +++ b/weapons/hoppscotch.yaml @@ -4,10 +4,6 @@ description: Open source API development ecosystem url: https://github.com/hoppscotch/hoppscotch category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: TypeScript -tags: -- http +tags: [http] diff --git a/weapons/htcat.yaml b/weapons/htcat.yaml index 11ae0406..56ce2aee 100644 --- a/weapons/htcat.yaml +++ b/weapons/htcat.yaml @@ -4,9 +4,6 @@ description: 'Parallel and Pipelined HTTP GET Utility ' url: https://github.com/htcat/htcat category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/http-request-smuggler.yaml b/weapons/http-request-smuggler.yaml index 5f2745b6..8e184829 100644 --- a/weapons/http-request-smuggler.yaml +++ b/weapons/http-request-smuggler.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/PortSwigger/http-request-smuggler category: tool-addon type: Scanner -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- smuggle +tags: [smuggle] diff --git a/weapons/http-request-smuggling.yaml b/weapons/http-request-smuggling.yaml index a46cee8d..3267a73c 100644 --- a/weapons/http-request-smuggling.yaml +++ b/weapons/http-request-smuggling.yaml @@ -4,9 +4,6 @@ description: HTTP Request Smuggling Detection Tool url: https://github.com/anshumanpattnaik/http-request-smuggling category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/http-script-generator.yaml b/weapons/http-script-generator.yaml index dd267280..24ea5b22 100644 --- a/weapons/http-script-generator.yaml +++ b/weapons/http-script-generator.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/h3xstream/http-script-generator category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- zap -- burpsuite +platform: [linux, macos, windows, zap, burpsuite] lang: Java tags: [] diff --git a/weapons/http2smugl.yaml b/weapons/http2smugl.yaml index 3eab0910..f152b6ec 100644 --- a/weapons/http2smugl.yaml +++ b/weapons/http2smugl.yaml @@ -5,9 +5,6 @@ description: This tool helps to detect and exploit HTTP request smuggling in cas url: https://github.com/neex/http2smugl category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/httpie.yaml b/weapons/httpie.yaml index 7ad53412..f85eb86c 100644 --- a/weapons/httpie.yaml +++ b/weapons/httpie.yaml @@ -4,10 +4,6 @@ description: modern, user-friendly command-line HTTP client for the API era url: https://github.com/httpie/httpie category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- http +tags: [http] diff --git a/weapons/httprobe.yaml b/weapons/httprobe.yaml index c1c8f810..c58c14fd 100644 --- a/weapons/httprobe.yaml +++ b/weapons/httprobe.yaml @@ -4,9 +4,6 @@ description: 'Take a list of domains and probe for working HTTP and HTTPS server url: https://github.com/tomnomnom/httprobe category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/httptoolkit.yaml b/weapons/httptoolkit.yaml index 4870001d..e8c48fef 100644 --- a/weapons/httptoolkit.yaml +++ b/weapons/httptoolkit.yaml @@ -5,9 +5,6 @@ description: HTTP Toolkit is a beautiful & open-source tool for debugging, testi url: https://github.com/httptoolkit/httptoolkit category: tool type: Utils -platform: -- linux -- macos -- windows -lang: +platform: [linux, macos, windows] +lang: tags: [] diff --git a/weapons/httpx.yaml b/weapons/httpx.yaml index 564153f6..a59f7d1b 100644 --- a/weapons/httpx.yaml +++ b/weapons/httpx.yaml @@ -6,10 +6,6 @@ description: 'httpx is a fast and multi-purpose HTTP toolkit allow to run multip url: https://github.com/projectdiscovery/httpx category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/hurl.yaml b/weapons/hurl.yaml index 7bb4a369..957a0355 100644 --- a/weapons/hurl.yaml +++ b/weapons/hurl.yaml @@ -4,9 +4,6 @@ description: Hurl, run and test HTTP requests. url: https://github.com/Orange-OpenSource/hurl category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/inql.yaml b/weapons/inql.yaml index 34a3e21c..4747089c 100644 --- a/weapons/inql.yaml +++ b/weapons/inql.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/doyensec/inql category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Python tags: [] diff --git a/weapons/interactsh.yaml b/weapons/interactsh.yaml index 0dc5da46..3a14e910 100644 --- a/weapons/interactsh.yaml +++ b/weapons/interactsh.yaml @@ -4,10 +4,6 @@ description: An OOB interaction gathering server and client library url: https://github.com/projectdiscovery/interactsh category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- oast +tags: [oast] diff --git a/weapons/intrigue-core.yaml b/weapons/intrigue-core.yaml index 1baafc37..100597d8 100644 --- a/weapons/intrigue-core.yaml +++ b/weapons/intrigue-core.yaml @@ -4,9 +4,6 @@ description: 'Discover Your Attack Surface ' url: https://github.com/intrigueio/intrigue-core category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby tags: [] diff --git a/weapons/jaeles.yaml b/weapons/jaeles.yaml index 44c64144..c3a0d924 100644 --- a/weapons/jaeles.yaml +++ b/weapons/jaeles.yaml @@ -4,10 +4,6 @@ description: 'The Swiss Army knife for automated Web Application Testing ' url: https://github.com/jaeles-project/jaeles category: tool type: Army-Knife -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- live-audit \ No newline at end of file +tags: [live-audit] diff --git a/weapons/jsfuck.yaml b/weapons/jsfuck.yaml index 0cd137db..a303dac1 100644 --- a/weapons/jsfuck.yaml +++ b/weapons/jsfuck.yaml @@ -4,10 +4,6 @@ description: Write any JavaScript with 6 Characters url: https://github.com/aemkei/jsfuck category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss +tags: [xss] diff --git a/weapons/jsluice.yaml b/weapons/jsluice.yaml index ff75a28c..d903bc55 100644 --- a/weapons/jsluice.yaml +++ b/weapons/jsluice.yaml @@ -4,10 +4,6 @@ description: Extract URLs, paths, secrets, and other interesting bits from JavaS url: https://github.com/BishopFox/jsluice category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/jsonwebtoken.github.io.yaml b/weapons/jsonwebtoken.github.io.yaml index 64676ce7..cecf44ef 100644 --- a/weapons/jsonwebtoken.github.io.yaml +++ b/weapons/jsonwebtoken.github.io.yaml @@ -4,10 +4,6 @@ description: JWT En/Decode and Verify url: https://github.com/jsonwebtoken/jsonwebtoken.github.io category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- jwt +tags: [jwt] diff --git a/weapons/jsprime.yaml b/weapons/jsprime.yaml index f08b22b8..5e904f34 100644 --- a/weapons/jsprime.yaml +++ b/weapons/jsprime.yaml @@ -4,10 +4,6 @@ description: a javascript static security analysis tool url: https://github.com/dpnishant/jsprime category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/jwt-cracker.yaml b/weapons/jwt-cracker.yaml index bf056ec2..84fca7b2 100644 --- a/weapons/jwt-cracker.yaml +++ b/weapons/jwt-cracker.yaml @@ -4,10 +4,6 @@ description: 'Simple HS256 JWT token brute force cracker ' url: https://github.com/lmammino/jwt-cracker category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- jwt +tags: [jwt] diff --git a/weapons/jwt-hack.yaml b/weapons/jwt-hack.yaml index 05eadb3e..03c11c0b 100644 --- a/weapons/jwt-hack.yaml +++ b/weapons/jwt-hack.yaml @@ -1,14 +1,10 @@ --- name: jwt-hack -description: "\U0001F529 jwt-hack is tool for hacking / security testing to JWT. Supported - for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)" +description: 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for + En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce) url: https://github.com/hahwul/jwt-hack category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- jwt +tags: [jwt] diff --git a/weapons/katana.yaml b/weapons/katana.yaml index 8fbfc9da..02524a6b 100644 --- a/weapons/katana.yaml +++ b/weapons/katana.yaml @@ -4,10 +4,6 @@ description: A next-generation crawling and spidering framework. url: https://github.com/projectdiscovery/katana category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- crawl \ No newline at end of file +tags: [crawl] diff --git a/weapons/kiterunner.yaml b/weapons/kiterunner.yaml index 0e784c56..9d38889c 100644 --- a/weapons/kiterunner.yaml +++ b/weapons/kiterunner.yaml @@ -4,9 +4,6 @@ description: Contextual Content Discovery Tool url: https://github.com/assetnote/kiterunner category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/knife.yaml b/weapons/knife.yaml index c4c55fc3..3716752c 100644 --- a/weapons/knife.yaml +++ b/weapons/knife.yaml @@ -4,9 +4,6 @@ description: A burp extension that add some useful function to Context Menu 添 url: https://github.com/bit4woo/knife category: tool-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java tags: [] diff --git a/weapons/knock.yaml b/weapons/knock.yaml index 4169f91d..0e6a802e 100644 --- a/weapons/knock.yaml +++ b/weapons/knock.yaml @@ -4,10 +4,6 @@ description: 'Knock Subdomain Scan ' url: https://github.com/guelfoweb/knock category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/lazyrecon.yaml b/weapons/lazyrecon.yaml index 6c07f0c2..dd10b872 100644 --- a/weapons/lazyrecon.yaml +++ b/weapons/lazyrecon.yaml @@ -5,9 +5,6 @@ description: 'This script is intended to automate your reconnaissance process in url: https://github.com/nahamsec/lazyrecon category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/liffy.yaml b/weapons/liffy.yaml index 2310453f..9f2386aa 100644 --- a/weapons/liffy.yaml +++ b/weapons/liffy.yaml @@ -4,10 +4,6 @@ description: Local file inclusion exploitation tool url: https://github.com/mzfr/liffy category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- lfi \ No newline at end of file +tags: [lfi] diff --git a/weapons/longtongue.yaml b/weapons/longtongue.yaml index aadedcb7..16886439 100644 --- a/weapons/longtongue.yaml +++ b/weapons/longtongue.yaml @@ -4,9 +4,6 @@ description: Customized Password/Passphrase List inputting Target Info url: https://github.com/edoardottt/longtongue category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/masscan.yaml b/weapons/masscan.yaml index 573d32fc..625a019b 100644 --- a/weapons/masscan.yaml +++ b/weapons/masscan.yaml @@ -5,10 +5,6 @@ description: 'TCP port scanner, spews SYN packets asynchronously, scanning entir url: https://github.com/robertdavidgraham/masscan category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C -tags: -- portscan \ No newline at end of file +tags: [portscan] diff --git a/weapons/medusa.yaml b/weapons/medusa.yaml index 708714e9..8eaf4ea6 100644 --- a/weapons/medusa.yaml +++ b/weapons/medusa.yaml @@ -4,9 +4,6 @@ description: 'Fastest recursive HTTP fuzzer, like a Ferrari. ' url: https://github.com/riza/medusa category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/meg.yaml b/weapons/meg.yaml index f2b6e0e1..d4c4cf20 100644 --- a/weapons/meg.yaml +++ b/weapons/meg.yaml @@ -4,9 +4,6 @@ description: 'Fetch many paths for many hosts - without killing the hosts ' url: https://github.com/tomnomnom/meg category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/megplus.yaml b/weapons/megplus.yaml index 90d63b27..42ecb948 100644 --- a/weapons/megplus.yaml +++ b/weapons/megplus.yaml @@ -1,12 +1,9 @@ --- name: megplus -description: 'Automated reconnaissance wrapper — TomNomNom''s meg on steroids. [DEPRECATED] ' +description: "Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED] " url: https://github.com/EdOverflow/megplus category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/metasploit.yaml b/weapons/metasploit.yaml index 5988475b..e1522a7e 100644 --- a/weapons/metasploit.yaml +++ b/weapons/metasploit.yaml @@ -4,10 +4,6 @@ description: The world’s most used penetration testing framework url: https://github.com/rapid7/metasploit-framework category: tool type: Army-Knife -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- pentest \ No newline at end of file +tags: [pentest] diff --git a/weapons/missing-cve-nuclei-templates.yaml b/weapons/missing-cve-nuclei-templates.yaml index c095f20f..3ff29087 100644 --- a/weapons/missing-cve-nuclei-templates.yaml +++ b/weapons/missing-cve-nuclei-templates.yaml @@ -4,10 +4,6 @@ description: Weekly updated list of missing CVEs in nuclei templates official re url: https://github.com/edoardottt/missing-cve-nuclei-templates category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Txt -tags: -- nuclei-templates \ No newline at end of file +tags: [nuclei-templates] diff --git a/weapons/mitmproxy.yaml b/weapons/mitmproxy.yaml index f79e9666..45b77c95 100644 --- a/weapons/mitmproxy.yaml +++ b/weapons/mitmproxy.yaml @@ -1,13 +1,10 @@ --- name: mitmproxy -description: An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. +description: An interactive TLS-capable intercepting HTTP proxy for penetration testers + and software developers. url: https://github.com/mitmproxy/mitmproxy category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- mitmproxy \ No newline at end of file +tags: [mitmproxy] diff --git a/weapons/mubeng.yaml b/weapons/mubeng.yaml index a5f7614b..f66e54dc 100644 --- a/weapons/mubeng.yaml +++ b/weapons/mubeng.yaml @@ -4,9 +4,6 @@ description: An incredibly fast proxy checker & IP rotator with ease. url: https://github.com/kitabisa/mubeng category: tool type: Utils -platform: - - linux - - macos - - windows +platform: [linux, macos, windows] lang: Go -tags: \ No newline at end of file +tags: diff --git a/weapons/naabu.yaml b/weapons/naabu.yaml index b52ed4ce..eb93126d 100644 --- a/weapons/naabu.yaml +++ b/weapons/naabu.yaml @@ -6,10 +6,6 @@ description: 'A fast port scanner written in go with focus on reliability and si url: https://github.com/projectdiscovery/naabu category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- portscan \ No newline at end of file +tags: [portscan] diff --git a/weapons/neonmarker.yaml b/weapons/neonmarker.yaml index 94b612a9..8f0d70ec 100644 --- a/weapons/neonmarker.yaml +++ b/weapons/neonmarker.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/kingthorin/neonmarker category: tool-addon type: utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java tags: [] diff --git a/weapons/nikto.yaml b/weapons/nikto.yaml index ea300713..31689cb0 100644 --- a/weapons/nikto.yaml +++ b/weapons/nikto.yaml @@ -4,9 +4,6 @@ description: 'Nikto web server scanner ' url: https://github.com/sullo/nikto category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Perl tags: [] diff --git a/weapons/nmap.yaml b/weapons/nmap.yaml index f2bb4c5c..952d7b3e 100644 --- a/weapons/nmap.yaml +++ b/weapons/nmap.yaml @@ -4,10 +4,6 @@ description: 'Nmap - the Network Mapper. Github mirror of official SVN repositor url: https://github.com/nmap/nmap category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C -tags: -- portscan \ No newline at end of file +tags: [portscan] diff --git a/weapons/noir.yaml b/weapons/noir.yaml index 63708dfe..8c0cfdef 100644 --- a/weapons/noir.yaml +++ b/weapons/noir.yaml @@ -4,10 +4,6 @@ description: ♠️ Noir is an attack surface detector form source code. url: https://github.com/hahwul/noir category: tool type: Recon -platform: -- linux -- macos +platform: [linux, macos] lang: Crystal -tags: -- endpoint -- url \ No newline at end of file +tags: [endpoint, url] diff --git a/weapons/nosqli.yaml b/weapons/nosqli.yaml index a75b55b8..0d1f0fc6 100644 --- a/weapons/nosqli.yaml +++ b/weapons/nosqli.yaml @@ -4,9 +4,6 @@ description: NoSql Injection CLI tool url: https://github.com/Charlie-belmer/nosqli category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/nuclei-templates.yaml b/weapons/nuclei-templates.yaml index 67d6ec75..27be710d 100644 --- a/weapons/nuclei-templates.yaml +++ b/weapons/nuclei-templates.yaml @@ -1,13 +1,10 @@ --- name: nuclei-templates -description: Community curated list of templates for the nuclei engine to find security vulnerabilities. +description: Community curated list of templates for the nuclei engine to find security + vulnerabilities. url: https://github.com/projectdiscovery/nuclei-templates category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- nuclei-templates \ No newline at end of file +tags: [nuclei-templates] diff --git a/weapons/nuclei-wordfence-cve.yaml b/weapons/nuclei-wordfence-cve.yaml index 05d80aea..71db0aa2 100644 --- a/weapons/nuclei-wordfence-cve.yaml +++ b/weapons/nuclei-wordfence-cve.yaml @@ -1,13 +1,10 @@ --- name: nuclei-wordfence-cve -description: Every single day new templates are added to this repo based on updates on Wordfence.com +description: Every single day new templates are added to this repo based on updates + on Wordfence.com url: https://github.com/topscoder/nuclei-wordfence-cve category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- nuclei-templates \ No newline at end of file +tags: [nuclei-templates] diff --git a/weapons/nuclei.yaml b/weapons/nuclei.yaml index 67384925..584b234f 100644 --- a/weapons/nuclei.yaml +++ b/weapons/nuclei.yaml @@ -5,9 +5,6 @@ description: 'Nuclei is a fast tool for configurable targeted scanning based on url: https://github.com/projectdiscovery/nuclei category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: \ No newline at end of file +tags: diff --git a/weapons/ob_hacky_slack.yaml b/weapons/ob_hacky_slack.yaml index 3b6c333f..063d7263 100644 --- a/weapons/ob_hacky_slack.yaml +++ b/weapons/ob_hacky_slack.yaml @@ -4,10 +4,6 @@ description: Hacky Slack - a bash script that sends beautiful messages to Slack url: https://github.com/openbridge/ob_hacky_slack category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- notify \ No newline at end of file +tags: [notify] diff --git a/weapons/of-CORS.yaml b/weapons/of-CORS.yaml index 7a4c9a60..fc2aa523 100644 --- a/weapons/of-CORS.yaml +++ b/weapons/of-CORS.yaml @@ -4,10 +4,6 @@ description: Identifying and exploiting CORS misconfigurations on the internal n url: https://github.com/trufflesecurity/of-CORS category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- cors \ No newline at end of file +tags: [cors] diff --git a/weapons/owasp-zap-jwt-addon.yaml b/weapons/owasp-zap-jwt-addon.yaml index f4fc8c33..7cf44c5e 100644 --- a/weapons/owasp-zap-jwt-addon.yaml +++ b/weapons/owasp-zap-jwt-addon.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/SasanLabs/owasp-zap-jwt-addon category: tool-addon type: utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java -tags: -- jwt +tags: [jwt] diff --git a/weapons/owasp-zap-maplocal-addon.yaml b/weapons/owasp-zap-maplocal-addon.yaml index 22df99bf..3cd357f8 100644 --- a/weapons/owasp-zap-maplocal-addon.yaml +++ b/weapons/owasp-zap-maplocal-addon.yaml @@ -1,13 +1,10 @@ --- name: Map Local -description: ZAP add-on which allows mapping of responses to content of a chosen local file. +description: ZAP add-on which allows mapping of responses to content of a chosen local + file. url: https://github.com/Keindel/owasp-zap-maplocal-addon category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java tags: [] diff --git a/weapons/oxml_xxe.yaml b/weapons/oxml_xxe.yaml index 6de5dff6..a3024e5d 100644 --- a/weapons/oxml_xxe.yaml +++ b/weapons/oxml_xxe.yaml @@ -4,9 +4,6 @@ description: 'A tool for embedding XXE/XML exploits into different filetypes ' url: https://github.com/BuffaloWill/oxml_xxe category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby tags: [] diff --git a/weapons/pagodo.yaml b/weapons/pagodo.yaml index b421709b..e2e8c27a 100644 --- a/weapons/pagodo.yaml +++ b/weapons/pagodo.yaml @@ -5,9 +5,6 @@ description: pagodo (Passive Google Dork) - Automate Google Hacking Database scr url: https://github.com/opsdisk/pagodo category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/param-miner.yaml b/weapons/param-miner.yaml index 7b8cb554..2f7ef8b3 100644 --- a/weapons/param-miner.yaml +++ b/weapons/param-miner.yaml @@ -4,12 +4,6 @@ description: Param Miner url: https://github.com/PortSwigger/param-miner category: tool-addon type: Fuzzer -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- param -- cache-vuln \ No newline at end of file +tags: [param, cache-vuln] diff --git a/weapons/parameth.yaml b/weapons/parameth.yaml index 89625713..469fc67d 100644 --- a/weapons/parameth.yaml +++ b/weapons/parameth.yaml @@ -4,9 +4,6 @@ description: This tool can be used to brute discover GET and POST parameters url: https://github.com/maK-/parameth category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/pcap-burp.yaml b/weapons/pcap-burp.yaml index d94a03ad..8041fd92 100644 --- a/weapons/pcap-burp.yaml +++ b/weapons/pcap-burp.yaml @@ -1,13 +1,9 @@ --- name: pcap-burp -description: Pcap importer for Burp +description: Pcap importer for Burp url: https://github.com/nccgroup/pcap-burp category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/pentest-env.yaml b/weapons/pentest-env.yaml index 763f5b69..82ff8c4b 100644 --- a/weapons/pentest-env.yaml +++ b/weapons/pentest-env.yaml @@ -1,13 +1,10 @@ --- name: pentest-env -description: Pentest environment deployer (kali linux + targets) using vagrant and chef. +description: Pentest environment deployer (kali linux + targets) using vagrant and + chef. url: https://github.com/Sliim/pentest-env category: tool type: Env -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby -tags: -- pentest \ No newline at end of file +tags: [pentest] diff --git a/weapons/pentest-tools.yaml b/weapons/pentest-tools.yaml index d27cd7b1..ec07cb58 100644 --- a/weapons/pentest-tools.yaml +++ b/weapons/pentest-tools.yaml @@ -4,9 +4,6 @@ description: 'Custom pentesting tools ' url: https://github.com/gwen001/pentest-tools category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/pet.yaml b/weapons/pet.yaml index 85ab4449..40bbca3c 100644 --- a/weapons/pet.yaml +++ b/weapons/pet.yaml @@ -4,9 +4,6 @@ description: Simple command-line snippet manager, written in Go. url: https://github.com/knqyf263/pet category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/plution.yaml b/weapons/plution.yaml index 6dfee2a9..1cc5cdb7 100644 --- a/weapons/plution.yaml +++ b/weapons/plution.yaml @@ -4,9 +4,6 @@ description: Prototype pollution scanner using headless chrome url: https://github.com/raverrr/plution category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/postMessage-tracker.yaml b/weapons/postMessage-tracker.yaml index 219858df..ac2212a2 100644 --- a/weapons/postMessage-tracker.yaml +++ b/weapons/postMessage-tracker.yaml @@ -5,10 +5,6 @@ description: A Chrome Extension to track postMessage usage (url, domain and stac url: https://github.com/fransr/postMessage-tracker category: browser-addon type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- js-analysis +tags: [js-analysis] diff --git a/weapons/ppfuzz.yaml b/weapons/ppfuzz.yaml index 22cad9bc..e1358433 100644 --- a/weapons/ppfuzz.yaml +++ b/weapons/ppfuzz.yaml @@ -1,13 +1,10 @@ --- name: ppfuzz -description: "A fast tool to scan client-side prototype pollution vulnerability written - in Rust. \U0001F980" +description: A fast tool to scan client-side prototype pollution vulnerability written + in Rust. 🦀 url: https://github.com/dwisiswant0/ppfuzz category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/ppmap.yaml b/weapons/ppmap.yaml index 9efc4da4..b568ac69 100644 --- a/weapons/ppmap.yaml +++ b/weapons/ppmap.yaml @@ -5,9 +5,6 @@ description: A scanner/exploitation tool written in GO, which leverages client-s url: https://github.com/kleiton0x00/ppmap category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/proxify.yaml b/weapons/proxify.yaml index 004fba9a..11f20bbd 100644 --- a/weapons/proxify.yaml +++ b/weapons/proxify.yaml @@ -5,10 +5,6 @@ description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipul url: https://github.com/projectdiscovery/proxify category: tool type: Proxy -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- mitmproxy \ No newline at end of file +tags: [mitmproxy] diff --git a/weapons/puredns.yaml b/weapons/puredns.yaml index 1a47c6cf..a3fb90cc 100644 --- a/weapons/puredns.yaml +++ b/weapons/puredns.yaml @@ -5,9 +5,6 @@ description: Puredns is a fast domain resolver and subdomain bruteforcing tool t url: https://github.com/d3mondev/puredns category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/pwncat.yaml b/weapons/pwncat.yaml index 584b3fe6..dee6d8e7 100644 --- a/weapons/pwncat.yaml +++ b/weapons/pwncat.yaml @@ -6,9 +6,6 @@ description: 'pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind a url: https://github.com/cytopia/pwncat category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/qsreplace.yaml b/weapons/qsreplace.yaml index 6c972537..399707a9 100644 --- a/weapons/qsreplace.yaml +++ b/weapons/qsreplace.yaml @@ -5,9 +5,6 @@ description: 'Accept URLs on stdin, replace all query string values with a user- url: https://github.com/tomnomnom/qsreplace category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/quickjack.yaml b/weapons/quickjack.yaml index 16355845..15aa0d73 100644 --- a/weapons/quickjack.yaml +++ b/weapons/quickjack.yaml @@ -5,9 +5,6 @@ description: Quickjack is a point-and-click tool for intuitively producing advan url: https://github.com/samyk/quickjack category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/rapidscan.yaml b/weapons/rapidscan.yaml index b06aa8d6..400d0feb 100644 --- a/weapons/rapidscan.yaml +++ b/weapons/rapidscan.yaml @@ -4,9 +4,6 @@ description: 'The Multi-Tool Web Vulnerability Scanner. ' url: https://github.com/skavngr/rapidscan category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/recon_profile.yaml b/weapons/recon_profile.yaml index 35957ea4..9deb93c9 100644 --- a/weapons/recon_profile.yaml +++ b/weapons/recon_profile.yaml @@ -4,9 +4,6 @@ description: 'Recon profile (bash profile) for bugbounty ' url: https://github.com/nahamsec/recon_profile category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/reconftw.yaml b/weapons/reconftw.yaml index 3cced26f..62a361ed 100644 --- a/weapons/reconftw.yaml +++ b/weapons/reconftw.yaml @@ -5,9 +5,6 @@ description: reconFTW is a tool designed to perform automated recon on a target url: https://github.com/six2dez/reconftw category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell tags: [] diff --git a/weapons/reflect.yaml b/weapons/reflect.yaml index 1e7cc72a..fecbb466 100644 --- a/weapons/reflect.yaml +++ b/weapons/reflect.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/cak/reflect category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Kotlin tags: [] diff --git a/weapons/reflected-parameters.yaml b/weapons/reflected-parameters.yaml index 4e137747..5057933a 100644 --- a/weapons/reflected-parameters.yaml +++ b/weapons/reflected-parameters.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/PortSwigger/reflected-parameters category: tool-addon type: Recon -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- param +tags: [param] diff --git a/weapons/rengine.yaml b/weapons/rengine.yaml index cb292445..680258ef 100644 --- a/weapons/rengine.yaml +++ b/weapons/rengine.yaml @@ -6,9 +6,6 @@ description: 'reNgine is an automated reconnaissance framework meant for gatheri url: https://github.com/yogeshojha/rengine category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/reverse-shell-generator.yaml b/weapons/reverse-shell-generator.yaml index 87d9fa34..4a07d901 100644 --- a/weapons/reverse-shell-generator.yaml +++ b/weapons/reverse-shell-generator.yaml @@ -1,13 +1,10 @@ --- name: reverse-shell-generator -description: Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs) +description: Hosted Reverse Shell generator with a ton of functionality. -- (Great + for CTFs) url: https://github.com/0dayCTF/reverse-shell-generator category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- payload +tags: [payload] diff --git a/weapons/ropr.yaml b/weapons/ropr.yaml index 684a9c12..5406e22a 100644 --- a/weapons/ropr.yaml +++ b/weapons/ropr.yaml @@ -1,13 +1,9 @@ --- name: ropr -description: 'A blazing fast™ multithreaded ROP Gadget finder. ropper' +description: A blazing fast™ multithreaded ROP Gadget finder. ropper url: https://github.com/Ben-Lichtman/ropr category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- rop +tags: [rop] diff --git a/weapons/rusolver.yaml b/weapons/rusolver.yaml index c86667c7..7e35a02f 100644 --- a/weapons/rusolver.yaml +++ b/weapons/rusolver.yaml @@ -4,10 +4,6 @@ description: Fast and accurate DNS resolver. url: https://github.com/Edu4rdSHL/rusolver category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- dns +tags: [dns] diff --git a/weapons/s3reverse.yaml b/weapons/s3reverse.yaml index 297c74e3..f025351b 100644 --- a/weapons/s3reverse.yaml +++ b/weapons/s3reverse.yaml @@ -5,10 +5,6 @@ description: 'The format of various s3 buckets is convert in one format. for bug url: https://github.com/hahwul/s3reverse category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- s3 +tags: [s3] diff --git a/weapons/safecopy.yaml b/weapons/safecopy.yaml index 865ac195..1713ca0d 100644 --- a/weapons/safecopy.yaml +++ b/weapons/safecopy.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/yashrs/safecopy category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java tags: [] diff --git a/weapons/scan4all.yaml b/weapons/scan4all.yaml index ad4148ba..c9846dcf 100644 --- a/weapons/scan4all.yaml +++ b/weapons/scan4all.yaml @@ -4,9 +4,6 @@ description: Official repository vuls Scan url: https://github.com/hktalent/scan4all category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/scilla.yaml b/weapons/scilla.yaml index 7df3796d..01a95356 100644 --- a/weapons/scilla.yaml +++ b/weapons/scilla.yaml @@ -1,13 +1,9 @@ --- name: scilla -description: "\U0001F3F4‍☠️ Information Gathering tool \U0001F3F4‍☠️ dns/subdomain/port - enumeration" +description: 🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration url: https://github.com/edoardottt/scilla category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/security-crawl-maze.yaml b/weapons/security-crawl-maze.yaml index 1eb3bd30..1ea8cc6a 100644 --- a/weapons/security-crawl-maze.yaml +++ b/weapons/security-crawl-maze.yaml @@ -6,10 +6,6 @@ description: Security Crawl Maze is a comprehensive testbed for web security cra url: https://github.com/google/security-crawl-maze category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: HTML -tags: -- crawl \ No newline at end of file +tags: [crawl] diff --git a/weapons/security-research-pocs.yaml b/weapons/security-research-pocs.yaml index 0562407f..0d469472 100644 --- a/weapons/security-research-pocs.yaml +++ b/weapons/security-research-pocs.yaml @@ -5,9 +5,6 @@ description: Proof-of-concept codes created as part of security research done by url: https://github.com/google/security-research-pocs category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C++ tags: [] diff --git a/weapons/shosubgo.yaml b/weapons/shosubgo.yaml index ab58e6ea..b4782f55 100644 --- a/weapons/shosubgo.yaml +++ b/weapons/shosubgo.yaml @@ -4,10 +4,6 @@ description: Small tool to Grab subdomains using Shodan api. url: https://github.com/incogbyte/shosubgo category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/shuffledns.yaml b/weapons/shuffledns.yaml index ee24c0b2..4657b2a7 100644 --- a/weapons/shuffledns.yaml +++ b/weapons/shuffledns.yaml @@ -6,10 +6,6 @@ description: 'shuffleDNS is a wrapper around massdns written in go that allows y url: https://github.com/projectdiscovery/shuffledns category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- dns \ No newline at end of file +tags: [dns] diff --git a/weapons/singularity.yaml b/weapons/singularity.yaml index 57035341..570c42fe 100644 --- a/weapons/singularity.yaml +++ b/weapons/singularity.yaml @@ -4,9 +4,6 @@ description: A DNS rebinding attack framework. url: https://github.com/nccgroup/singularity category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/slackcat.yaml b/weapons/slackcat.yaml index 455ce5e3..e3da5019 100644 --- a/weapons/slackcat.yaml +++ b/weapons/slackcat.yaml @@ -4,10 +4,6 @@ description: CLI utility to post files and command output to slack url: https://github.com/bcicen/slackcat category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- notify \ No newline at end of file +tags: [notify] diff --git a/weapons/smap.yaml b/weapons/smap.yaml index 5a11a684..a877ad6a 100644 --- a/weapons/smap.yaml +++ b/weapons/smap.yaml @@ -1,13 +1,9 @@ --- name: Smap -description: "a drop-in replacement for Nmap powered by shodan.io" +description: a drop-in replacement for Nmap powered by shodan.io url: https://github.com/s0md3v/smap/ category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- port \ No newline at end of file +tags: [port] diff --git a/weapons/smuggler.yaml b/weapons/smuggler.yaml index 23bcaf8a..408ed7fe 100644 --- a/weapons/smuggler.yaml +++ b/weapons/smuggler.yaml @@ -5,10 +5,6 @@ description: 'Smuggler - An HTTP Request Smuggling / Desync testing tool written url: https://github.com/defparam/smuggler category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- smuggle \ No newline at end of file +tags: [smuggle] diff --git a/weapons/sn0int.yaml b/weapons/sn0int.yaml index 0c8aaa96..298f430c 100644 --- a/weapons/sn0int.yaml +++ b/weapons/sn0int.yaml @@ -4,10 +4,6 @@ description: Semi-automatic OSINT framework and package manager url: https://github.com/kpcyrd/sn0int category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust -tags: -- osint \ No newline at end of file +tags: [osint] diff --git a/weapons/spiderfoot.yaml b/weapons/spiderfoot.yaml index 63517b47..1eceaeab 100644 --- a/weapons/spiderfoot.yaml +++ b/weapons/spiderfoot.yaml @@ -4,10 +4,6 @@ description: SpiderFoot automates OSINT collection so that you can focus on anal url: https://github.com/smicallef/spiderfoot category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- osint \ No newline at end of file +tags: [osint] diff --git a/weapons/sqliv.yaml b/weapons/sqliv.yaml index 96669f9b..fdffc6d8 100644 --- a/weapons/sqliv.yaml +++ b/weapons/sqliv.yaml @@ -4,10 +4,6 @@ description: massive SQL injection vulnerability scanner url: https://github.com/the-robot/sqliv category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- sqli +tags: [sqli] diff --git a/weapons/sqlmap.yaml b/weapons/sqlmap.yaml index b2d813c1..ccb5ce2b 100644 --- a/weapons/sqlmap.yaml +++ b/weapons/sqlmap.yaml @@ -4,9 +4,6 @@ description: Automatic SQL injection and database takeover tool url: https://github.com/sqlmapproject/sqlmap category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/ssrf-sheriff.yaml b/weapons/ssrf-sheriff.yaml index feb49c9b..3f68480b 100644 --- a/weapons/ssrf-sheriff.yaml +++ b/weapons/ssrf-sheriff.yaml @@ -4,10 +4,6 @@ description: 'A simple SSRF-testing sheriff written in Go ' url: https://github.com/teknogeek/ssrf-sheriff category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- ssrf \ No newline at end of file +tags: [ssrf] diff --git a/weapons/sub404.yaml b/weapons/sub404.yaml index 58c52a6e..f9d19ead 100644 --- a/weapons/sub404.yaml +++ b/weapons/sub404.yaml @@ -4,11 +4,6 @@ description: A python tool to check subdomain takeover vulnerability url: https://github.com/r3curs1v3-pr0xy/sub404 category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains -- takeover +tags: [subdomains, takeover] diff --git a/weapons/subbrute.yaml b/weapons/subbrute.yaml index 37f8ae78..959f973a 100644 --- a/weapons/subbrute.yaml +++ b/weapons/subbrute.yaml @@ -4,10 +4,6 @@ description: https://github.com/TheRook/subbrute url: https://github.com/aboul3la/Sublist3r category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/subfinder.yaml b/weapons/subfinder.yaml index ad98aba6..aeb8aaae 100644 --- a/weapons/subfinder.yaml +++ b/weapons/subfinder.yaml @@ -6,10 +6,6 @@ description: 'Subfinder is a subdomain discovery tool that discovers valid subdo url: https://github.com/projectdiscovery/subfinder category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/subgen.yaml b/weapons/subgen.yaml index d3ef4041..e2c1490c 100644 --- a/weapons/subgen.yaml +++ b/weapons/subgen.yaml @@ -5,10 +5,6 @@ description: A really simple utility to concate wordlists to a domain name - to url: https://github.com/pry0cc/subgen category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/subjack.yaml b/weapons/subjack.yaml index 45b3bf08..73e95745 100644 --- a/weapons/subjack.yaml +++ b/weapons/subjack.yaml @@ -4,11 +4,6 @@ description: 'Subdomain Takeover tool written in Go ' url: https://github.com/haccer/subjack category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains -- takeover +tags: [subdomains, takeover] diff --git a/weapons/subjs.yaml b/weapons/subjs.yaml index edfd0e87..9aa79226 100644 --- a/weapons/subjs.yaml +++ b/weapons/subjs.yaml @@ -4,11 +4,6 @@ description: Fetches javascript file from a list of URLS or subdomains. url: https://github.com/lc/subjs category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url -- subdomains \ No newline at end of file +tags: [url, subdomains] diff --git a/weapons/subs_all.yaml b/weapons/subs_all.yaml index 724e2993..080691ba 100644 --- a/weapons/subs_all.yaml +++ b/weapons/subs_all.yaml @@ -4,10 +4,6 @@ description: 'Subdomain Enumeration Wordlist. 8956437 unique words. Updated. ' url: https://github.com/emadshanab/subs_all category: tool type: Recon -platform: -- linux -- macos -- windows -lang: -tags: -- subdomains +platform: [linux, macos, windows] +lang: +tags: [subdomains] diff --git a/weapons/subzy.yaml b/weapons/subzy.yaml index 688d9b61..ee291c6a 100644 --- a/weapons/subzy.yaml +++ b/weapons/subzy.yaml @@ -4,11 +4,6 @@ description: Subdomain takeover vulnerability checker url: https://github.com/LukaSikic/subzy category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- subdomains -- takeover +tags: [subdomains, takeover] diff --git a/weapons/sudomy.yaml b/weapons/sudomy.yaml index 061b8962..0d1688b3 100644 --- a/weapons/sudomy.yaml +++ b/weapons/sudomy.yaml @@ -4,10 +4,6 @@ description: subdomain enumeration tool to collect subdomains and analyzing doma url: https://github.com/screetsec/Sudomy category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- subdomains +tags: [subdomains] diff --git a/weapons/taborator.yaml b/weapons/taborator.yaml index da6b9916..d3333fb7 100644 --- a/weapons/taborator.yaml +++ b/weapons/taborator.yaml @@ -4,11 +4,6 @@ description: url: https://github.com/hackvertor/taborator category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Java -tags: -- oast +tags: [oast] diff --git a/weapons/template-generator.yaml b/weapons/template-generator.yaml index 0b53cf26..6d03bf5b 100644 --- a/weapons/template-generator.yaml +++ b/weapons/template-generator.yaml @@ -7,9 +7,6 @@ description: 'A simple variable based template editor using handlebarjs+strapdow url: https://github.com/fransr/template-generator category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/testssl.sh.yaml b/weapons/testssl.sh.yaml index 1813be4b..9e5149c5 100644 --- a/weapons/testssl.sh.yaml +++ b/weapons/testssl.sh.yaml @@ -4,10 +4,6 @@ description: 'Testing TLS/SSL encryption anywhere on any port ' url: https://github.com/drwetter/testssl.sh category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- ssl +tags: [ssl] diff --git a/weapons/thc-hydra.yaml b/weapons/thc-hydra.yaml index 2d8e54a5..a0a6904a 100644 --- a/weapons/thc-hydra.yaml +++ b/weapons/thc-hydra.yaml @@ -4,9 +4,6 @@ description: 'hydra ' url: https://github.com/vanhauser-thc/thc-hydra category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C tags: [] diff --git a/weapons/tiscripts.yaml b/weapons/tiscripts.yaml index 026fe321..37dfc134 100644 --- a/weapons/tiscripts.yaml +++ b/weapons/tiscripts.yaml @@ -4,9 +4,6 @@ description: Turbo Intruder Scripts url: https://github.com/defparam/tiscripts category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/toxssin.yaml b/weapons/toxssin.yaml index 0266cf75..2929afef 100644 --- a/weapons/toxssin.yaml +++ b/weapons/toxssin.yaml @@ -1,13 +1,9 @@ --- name: toxssin -description: 'An XSS exploitation command-line interface and payload generator.' +description: An XSS exploitation command-line interface and payload generator. url: https://github.com/t3l3machus/toxssin category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xss +tags: [xss] diff --git a/weapons/tplmap.yaml b/weapons/tplmap.yaml index fa4ee84f..b275cdb2 100644 --- a/weapons/tplmap.yaml +++ b/weapons/tplmap.yaml @@ -5,9 +5,6 @@ description: Server-Side Template Injection and Code Injection Detection and Exp url: https://github.com/epinna/tplmap category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/turbo-intruder.yaml b/weapons/turbo-intruder.yaml index 82ef9941..024a8d73 100644 --- a/weapons/turbo-intruder.yaml +++ b/weapons/turbo-intruder.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/PortSwigger/turbo-intruder category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- burpsuite +platform: [linux, macos, windows, burpsuite] lang: Kotlin tags: [] diff --git a/weapons/uncover.yaml b/weapons/uncover.yaml index ca36ecba..ffb8234a 100644 --- a/weapons/uncover.yaml +++ b/weapons/uncover.yaml @@ -5,9 +5,6 @@ description: Quickly discover exposed hosts on the internet using multiple searc url: https://github.com/projectdiscovery/uncover category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/unfurl.yaml b/weapons/unfurl.yaml index 3e97dfc9..a43b1352 100644 --- a/weapons/unfurl.yaml +++ b/weapons/unfurl.yaml @@ -4,10 +4,6 @@ description: 'Pull out bits of URLs provided on stdin ' url: https://github.com/tomnomnom/unfurl category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/urlgrab.yaml b/weapons/urlgrab.yaml index 6c2de612..d18f44e9 100644 --- a/weapons/urlgrab.yaml +++ b/weapons/urlgrab.yaml @@ -5,10 +5,6 @@ description: 'A golang utility to spider through a website searching for additio url: https://github.com/IAmStoxe/urlgrab category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/urlhunter.yaml b/weapons/urlhunter.yaml index d2e92ed6..618c87bf 100644 --- a/weapons/urlhunter.yaml +++ b/weapons/urlhunter.yaml @@ -5,10 +5,6 @@ description: a recon tool that allows searching on URLs that are exposed via sho url: https://github.com/utkusen/urlhunter category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/urlprobe.yaml b/weapons/urlprobe.yaml index 7639dc63..84bff782 100644 --- a/weapons/urlprobe.yaml +++ b/weapons/urlprobe.yaml @@ -4,10 +4,6 @@ description: 'Urls status code & content length checker ' url: https://github.com/1ndianl33t/urlprobe category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/uro.yaml b/weapons/uro.yaml index 144da6f2..4f73429f 100644 --- a/weapons/uro.yaml +++ b/weapons/uro.yaml @@ -4,10 +4,6 @@ description: declutters url lists for crawling/pentesting url: https://github.com/s0md3v/uro category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/waybackurls.yaml b/weapons/waybackurls.yaml index dbad3602..4e85a878 100644 --- a/weapons/waybackurls.yaml +++ b/weapons/waybackurls.yaml @@ -4,10 +4,6 @@ description: 'Fetch all the URLs that the Wayback Machine knows about for a doma url: https://github.com/tomnomnom/waybackurls category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- url \ No newline at end of file +tags: [url] diff --git a/weapons/weaponised-XSS-payloads.yaml b/weapons/weaponised-XSS-payloads.yaml index 5cb72ee6..00ce91bf 100644 --- a/weapons/weaponised-XSS-payloads.yaml +++ b/weapons/weaponised-XSS-payloads.yaml @@ -4,11 +4,6 @@ description: XSS payloads designed to turn alert(1) into P1 url: https://github.com/hakluke/weaponised-XSS-payloads category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss -- documents \ No newline at end of file +tags: [xss, documents] diff --git a/weapons/web_cache_poison.yaml b/weapons/web_cache_poison.yaml index 4af67ef1..c8db700f 100644 --- a/weapons/web_cache_poison.yaml +++ b/weapons/web_cache_poison.yaml @@ -4,10 +4,6 @@ description: web cache poison - Top 1 web hacking technique of 2019 url: https://github.com/fngoo/web_cache_poison category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Shell -tags: -- cache-vuln +tags: [cache-vuln] diff --git a/weapons/websocket-connection-smuggler.yaml b/weapons/websocket-connection-smuggler.yaml index 68daea68..578400b9 100644 --- a/weapons/websocket-connection-smuggler.yaml +++ b/weapons/websocket-connection-smuggler.yaml @@ -4,10 +4,6 @@ description: websocket-connection-smuggler url: https://github.com/hahwul/websocket-connection-smuggler category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- smuggle \ No newline at end of file +tags: [smuggle] diff --git a/weapons/wfuzz.yaml b/weapons/wfuzz.yaml index 2cc9d954..f54231d1 100644 --- a/weapons/wfuzz.yaml +++ b/weapons/wfuzz.yaml @@ -4,9 +4,6 @@ description: 'Web application fuzzer ' url: https://github.com/xmendez/wfuzz category: tool type: Fuzzer -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python tags: [] diff --git a/weapons/wprecon.yaml b/weapons/wprecon.yaml index a2ab933d..ef69d470 100644 --- a/weapons/wprecon.yaml +++ b/weapons/wprecon.yaml @@ -5,9 +5,6 @@ description: Hello! Welcome. Wprecon (Wordpress Recon), is a vulnerability recog url: https://github.com/blackcrw/wprecon category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/wpscan.yaml b/weapons/wpscan.yaml index 4e0268b2..1984d59c 100644 --- a/weapons/wpscan.yaml +++ b/weapons/wpscan.yaml @@ -6,9 +6,6 @@ description: 'WPScan is a free, for non-commercial use, black box WordPress Vuln url: https://github.com/wpscanteam/wpscan category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Ruby tags: [] diff --git a/weapons/ws-smuggler.yaml b/weapons/ws-smuggler.yaml index 31c643e4..54869b07 100644 --- a/weapons/ws-smuggler.yaml +++ b/weapons/ws-smuggler.yaml @@ -4,10 +4,6 @@ description: WebSocket Connection Smuggler url: https://github.com/hahwul/ws-smuggler category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- smuggle \ No newline at end of file +tags: [smuggle] diff --git a/weapons/wssip.yaml b/weapons/wssip.yaml index f6f190a8..48f85635 100644 --- a/weapons/wssip.yaml +++ b/weapons/wssip.yaml @@ -5,9 +5,6 @@ description: Application for capturing, modifying and sending custom WebSocket d url: https://github.com/nccgroup/wssip category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/wuzz.yaml b/weapons/wuzz.yaml index a0ac87a5..d669ea76 100644 --- a/weapons/wuzz.yaml +++ b/weapons/wuzz.yaml @@ -4,10 +4,6 @@ description: 'Interactive cli tool for HTTP inspection ' url: https://github.com/asciimoo/wuzz category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- http +tags: [http] diff --git a/weapons/x8.yaml b/weapons/x8.yaml index 2cf591d1..3267f7e3 100644 --- a/weapons/x8.yaml +++ b/weapons/x8.yaml @@ -4,9 +4,6 @@ description: Hidden parameters discovery suite url: https://github.com/Sh1Yo/x8 category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Rust tags: [] diff --git a/weapons/xless.yaml b/weapons/xless.yaml index a3076684..a469e099 100644 --- a/weapons/xless.yaml +++ b/weapons/xless.yaml @@ -4,11 +4,6 @@ description: The Serverless Blind XSS App url: https://github.com/mazen160/xless category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss -- blind-xss +tags: [xss, blind-xss] diff --git a/weapons/xnLinkFinder.yaml b/weapons/xnLinkFinder.yaml index 796f31f4..a513ef5d 100644 --- a/weapons/xnLinkFinder.yaml +++ b/weapons/xnLinkFinder.yaml @@ -1,13 +1,10 @@ --- name: xnLinkFinder -description: 'A python tool used to discover endpoints (and potential parameters) for a given target' +description: A python tool used to discover endpoints (and potential parameters) for + a given target url: https://github.com/xnl-h4ck3r/xnLinkFinder category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- js-analysis \ No newline at end of file +tags: [js-analysis] diff --git a/weapons/xsinator.com.yaml b/weapons/xsinator.com.yaml index 3960af93..a9bc7463 100644 --- a/weapons/xsinator.com.yaml +++ b/weapons/xsinator.com.yaml @@ -4,9 +4,6 @@ description: XS-Leak Browser Test Suite url: https://github.com/RUB-NDS/xsinator.com category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript tags: [] diff --git a/weapons/xss-cheatsheet-data.yaml b/weapons/xss-cheatsheet-data.yaml index 67ef268c..c944a975 100644 --- a/weapons/xss-cheatsheet-data.yaml +++ b/weapons/xss-cheatsheet-data.yaml @@ -5,10 +5,6 @@ description: 'This repository contains all the XSS cheatsheet data to allow cont url: https://github.com/PortSwigger/xss-cheatsheet-data category: tool type: Utils -platform: -- linux -- macos -- windows -lang: -tags: -- xss +platform: [linux, macos, windows] +lang: +tags: [xss] diff --git a/weapons/xsscrapy.yaml b/weapons/xsscrapy.yaml index 1b1dbd30..cf9c8d40 100644 --- a/weapons/xsscrapy.yaml +++ b/weapons/xsscrapy.yaml @@ -1,14 +1,10 @@ --- name: xsscrapy -description: 'XSS/SQLi spider. Give it a URL and it''ll test every link it finds for - XSS and some SQLi. ' +description: "XSS/SQLi spider. Give it a URL and it'll test every link it finds for\ + \ XSS and some SQLi. " url: https://github.com/DanMcInerney/xsscrapy category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xss +tags: [xss] diff --git a/weapons/xsser.yaml b/weapons/xsser.yaml index d6b484d5..b770b942 100644 --- a/weapons/xsser.yaml +++ b/weapons/xsser.yaml @@ -5,10 +5,6 @@ description: 'Cross Site "Scripter" (aka XSSer) is an automatic -framework- to d url: https://github.com/epsylon/xsser category: tool type: Scanner -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- xss +tags: [xss] diff --git a/weapons/xssor2.yaml b/weapons/xssor2.yaml index cab0da39..c8075f66 100644 --- a/weapons/xssor2.yaml +++ b/weapons/xssor2.yaml @@ -4,10 +4,6 @@ description: XSS'OR - Hack with JavaScript. url: https://github.com/evilcos/xssor2 category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: JavaScript -tags: -- xss +tags: [xss] diff --git a/weapons/xxeserv.yaml b/weapons/xxeserv.yaml index 0ae0ca33..da273182 100644 --- a/weapons/xxeserv.yaml +++ b/weapons/xxeserv.yaml @@ -4,9 +4,6 @@ description: A mini webserver with FTP support for XXE payloads url: https://github.com/staaldraad/xxeserv category: tool type: Exploit -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go tags: [] diff --git a/weapons/ysoserial.net.yaml b/weapons/ysoserial.net.yaml index 4846369c..c176b108 100644 --- a/weapons/ysoserial.net.yaml +++ b/weapons/ysoserial.net.yaml @@ -4,10 +4,6 @@ description: 'Deserialization payload generator for a variety of .NET formatters url: https://github.com/pwntester/ysoserial.net category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: C# -tags: -- deserialize \ No newline at end of file +tags: [deserialize] diff --git a/weapons/ysoserial.yaml b/weapons/ysoserial.yaml index 3cecff93..00b419ce 100644 --- a/weapons/ysoserial.yaml +++ b/weapons/ysoserial.yaml @@ -5,10 +5,6 @@ description: 'A proof-of-concept tool for generating payloads that exploit unsaf url: https://github.com/frohoff/ysoserial category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Java -tags: -- deserialize +tags: [deserialize] diff --git a/weapons/zap-browser-extension.yaml b/weapons/zap-browser-extension.yaml index 6c9d902e..ad0bc9af 100644 --- a/weapons/zap-browser-extension.yaml +++ b/weapons/zap-browser-extension.yaml @@ -4,13 +4,6 @@ description: A browser extension which allows ZAP to interact directly with the url: https://github.com/zaproxy/browser-extension/ category: browser-addon type: Utils -platform: -- linux -- macos -- windows -- firefox -- chrome -- zap +platform: [linux, macos, windows, firefox, chrome, zap] lang: TypeScript -tags: -- browser-record +tags: [browser-record] diff --git a/weapons/zap-cli.yaml b/weapons/zap-cli.yaml index f473e3cc..5ab4d14c 100644 --- a/weapons/zap-cli.yaml +++ b/weapons/zap-cli.yaml @@ -4,10 +4,6 @@ description: 'A simple tool for interacting with OWASP ZAP from the commandline. url: https://github.com/Grunny/zap-cli category: tool type: Scanner -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Python tags: [] diff --git a/weapons/zap-hud.yaml b/weapons/zap-hud.yaml index af7d9f13..ec032319 100644 --- a/weapons/zap-hud.yaml +++ b/weapons/zap-hud.yaml @@ -4,10 +4,6 @@ description: url: https://github.com/zaproxy/zap-hud category: tool-addon type: Utils -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java tags: [] diff --git a/weapons/zaproxy.yaml b/weapons/zaproxy.yaml index 1a64ef16..7fc5434d 100644 --- a/weapons/zaproxy.yaml +++ b/weapons/zaproxy.yaml @@ -4,13 +4,6 @@ description: The ZAP core project url: https://github.com/zaproxy/zaproxy category: tool type: Army-Knife -platform: -- linux -- macos -- windows -- zap +platform: [linux, macos, windows, zap] lang: Java -tags: -- mitmproxy -- live-audit -- crawl \ No newline at end of file +tags: [mitmproxy, live-audit, crawl] diff --git a/weapons/zdns.yaml b/weapons/zdns.yaml index 63665d9b..e5095b1b 100644 --- a/weapons/zdns.yaml +++ b/weapons/zdns.yaml @@ -4,10 +4,6 @@ description: Fast CLI DNS Lookup Tool url: https://github.com/zmap/zdns category: tool type: Recon -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Go -tags: -- dns +tags: [dns] diff --git a/weapons/zip-bomb.yaml b/weapons/zip-bomb.yaml index f5bc0d31..471981ff 100644 --- a/weapons/zip-bomb.yaml +++ b/weapons/zip-bomb.yaml @@ -4,10 +4,6 @@ description: Create a ZIPBomb for a given uncompressed size (flat and nested mod url: https://github.com/damianrusinek/zip-bomb category: tool type: Utils -platform: -- linux -- macos -- windows +platform: [linux, macos, windows] lang: Python -tags: -- zipbomb +tags: [zipbomb]