{ "offset" => 0, "rows" => [ { "doc" => { "_id" => "_design/wait", "_rev" => "11-2ccf666b4b6245ae7ce4851dbdc1ef63", "language" => "javascript", "views" => { "lookups" => { "map" => "\nfunction(doc) {\n\nif (doc.Applications != null) {\nvar apps = doc.Applications;\n\nfor (var i = 0; i < apps.length; i++) {\n if(apps[i] != 'All')\n emit( ['apps', apps[i]] )\n}\n\n}\n\nif (doc.Type != null && '' != doc.Type && doc.Type != 'All' ) {\n \n emit( ['types', doc.Type] )\n}\n\nif (doc.Platform != null && '' != doc.Platform && doc.Platform != 'All' ) {\n \n emit( ['platforms', doc.Platform] )\n}\n\n\n}", "reduce" => "_count" }, "stuff" => { "map" => "function(doc) {\n emit(null, doc);\n}" } } }, "id" => "_design/wait", "key" => "_design/wait", "value" => { "rev" => "11-2ccf666b4b6245ae7ce4851dbdc1ef63" } }, { "doc" => { "Description" => "Domain Blacklist checker", "Name" => "Admin Kit", "Platform" => "", "Type" => "", "Website" => "https://adminkit.net/", "_id" => "admin-kit", "_rev" => "13-ca1479151e921fbed4cd4eafa305e6ef" }, "id" => "admin-kit", "key" => "admin-kit", "value" => { "rev" => "13-ca1479151e921fbed4cd4eafa305e6ef" } }, { "doc" => { "Author" => { "github" => "blark" }, "Description" => "A Python 3.5+ tool that uses asyncio to brute force domain names asynchronously.", "Name" => "aiodnsbrute", "Platform" => undef, "Type" => undef, "Website" => "https://github.com/blark/aiodnsbrute", "_id" => "aiodnsbrute", "_rev" => "16-0d1fba1d9a1252d0941a5c35cb66fd57" }, "id" => "aiodnsbrute", "key" => "aiodnsbrute", "value" => { "rev" => "16-0d1fba1d9a1252d0941a5c35cb66fd57" } }, { "doc" => { "Author" => { "github" => "andresriancho" }, "Description" => "w3af: web application attack and audit framework, the open source web vulnerability scanner.", "Name" => "andresriancho/w3af", "Website" => "https://github.com/andresriancho/w3af/", "_id" => "andresriancho-w3af", "_rev" => "3-f6b3f25759bc29d4792894dff5a4e417" }, "id" => "andresriancho-w3af", "key" => "andresriancho-w3af", "value" => { "rev" => "3-f6b3f25759bc29d4792894dff5a4e417" } }, { "doc" => { "Description" => undef, "Name" => "ANY RUN", "Platform" => "Web", "Type" => "Online", "Website" => "https://app.any.run/", "_id" => "any-run", "_rev" => "10-faaa0a8a09c241cdc7aeba85fa68a671" }, "id" => "any-run", "key" => "any-run", "value" => { "rev" => "10-faaa0a8a09c241cdc7aeba85fa68a671" } }, { "doc" => { "Applications" => [], "Author" => { "github" => "dwisiswant0" }, "Description" => "Scanning APK file for URIs, endpoints & secrets.", "Name" => "apkleaks", "Website" => "https://github.com/dwisiswant0/apkleaks", "_id" => "apkleaks", "_rev" => "2-b15fd779e0ad8af36cdad717b2d8cc90" }, "id" => "apkleaks", "key" => "apkleaks", "value" => { "rev" => "2-b15fd779e0ad8af36cdad717b2d8cc90" } }, { "doc" => { "Description" => "Web Application Security Scanner Framework", "Name" => "Arachni", "Website" => "http://www.arachni-scanner.com/", "_id" => "arachni", "_rev" => "5-85715f0f0635fe9114e4ce343e71127c" }, "id" => "arachni", "key" => "arachni", "value" => { "rev" => "5-85715f0f0635fe9114e4ce343e71127c" } }, { "doc" => { "Author" => { "github" => "nccgroup" }, "Description" => "Azure Scanner", "Name" => "Azucar ", "Platform" => "", "Type" => "", "Website" => "https://github.com/nccgroup/azucar", "_id" => "azucar-", "_rev" => "11-bbf6ebbcfbcbb646d5bdafe9d1287eee" }, "id" => "azucar-", "key" => "azucar-", "value" => { "rev" => "11-bbf6ebbcfbcbb646d5bdafe9d1287eee" } }, { "doc" => { "Description" => undef, "Name" => "BEEF Framework", "Platform" => "Linux", "Type" => "Local", "Website" => undef, "_id" => "beef-framework", "_rev" => "10-1e7bf545daf693bfabb78610a1a9abfc" }, "id" => "beef-framework", "key" => "beef-framework", "value" => { "rev" => "10-1e7bf545daf693bfabb78610a1a9abfc" } }, { "doc" => { "Description" => undef, "Name" => "Binary Edge", "Platform" => "Web", "Type" => "Online", "Website" => "https://www.binaryedge.io/", "_id" => "binary-edge", "_rev" => "10-f168c8a2039b411c3d1a23aacdc1d066" }, "id" => "binary-edge", "key" => "binary-edge", "value" => { "rev" => "10-f168c8a2039b411c3d1a23aacdc1d066" } }, { "doc" => { "Applications" => [], "Author" => { "github" => "cyberark" }, "Description" => "A tool for scanning Azure blob storage accounts for publicly opened blobs.", "Name" => "blobhunter", "Website" => "https://github.com/cyberark/blobhunter", "_id" => "blobhunter", "_rev" => "2-6a4f0f23b36f1d7762f3d2e6d7d82792" }, "id" => "blobhunter", "key" => "blobhunter", "value" => { "rev" => "2-6a4f0f23b36f1d7762f3d2e6d7d82792" } }, { "doc" => { "Description" => "a little tool that lets you search writeups easily.", "Name" => "bugbountyhunting", "Platform" => "Web", "Website" => "http://BugBountyHunting.com", "_id" => "bugbountyhunting-com", "_rev" => "16-5208304a0674e8988998192377ac280a" }, "id" => "bugbountyhunting-com", "key" => "bugbountyhunting-com", "value" => { "rev" => "16-5208304a0674e8988998192377ac280a" } }, { "doc" => { "Author" => { "github" => "snoopysecurity" }, "Description" => undef, "Name" => "BURP extensions", "Platform" => undef, "Type" => "Resources", "Website" => "https://github.com/snoopysecurity/awesome-burp-extensions", "_id" => "burp-extensions", "_rev" => "15-847e672042ea957e943927f633349156" }, "id" => "burp-extensions", "key" => "burp-extensions", "value" => { "rev" => "15-847e672042ea957e943927f633349156" } }, { "doc" => { "Description" => "Web Proxy + Scanner", "Name" => "burp pro", "Platform" => "Java", "Type" => "Local", "Website" => "", "_id" => "burp-pro", "_rev" => "10-dce24da13bbbb14f8eb72171a082fdd5" }, "id" => "burp-pro", "key" => "burp-pro", "value" => { "rev" => "10-dce24da13bbbb14f8eb72171a082fdd5" } }, { "doc" => { "Applications" => [ "WebDav" ], "Description" => "WebDav Tool", "Name" => "Cadaver", "Platform" => "", "Type" => "", "Website" => "", "_id" => "cadaver", "_rev" => "11-7220a60fee3b185276fed6f6214cf999" }, "id" => "cadaver", "key" => "cadaver", "value" => { "rev" => "11-7220a60fee3b185276fed6f6214cf999" } }, { "doc" => { "Description" => undef, "Name" => "censys.io", "Platform" => "Web", "Type" => "Online", "Website" => "censys.io", "_id" => "censys", "_rev" => "11-88ae1eb0e3f92258a1a9bb0e67575c81" }, "id" => "censys", "key" => "censys", "value" => { "rev" => "11-88ae1eb0e3f92258a1a9bb0e67575c81" } }, { "doc" => { "Description" => "Web Scraper (wordlist generator)", "Name" => "cewl", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "cewl", "_rev" => "13-7d4bcf36141cb96891f2072e43bc6128" }, "id" => "cewl", "key" => "cewl", "value" => { "rev" => "13-7d4bcf36141cb96891f2072e43bc6128" } }, { "doc" => { "Description" => "Monitor service for security testing", "Name" => "CEYE", "Website" => "http://ceye.io/", "_id" => "ceye", "_rev" => "2-caba625d9093c6de63d8a2366c09d1f1" }, "id" => "ceye", "key" => "ceye", "value" => { "rev" => "2-caba625d9093c6de63d8a2366c09d1f1" } }, { "doc" => { "Author" => { "github" => "m0rtem" }, "Description" => "CloudFlare Scanner", "Name" => "CloudFail", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/m0rtem/CloudFail", "_id" => "cloudfail", "_rev" => "12-0dbcfadbde295bc1606d4c41626a75c5" }, "id" => "cloudfail", "key" => "cloudfail", "value" => { "rev" => "12-0dbcfadbde295bc1606d4c41626a75c5" } }, { "doc" => { "Author" => { "github" => "christophetd" }, "Description" => "CloudFlare Scanner", "Name" => "CloudFlaire", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/christophetd/CloudFlair", "_id" => "cloudflaire", "_rev" => "14-20a1e8becce7078294cd17cbbabf4470" }, "id" => "cloudflaire", "key" => "cloudflaire", "value" => { "rev" => "14-20a1e8becce7078294cd17cbbabf4470" } }, { "doc" => { "Author" => { "github" => "drvy" }, "Description" => "CloudFlare Scanner", "Name" => "Cloudflare-scan", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/drvy/cloudflare-scan", "_id" => "cloudflare-scan", "_rev" => "12-24ee93cc43829019ee00db1fc9e4565b" }, "id" => "cloudflare-scan", "key" => "cloudflare-scan", "value" => { "rev" => "12-24ee93cc43829019ee00db1fc9e4565b" } }, { "doc" => { "Description" => "CMS Scanner", "Name" => "CMSSCan", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "cmsscan", "_rev" => "12-7f96e68e19b46783d86ddbfbe373373d" }, "id" => "cmsscan", "key" => "cmsscan", "value" => { "rev" => "12-7f96e68e19b46783d86ddbfbe373373d" } }, { "doc" => { "Description" => "Commercial C2 Platform", "Name" => "Cobal Strike", "Platform" => "Linux", "Type" => "Local", "Website" => "https://www.cobaltstrike.com/", "_id" => "cobal-strike", "_rev" => "10-0ece060a04cb031c8b0730858e592223" }, "id" => "cobal-strike", "key" => "cobal-strike", "value" => { "rev" => "10-0ece060a04cb031c8b0730858e592223" } }, { "doc" => { "Description" => undef, "Name" => "Cookie Editor", "Platform" => "Browser", "Type" => "Local", "Website" => undef, "_id" => "cookie-editor", "_rev" => "10-518bfe8d2213e4346d193e314838d3fd" }, "id" => "cookie-editor", "key" => "cookie-editor", "value" => { "rev" => "10-518bfe8d2213e4346d193e314838d3fd" } }, { "doc" => { "Author" => { "github" => "s0md3v" }, "Description" => "scans for all known misconfigurations in CORS implementations.", "Name" => "Corsy", "Website" => "https://github.com/s0md3v/Corsy", "_id" => "corsy", "_rev" => "12-cdb838af0ad605ce0b58012b233bd087" }, "id" => "corsy", "key" => "corsy", "value" => { "rev" => "12-cdb838af0ad605ce0b58012b233bd087" } }, { "doc" => { "Applications" => [ "SMB" ], "Author" => { "github" => "byt3bl33d3r" }, "Description" => "A swiss army knife for pentesting networks", "Name" => "CrackMapExec", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/byt3bl33d3r/CrackMapExec", "_id" => "crackmapexec", "_rev" => "15-0173fd212ce5ec80b8e869f17ae5f6d2" }, "id" => "crackmapexec", "key" => "crackmapexec", "value" => { "rev" => "15-0173fd212ce5ec80b8e869f17ae5f6d2" } }, { "doc" => { "Description" => "Brute Force Tool", "Name" => "crowbar", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "crowbar", "_rev" => "10-a5a4cb89a2933d04892dc0c4033ecbdc" }, "id" => "crowbar", "key" => "crowbar", "value" => { "rev" => "10-a5a4cb89a2933d04892dc0c4033ecbdc" } }, { "doc" => { "Description" => "Subdomain Enumeration", "Name" => "Crt.sh", "Platform" => "Web", "Type" => "Online", "Website" => "https://crt.sh/", "_id" => "crt-sh", "_rev" => "13-336a597ab51bdda7bc71e44071ae0260" }, "id" => "crt-sh", "key" => "crt-sh", "value" => { "rev" => "13-336a597ab51bdda7bc71e44071ae0260" } }, { "doc" => { "Description" => undef, "Name" => "Crunch", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "crunch", "_rev" => "10-7a07a1059d9d0bce512c2b10e5b29c86" }, "id" => "crunch", "key" => "crunch", "value" => { "rev" => "10-7a07a1059d9d0bce512c2b10e5b29c86" } }, { "doc" => { "Description" => undef, "Name" => "cupp", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "cupp", "_rev" => "10-ec4da15d74b2971ee9a486bb0f24fd2a" }, "id" => "cupp", "key" => "cupp", "value" => { "rev" => "10-ec4da15d74b2971ee9a486bb0f24fd2a" } }, { "doc" => { "Description" => "HTTP Request Tool", "Name" => "curl", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "curl", "_rev" => "10-85b4be81440e71c91d63988277420db6" }, "id" => "curl", "key" => "curl", "value" => { "rev" => "10-85b4be81440e71c91d63988277420db6" } }, { "doc" => { "Description" => undef, "Name" => "CVE Search", "_id" => "cve-search", "_rev" => "13-b755ad13efbc8a67195f4286e8669840" }, "id" => "cve-search", "key" => "cve-search", "value" => { "rev" => "13-b755ad13efbc8a67195f4286e8669840" } }, { "doc" => { "Applications" => [ "WebDav" ], "Description" => "WebDav Tol", "Name" => "DavTest", "Platform" => "", "Type" => "", "Website" => "", "_id" => "davtest", "_rev" => "13-a5756d21638bf63e0542d4c050eb123d" }, "id" => "davtest", "key" => "davtest", "value" => { "rev" => "13-a5756d21638bf63e0542d4c050eb123d" } }, { "doc" => { "Applications" => [], "Description" => "Leading Website Vulnerability Scanner | Detectify", "Licence" => "Commercial", "Name" => "detectify", "Platform" => "Website", "Website" => "https://detectify.com/", "_id" => "detectify", "_rev" => "2-24c7969e66952f9fc138cbf3995e4e1e" }, "id" => "detectify", "key" => "detectify", "value" => { "rev" => "2-24c7969e66952f9fc138cbf3995e4e1e" } }, { "doc" => { "Description" => "Forced Browsing Tool", "Name" => "Dirbuster", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "dirbuster", "_rev" => "12-a83720b7bd42c3cebfb52c2433a3f9db" }, "id" => "dirbuster", "key" => "dirbuster", "value" => { "rev" => "12-a83720b7bd42c3cebfb52c2433a3f9db" } }, { "doc" => { "Author" => { "github" => "maurosoria" }, "Description" => "Web Path Scanner", "Name" => "DirSearch", "Platform" => "", "Type" => "", "Website" => "https://github.com/maurosoria/dirsearch", "_id" => "dirsearch", "_rev" => "12-fa8a1283c3f37d363be85f5e151bb907" }, "id" => "dirsearch", "key" => "dirsearch", "value" => { "rev" => "12-fa8a1283c3f37d363be85f5e151bb907" } }, { "doc" => { "Description" => undef, "Name" => "dns dumpster", "Platform" => "Web", "Type" => "Online", "Website" => "https://dnsdumpster.com/", "_id" => "dns-dumpster", "_rev" => "12-7ca03fba9821ccedf4569c5711b15252" }, "id" => "dns-dumpster", "key" => "dns-dumpster", "value" => { "rev" => "12-7ca03fba9821ccedf4569c5711b15252" } }, { "doc" => { "Description" => "DNS Enumeration Tool", "Name" => "dnsrecon", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "dnsrecon", "_rev" => "12-348050d69f5f23ff384c92b0c30a6cd4" }, "id" => "dnsrecon", "key" => "dnsrecon", "value" => { "rev" => "12-348050d69f5f23ff384c92b0c30a6cd4" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Author" => { "github" => "yaph" }, "Description" => "domxssscanner", "Name" => "domxssscanner", "Website" => "https://github.com/yaph/domxssscanner", "_id" => "domxssscanner", "_rev" => "3-e900d58dee29e353eb99f0d8ba9c999e" }, "id" => "domxssscanner", "key" => "domxssscanner", "value" => { "rev" => "3-e900d58dee29e353eb99f0d8ba9c999e" } }, { "doc" => { "Description" => undef, "Name" => "dsn trails", "Platform" => "Web", "Type" => "Online", "Website" => "https://securitytrails.com/dns-trails", "_id" => "dsn-trails", "_rev" => "12-c4062c734c143b40724c700db18510cf" }, "id" => "dsn-trails", "key" => "dsn-trails", "value" => { "rev" => "12-c4062c734c143b40724c700db18510cf" } }, { "doc" => { "Description" => undef, "Name" => "emailgen", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "emailgen", "_rev" => "12-831f394bd075e22563e810125708aff5" }, "id" => "emailgen", "key" => "emailgen", "value" => { "rev" => "12-831f394bd075e22563e810125708aff5" } }, { "doc" => { "Author" => { "github" => "sublime-security" }, "Description" => "python 3 library and cli module for interacting with the EmailRep service.", "Name" => "emailrep.io python", "Website" => "https://github.com/sublime-security/emailrep.io-python", "_id" => "emailrep.io-python", "_rev" => "15-9e711d537a2c7483b8ecdd207154d54d" }, "id" => "emailrep.io-python", "key" => "emailrep.io-python", "value" => { "rev" => "15-9e711d537a2c7483b8ecdd207154d54d" } }, { "doc" => { "Description" => undef, "Name" => "Empire", "Platform" => undef, "Type" => "Local", "Website" => undef, "_id" => "empire", "_rev" => "12-37f7a084673c9141ae3ba4cac3fddd13" }, "id" => "empire", "key" => "empire", "value" => { "rev" => "12-37f7a084673c9141ae3ba4cac3fddd13" } }, { "doc" => { "Applications" => [ "SMB" ], "Description" => "SMB Enumeration Tool", "Name" => "enum4linux", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "enum4linux", "_rev" => "14-a421c1459854784f1586dd810b52aa53" }, "id" => "enum4linux", "key" => "enum4linux", "value" => { "rev" => "14-a421c1459854784f1586dd810b52aa53" } }, { "doc" => { "Description" => undef, "Name" => "Fiddler", "Platform" => "Windows", "Type" => "Local", "Website" => "https://www.telerik.com/fiddler", "_id" => "fiddler", "_rev" => "12-d0415a33a38c374418481ae5628151a6" }, "id" => "fiddler", "key" => "fiddler", "value" => { "rev" => "12-d0415a33a38c374418481ae5628151a6" } }, { "doc" => { "Description" => undef, "Name" => "Firebug", "Platform" => "Browser", "Type" => "Local", "Website" => undef, "_id" => "firebug", "_rev" => "12-5c1ccba5998d39920460f94fcbe1f43d" }, "id" => "firebug", "key" => "firebug", "value" => { "rev" => "12-5c1ccba5998d39920460f94fcbe1f43d" } }, { "doc" => { "Author" => { "github" => "google" }, "Description" => "google/firing-range", "Name" => "firing-range", "Website" => "https://github.com/google/firing-range", "_id" => "firing-range", "_rev" => "4-4e0da22f666f3a6889ea31b61f69f043" }, "id" => "firing-range", "key" => "firing-range", "value" => { "rev" => "4-4e0da22f666f3a6889ea31b61f69f043" } }, { "doc" => { "Description" => "Browser proxy switcher", "Name" => "Foxy proxy", "Platform" => "Browser", "Type" => "Local", "Website" => "", "_id" => "foxy-proxy", "_rev" => "13-2e386e9c70a1ae267d8638a2ba936a2a" }, "id" => "foxy-proxy", "key" => "foxy-proxy", "value" => { "rev" => "13-2e386e9c70a1ae267d8638a2ba936a2a" } }, { "doc" => { "Author" => { "github" => "almandin" }, "Description" => "Automates the process of detecting and exploiting file upload forms", "Name" => "fuxploider", "Website" => "https://github.com/almandin/fuxploider", "_id" => "fuxploider", "_rev" => "14-8aaab16300ca8fe6e83dd01658af76b9" }, "id" => "fuxploider", "key" => "fuxploider", "value" => { "rev" => "14-8aaab16300ca8fe6e83dd01658af76b9" } }, { "doc" => { "Description" => "Fuzzer", "Name" => "Fuzzbunch", "Platform" => "", "Type" => "", "Website" => "", "_id" => "fuzzbunch", "_rev" => "12-1db1806f223a62aeb1df303f86415d2c" }, "id" => "fuzzbunch", "key" => "fuzzbunch", "value" => { "rev" => "12-1db1806f223a62aeb1df303f86415d2c" } }, { "doc" => { "Description" => "Forced Browsing Tool", "Name" => "Gobuster", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "gobuster", "_rev" => "12-7bd5076e67750cc4792be0f7bf280572" }, "id" => "gobuster", "key" => "gobuster", "value" => { "rev" => "12-7bd5076e67750cc4792be0f7bf280572" } }, { "doc" => { "Applications" => [ "Web/SSRF" ], "Author" => { "github" => "tarunkant" }, "Description" => "This tool generates gopher link for exploiting SSRF and gaining RCE in various servers", "Name" => "Gopherus", "Website" => "https://github.com/tarunkant/Gopherus", "_id" => "gopherus", "_rev" => "16-e4b90218d2d500deeb7d5646cf2c4f36" }, "id" => "gopherus", "key" => "gopherus", "value" => { "rev" => "16-e4b90218d2d500deeb7d5646cf2c4f36" } }, { "doc" => { "Description" => "Like a Petit Pimouss'", "Name" => "Grabber", "Website" => "http://rgaucher.info/beta/grabber/", "_id" => "grabber", "_rev" => "3-96804b7784e4bde6a7bd31c1d0143bb8" }, "id" => "grabber", "key" => "grabber", "value" => { "rev" => "3-96804b7784e4bde6a7bd31c1d0143bb8" } }, { "doc" => { "Description" => "SecTools Top Network Security Tools", "Name" => "Grendel-Scan", "Website" => "http://sectools.org/tool/grendel-scan/", "_id" => "grendel-scan", "_rev" => "3-6afd2827e8fc1afcc92497c152cd239d" }, "id" => "grendel-scan", "key" => "grendel-scan", "value" => { "rev" => "3-6afd2827e8fc1afcc92497c152cd239d" } }, { "doc" => { "Description" => undef, "Name" => "Hackbar", "Platform" => "Browser", "Type" => "Local", "Website" => undef, "_id" => "hackbar", "_rev" => "12-5a5907611316bcafda5e234ef65fad9b" }, "id" => "hackbar", "key" => "hackbar", "value" => { "rev" => "12-5a5907611316bcafda5e234ef65fad9b" } }, { "doc" => { "Application" => [ "WordPress" ], "Applications" => [ "WordPress" ], "Description" => "WordPress Security Scan", "Name" => "hackertarget-wordpress-security-scan", "Website" => "https://hackertarget.com/wordpress-security-scan/", "_id" => "hackertarget-wordpress-security-scan", "_rev" => "2-18330f0add9a470a76bb4a2103c0fe75" }, "id" => "hackertarget-wordpress-security-scan", "key" => "hackertarget-wordpress-security-scan", "value" => { "rev" => "2-18330f0add9a470a76bb4a2103c0fe75" } }, { "doc" => { "Author" => { "github" => "hakluke" }, "Description" => "quick discovery of endpoints and assets within a web application", "Name" => "hakrawler", "Website" => "https://github.com/hakluke/hakrawler", "_id" => "hakrawler", "_rev" => "14-b247081c17e8317a2de79e80c01198d9" }, "id" => "hakrawler", "key" => "hakrawler", "value" => { "rev" => "14-b247081c17e8317a2de79e80c01198d9" } }, { "doc" => { "Description" => "Domain Security Scanner", "Name" => "Hardenize.com ", "Platform" => "Web", "Type" => "Online", "Website" => "https://Hardenize.com ", "_id" => "hardenize-com-", "_rev" => "12-91cb122806943aa71cb7e8273b2541f1" }, "id" => "hardenize-com-", "key" => "hardenize-com-", "value" => { "rev" => "12-91cb122806943aa71cb7e8273b2541f1" } }, { "doc" => { "Description" => "Hash Cracker", "Name" => "Hashcat", "Platform" => "Mixed", "Type" => "Local", "Website" => "", "_id" => "hashcat", "_rev" => "12-d0fa3841bac4df8addde57dfff855d07" }, "id" => "hashcat", "key" => "hashcat", "value" => { "rev" => "12-d0fa3841bac4df8addde57dfff855d07" } }, { "doc" => { "Description" => undef, "Name" => "Haveibeenpwned", "Platform" => "Web", "Type" => "Online", "Website" => "https://haveibeenpwned.com/", "_id" => "haveibeenpwned", "_rev" => "12-4b1d402f2174cc0ba7b3b0d777cf62ed" }, "id" => "haveibeenpwned", "key" => "haveibeenpwned", "value" => { "rev" => "12-4b1d402f2174cc0ba7b3b0d777cf62ed" } }, { "doc" => { "Description" => undef, "Name" => "heimdal-clients", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "heimdal-clients", "_rev" => "12-79b306c6dac14cb3b55e5c6406063622" }, "id" => "heimdal-clients", "key" => "heimdal-clients", "value" => { "rev" => "12-79b306c6dac14cb3b55e5c6406063622" } }, { "doc" => { "Description" => "Brute Force Tool", "Name" => "hydra", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "hydra", "_rev" => "12-f93913ecfc7f677fcc5b886abb1e927e" }, "id" => "hydra", "key" => "hydra", "value" => { "rev" => "12-f93913ecfc7f677fcc5b886abb1e927e" } }, { "doc" => { "Author" => { "github" => "DanMcInerney" }, "Description" => "ADDS Cred stealer", "Name" => "Ice Breaker", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/DanMcInerney/icebreaker", "_id" => "ice-breaker", "_rev" => "14-e84a69f1f6ee8020fe7250bbbd2d9582" }, "id" => "ice-breaker", "key" => "ice-breaker", "value" => { "rev" => "14-e84a69f1f6ee8020fe7250bbbd2d9582" } }, { "doc" => { "Description" => "IKE VPN Scanner", "Name" => "IKE Scan", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "ike-scan", "_rev" => "12-388a62cb6090c146fade580f53eed3cb" }, "id" => "ike-scan", "key" => "ike-scan", "value" => { "rev" => "12-388a62cb6090c146fade580f53eed3cb" } }, { "doc" => { "Description" => undef, "Licence" => "Commercial", "Name" => "ImmuniWeb", "Platform" => "Web", "Type" => "Online", "Website" => "https://www.immuniweb.com/", "_id" => "immuniweb", "_rev" => "13-d78622d223df8c0ba846dcc4201e4ec5" }, "id" => "immuniweb", "key" => "immuniweb", "value" => { "rev" => "13-d78622d223df8c0ba846dcc4201e4ec5" } }, { "doc" => { "Description" => undef, "Name" => "impacket", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "impacket", "_rev" => "12-ffdc1e9f98f6979157c66d31165ec77b" }, "id" => "impacket", "key" => "impacket", "value" => { "rev" => "12-ffdc1e9f98f6979157c66d31165ec77b" } }, { "doc" => { "Description" => undef, "Name" => "jexboss", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "jexboss", "_rev" => "12-e039d57a28e7bfe434beb298e17e6125" }, "id" => "jexboss", "key" => "jexboss", "value" => { "rev" => "12-e039d57a28e7bfe434beb298e17e6125" } }, { "doc" => { "Description" => "Hash Cracker", "Name" => "John", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "john", "_rev" => "13-f835459d629c1a36c4454f6e218e1558" }, "id" => "john", "key" => "john", "value" => { "rev" => "13-f835459d629c1a36c4454f6e218e1558" } }, { "doc" => { "Applications" => [ "Joomla" ], "Author" => { "github" => "OWASP" }, "Description" => "Joomla Scanner", "Name" => "joomscan", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/OWASP/joomscan", "_id" => "joomscan", "_rev" => "16-7fb4a9b8389b86555324035c58c18762" }, "id" => "joomscan", "key" => "joomscan", "value" => { "rev" => "16-7fb4a9b8389b86555324035c58c18762" } }, { "doc" => { "Description" => undef, "Name" => "kerbrute", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "kerbrute", "_rev" => "12-2385591d5e4df8f2eeb0103a0acccd50" }, "id" => "kerbrute", "key" => "kerbrute", "value" => { "rev" => "12-2385591d5e4df8f2eeb0103a0acccd50" } }, { "doc" => { "Description" => undef, "Name" => "ldapsearch", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "ldapsearch", "_rev" => "12-ec39bd855c4c0fcd45ca591943a968fe" }, "id" => "ldapsearch", "key" => "ldapsearch", "value" => { "rev" => "12-ec39bd855c4c0fcd45ca591943a968fe" } }, { "doc" => { "Description" => undef, "Name" => "Linikatz", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "linikatz", "_rev" => "12-acc5463a90d631860863f565f12b8cd6" }, "id" => "linikatz", "key" => "linikatz", "value" => { "rev" => "12-acc5463a90d631860863f565f12b8cd6" } }, { "doc" => { "Author" => { "github" => "GerbenJavado" }, "Description" => "Web Scanner", "Name" => "LinkFinder", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/GerbenJavado/LinkFinder", "_id" => "linkfinder", "_rev" => "14-7e22fdac157128cebf35bd6af711da90" }, "id" => "linkfinder", "key" => "linkfinder", "value" => { "rev" => "14-7e22fdac157128cebf35bd6af711da90" } }, { "doc" => { "Author" => { "github" => "diego-treitos" }, "Description" => "Local privildge auditor", "Name" => "Linus Smart Enumeration", "Platform" => "Bash", "Type" => "Local", "Website" => "https://github.com/diego-treitos/linux-smart-enumeration", "_id" => "linus-smart-enumeration", "_rev" => "14-748da926b3a9886278573045bc7934c5" }, "id" => "linus-smart-enumeration", "key" => "linus-smart-enumeration", "value" => { "rev" => "14-748da926b3a9886278573045bc7934c5" } }, { "doc" => { "Description" => "Recon and Visualisation Tool", "Name" => "Maltego", "Platform" => "All", "Type" => "Local", "Website" => "https://www.paterva.com/web7/", "_id" => "maltego", "_rev" => "12-afb6b24f5441a54881f2d5be68dfa199" }, "id" => "maltego", "key" => "maltego", "value" => { "rev" => "12-afb6b24f5441a54881f2d5be68dfa199" } }, { "doc" => { "Author" => { "github" => "robertdavidgraham" }, "Description" => "TCP/IP Scanner", "Name" => "MASSSCAN", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/robertdavidgraham/masscan", "_id" => "massscan", "_rev" => "14-c93a9201f94ba1fb489adb7b8de54fca" }, "id" => "massscan", "key" => "massscan", "value" => { "rev" => "14-c93a9201f94ba1fb489adb7b8de54fca" } }, { "doc" => { "Applications" => [], "Author" => { "github" => "jmk-foofus" }, "Description" => "Medusa Parallel Network Login Auditor", "Name" => "Medusa", "Platform" => "", "Type" => "", "Website" => "https://github.com/jmk-foofus/medusa", "_id" => "medusa", "_rev" => "18-1ae9f89bc44a02ef33b4c568f457aa4c" }, "id" => "medusa", "key" => "medusa", "value" => { "rev" => "18-1ae9f89bc44a02ef33b4c568f457aa4c" } }, { "doc" => { "Author" => { "github" => "rapid7" }, "Description" => undef, "Name" => "Metasploit Framework", "Platform" => "Winndows/Linux", "Type" => "Local", "Website" => "https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers", "_id" => "metasploit-framework", "_rev" => "14-8b385f7619406dc13f817f726c06edcf" }, "id" => "metasploit-framework", "key" => "metasploit-framework", "value" => { "rev" => "14-8b385f7619406dc13f817f726c06edcf" } }, { "doc" => { "Description" => undef, "Name" => "Mimikatz", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "mimikatz", "_rev" => "12-9e8faa2d289b9ab5d53396b97784c912" }, "id" => "mimikatz", "key" => "mimikatz", "value" => { "rev" => "12-9e8faa2d289b9ab5d53396b97784c912" } }, { "doc" => { "Description" => undef, "Name" => "MITMF", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "mitmf", "_rev" => "12-0980b43efa8b6dd00862700ad2948600" }, "id" => "mitmf", "key" => "mitmf", "value" => { "rev" => "12-0980b43efa8b6dd00862700ad2948600" } }, { "doc" => { "Description" => "Web Testing Tool", "Name" => "Mozilla Observatory", "Platform" => "", "Type" => "", "Website" => "https://observatory.mozilla.org/", "_id" => "mozilla-observatory", "_rev" => "12-832388d2a8e08bb224ffebe31d75d066" }, "id" => "mozilla-observatory", "key" => "mozilla-observatory", "value" => { "rev" => "12-832388d2a8e08bb224ffebe31d75d066" } }, { "doc" => { "Description" => "Cracker", "Name" => "ncrack", "Platform" => "All", "Type" => "Local", "Website" => "", "_id" => "ncrack", "_rev" => "12-6a3793f1f39ebca20715bf6ea7bd7e2a" }, "id" => "ncrack", "key" => "ncrack", "value" => { "rev" => "12-6a3793f1f39ebca20715bf6ea7bd7e2a" } }, { "doc" => { "Description" => undef, "Name" => "nessus-pro", "Platform" => "All", "Type" => "Local", "Website" => "https://www.tenable.com/products/nessus/nessus-professional", "_id" => "nessus-pro", "_rev" => "17-15ed2992d5fb58d5f81d33f830523f91" }, "id" => "nessus-pro", "key" => "nessus-pro", "value" => { "rev" => "17-15ed2992d5fb58d5f81d33f830523f91" } }, { "doc" => { "Description" => undef, "Name" => "net-crds", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "net-crds", "_rev" => "12-e0e30e8ee3165e072b8444c5c3513c78" }, "id" => "net-crds", "key" => "net-crds", "value" => { "rev" => "12-e0e30e8ee3165e072b8444c5c3513c78" } }, { "doc" => { "Description" => undef, "Name" => "netcat", "Platform" => "All", "Type" => "Local", "Website" => undef, "_id" => "netcat", "_rev" => "12-221534cf8cca7de95d1869a7fb57f132" }, "id" => "netcat", "key" => "netcat", "value" => { "rev" => "12-221534cf8cca7de95d1869a7fb57f132" } }, { "doc" => { "Description" => undef, "Name" => "NetSparker", "Platform" => "", "Type" => "Local", "Website" => "https://www.netsparker.com", "_id" => "netsparker", "_rev" => "12-6da734b52e39f4500050a0f1d226deaf" }, "id" => "netsparker", "key" => "netsparker", "value" => { "rev" => "12-6da734b52e39f4500050a0f1d226deaf" } }, { "doc" => { "Description" => "Web Based Reverse Shell", "Name" => "ngrok.com", "Platform" => "Linux", "Type" => "Online", "Website" => "https://ngrok.com/", "_id" => "ngrok-com", "_rev" => "12-400af5232360693f4e80da2bbe1ad015" }, "id" => "ngrok-com", "key" => "ngrok-com", "value" => { "rev" => "12-400af5232360693f4e80da2bbe1ad015" } }, { "doc" => { "Description" => "Multipurpose Web Scanner", "Name" => "nikto", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "nikto", "_rev" => "12-9959af15d7e408ba043f32b087eedc3f" }, "id" => "nikto", "key" => "nikto", "value" => { "rev" => "12-9959af15d7e408ba043f32b087eedc3f" } }, { "doc" => { "Description" => "Netwok + Multi Purpose Scanner", "Name" => "nmap", "Platform" => "All", "Type" => "Local", "Website" => "", "_id" => "nmap", "_rev" => "12-6a364040e32843985cd80440725e7d3a" }, "id" => "nmap", "key" => "nmap", "value" => { "rev" => "12-6a364040e32843985cd80440725e7d3a" } }, { "doc" => { "Author" => { "github" => "honze-net" }, "Description" => "XSL to make pretty nmap.xml output", "Name" => "NMAP XSL", "Platform" => "All", "Type" => "Local", "Website" => "https://github.com/honze-net/nmap-bootstrap-xsl/", "_id" => "nmap-xsl", "_rev" => "14-92765d5a118cc34fee74df96bd0b203d" }, "id" => "nmap-xsl", "key" => "nmap-xsl", "value" => { "rev" => "14-92765d5a118cc34fee74df96bd0b203d" } }, { "doc" => { "Description" => "Open Vulnerability Assessment Scanner", "Name" => "openvas", "Platform" => "Linux", "Type" => "Local", "Website" => "https://openvas.org/", "_id" => "openvas", "_rev" => "13-4af849a091506550842c18abc6743260" }, "id" => "openvas", "key" => "openvas", "value" => { "rev" => "13-4af849a091506550842c18abc6743260" } }, { "doc" => { "Author" => { "github" => "stanislav-web" }, "Description" => "Multipurpose Web Scanner", "Name" => "OWASP OpenDoor", "Platform" => "Python3", "Type" => "Local", "Website" => "https://github.com/stanislav-web/OpenDoor", "_id" => "owasp-opendoor", "_rev" => "14-e9e3e3cc6676e0de6f43c09977ee14d4" }, "id" => "owasp-opendoor", "key" => "owasp-opendoor", "value" => { "rev" => "14-e9e3e3cc6676e0de6f43c09977ee14d4" } }, { "doc" => { "Description" => "Pentesting Test & Reporting Framework", "Name" => "OWASP OTFW", "Platform" => "", "Type" => "", "Website" => "https://www.owasp.org/index.php/OWASP_OWTF", "_id" => "owasp-otfw", "_rev" => "12-ca4b47d6b97bd0cd6037fd1c0a6e4859" }, "id" => "owasp-otfw", "key" => "owasp-otfw", "value" => { "rev" => "12-ca4b47d6b97bd0cd6037fd1c0a6e4859" } }, { "doc" => { "Author" => { "github" => "OWASP" }, "Description" => "OWASP WebScarab", "Name" => "OWASP-WebScarab", "Website" => "https://github.com/OWASP/OWASP-WebScarab", "_id" => "owasp-webscarab", "_rev" => "4-7a613a55e82e9325b36299daa118eb6d" }, "id" => "owasp-webscarab", "key" => "owasp-webscarab", "value" => { "rev" => "4-7a613a55e82e9325b36299daa118eb6d" } }, { "doc" => { "Description" => "Web Proxy + Scanner", "Name" => "OWASP ZAP", "Platform" => "All", "Type" => "Local", "Website" => "", "_id" => "owasp-zap", "_rev" => "12-fe411b51ab317fc4e336f17e0b96f861" }, "id" => "owasp-zap", "key" => "owasp-zap", "value" => { "rev" => "12-fe411b51ab317fc4e336f17e0b96f861" } }, { "doc" => { "Author" => { "github" => "mame82" }, "Description" => "P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.", "Name" => "P4wnP1", "Platform" => "Linux", "Type" => "Platform", "Website" => "https://github.com/mame82/P4wnP1", "_id" => "p4wnp1", "_rev" => "14-8b598da0af85b924391f551176e7ce10" }, "id" => "p4wnp1", "key" => "p4wnp1", "value" => { "rev" => "14-8b598da0af85b924391f551176e7ce10" } }, { "doc" => { "Author" => { "github" => "Viralmaniar" }, "Description" => "Password scanner", "Name" => "passhunt", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/Viralmaniar/Passhunt", "_id" => "passhunt", "_rev" => "14-2670b38e7f0c18058231ad73f1a60f37" }, "id" => "passhunt", "key" => "passhunt", "value" => { "rev" => "14-2670b38e7f0c18058231ad73f1a60f37" } }, { "doc" => { "Description" => undef, "Name" => "pastebin", "Platform" => "Web", "Type" => "Online", "Website" => undef, "_id" => "pastebin", "_rev" => "12-5a2cc0e28628dbc3b821e7ed53d27f3b" }, "id" => "pastebin", "key" => "pastebin", "value" => { "rev" => "12-5a2cc0e28628dbc3b821e7ed53d27f3b" } }, { "doc" => { "Description" => undef, "Name" => "pingcatle", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "pingcatle", "_rev" => "12-658cac6971ff6255f56129b0d54ad93b" }, "id" => "pingcatle", "key" => "pingcatle", "value" => { "rev" => "12-658cac6971ff6255f56129b0d54ad93b" } }, { "doc" => { "Author" => { "github" => "nettitude" }, "Description" => "C2 Framework", "Name" => "POSH C2", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/nettitude/PoshC2", "_id" => "posh-c2", "_rev" => "14-dd3a9c0e7f8363eaf609abd566264fde" }, "id" => "posh-c2", "key" => "posh-c2", "value" => { "rev" => "14-dd3a9c0e7f8363eaf609abd566264fde" } }, { "doc" => { "Description" => "API Testing Tool", "Name" => "POSTMAN", "Platform" => "All", "Type" => "Local", "Website" => "", "_id" => "postman", "_rev" => "13-7d90045ee7a8e70f52d55278f4e52c7f" }, "id" => "postman", "key" => "postman", "value" => { "rev" => "13-7d90045ee7a8e70f52d55278f4e52c7f" } }, { "doc" => { "Applications" => [], "Description" => "Forced Browsing", "Name" => "potator", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "potator", "_rev" => "14-c1ee56af06bd904d9e70952e72b029d7" }, "id" => "potator", "key" => "potator", "value" => { "rev" => "14-c1ee56af06bd904d9e70952e72b029d7" } }, { "doc" => { "Applications" => [], "Description" => "Website Vulnerability Scanner", "Name" => "probely-com", "Website" => "https://probely.com/", "_id" => "probely-com", "_rev" => "2-5b8bd52884fd58ad24a159f6662655e7" }, "id" => "probely-com", "key" => "probely-com", "value" => { "rev" => "2-5b8bd52884fd58ad24a159f6662655e7" } }, { "doc" => { "Description" => undef, "Name" => "Proxmark", "Platform" => undef, "Type" => "Hardware", "Website" => undef, "_id" => "proxmark", "_rev" => "13-3399ff547e5a8824b0f179925cc0f54a" }, "id" => "proxmark", "key" => "proxmark", "value" => { "rev" => "13-3399ff547e5a8824b0f179925cc0f54a" } }, { "doc" => { "Author" => { "github" => "thewhiteh4t" }, "Description" => "Pwned password checker", "Name" => "pwnedOrNot", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/thewhiteh4t/pwnedOrNot", "_id" => "pwnedornot", "_rev" => "14-6f9f1e000f6589ed22ef1033a0291cbc" }, "id" => "pwnedornot", "key" => "pwnedornot", "value" => { "rev" => "14-6f9f1e000f6589ed22ef1033a0291cbc" } }, { "doc" => { "Author" => { "github" => "mschwager" }, "Description" => "DNS Recon Tool", "Name" => "Python Fierce", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/mschwager/fierce", "_id" => "python-fierce", "_rev" => "14-d084392c3bb22a2a99419ccbba5d6e49" }, "id" => "python-fierce", "key" => "python-fierce", "value" => { "rev" => "14-d084392c3bb22a2a99419ccbba5d6e49" } }, { "doc" => { "Author" => { "github" => "inaz2" }, "Description" => undef, "Name" => "Python Proxy", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/inaz2/proxy2", "_id" => "python-proxy", "_rev" => "14-867a73fcef4b73f4a219111c4471afa6" }, "id" => "python-proxy", "key" => "python-proxy", "value" => { "rev" => "14-867a73fcef4b73f4a219111c4471afa6" } }, { "doc" => { "Description" => undef, "Name" => "Python Simple HTTPS Server", "Platform" => undef, "Type" => "Local", "Website" => undef, "_id" => "python-simple-https-server", "_rev" => "13-ed3df5debeaaf3aef64d33376c555886" }, "id" => "python-simple-https-server", "key" => "python-simple-https-server", "value" => { "rev" => "13-ed3df5debeaaf3aef64d33376c555886" } }, { "doc" => { "Description" => undef, "Name" => "Qualys SSL", "Platform" => "Web", "Type" => "Online", "Website" => "https://www.ssllabs.com/ssltest/", "_id" => "qualys-ssl", "_rev" => "12-facb2314d82937f28c5488a2ca0a78d2" }, "id" => "qualys-ssl", "key" => "qualys-ssl", "value" => { "rev" => "12-facb2314d82937f28c5488a2ca0a78d2" } }, { "doc" => { "Author" => { "github" => "evyatarmeged" }, "Description" => undef, "Name" => "Raccoon", "Platform" => "", "Type" => "Local", "Website" => "https://github.com/evyatarmeged/Raccoon", "_id" => "raccoon", "_rev" => "15-7b00578f4f80fc70b017fb4a2213680e" }, "id" => "raccoon", "key" => "raccoon", "value" => { "rev" => "15-7b00578f4f80fc70b017fb4a2213680e" } }, { "doc" => { "Author" => { "github" => "wallin" }, "Description" => "Automatically exported from code.google.com/p/ratproxy", "Name" => "ratproxy", "Website" => "https://github.com/wallin/ratproxy", "_id" => "ratproxy", "_rev" => "5-648da0c55b1e5303bdd5f94f9c044a9f" }, "id" => "ratproxy", "key" => "ratproxy", "value" => { "rev" => "5-648da0c55b1e5303bdd5f94f9c044a9f" } }, { "doc" => { "Author" => { "github" => "joaogmauricio" }, "Description" => undef, "Name" => "RED HTTPD", "Platform" => "", "Type" => "Local", "Website" => "https://github.com/joaogmauricio/redhttpd", "_id" => "red-httpd", "_rev" => "15-994e6d71ed7f8186730d880485afcbc8" }, "id" => "red-httpd", "key" => "red-httpd", "value" => { "rev" => "15-994e6d71ed7f8186730d880485afcbc8" } }, { "doc" => { "Author" => { "github" => "infosecn1nja" }, "Description" => undef, "Name" => "Red Team Simulation Toolkit", "Platform" => undef, "Type" => "Resources", "Website" => "https://github.com/infosecn1nja/Red-Teaming-Toolkit/blob/master/README.md", "_id" => "red-team-simulation-toolkit", "_rev" => "15-24a0d9f55e9ff45ecd01836e61117d0b" }, "id" => "red-team-simulation-toolkit", "key" => "red-team-simulation-toolkit", "value" => { "rev" => "15-24a0d9f55e9ff45ecd01836e61117d0b" } }, { "doc" => { "Description" => "LMNR Poison Tool", "Name" => "responder.py", "Platform" => "Python", "Type" => "Local", "Website" => "", "_id" => "responder-py", "_rev" => "14-2515bb42343c5fcd14f9d61abd5a01e8" }, "id" => "responder-py", "key" => "responder-py", "value" => { "rev" => "14-2515bb42343c5fcd14f9d61abd5a01e8" } }, { "doc" => { "Description" => "Vulnerable JS component scanner (include BURP and ZAP extentions)", "Name" => "Retire.JS", "Platform" => "Mixed", "Type" => "Local", "Website" => "https://retirejs.github.io/retire.js/", "_id" => "retire-js", "_rev" => "13-4eab76f9ab66eb8eeb88926352913074" }, "id" => "retire-js", "key" => "retire-js", "value" => { "rev" => "13-4eab76f9ab66eb8eeb88926352913074" } }, { "doc" => { "Description" => undef, "Name" => "rips_php_scanner", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "rips_php_scanner", "_rev" => "14-fddad61f42917e1533270af2a16a2d04" }, "id" => "rips_php_scanner", "key" => "rips_php_scanner", "value" => { "rev" => "14-fddad61f42917e1533270af2a16a2d04" } }, { "doc" => { "Description" => "Domain/IP Lookup", "Name" => "Robtext", "Platform" => "Web", "Type" => "Online", "Website" => "https://www.robtex.com", "_id" => "robtext", "_rev" => "13-6749ed07d608be36db348e953ac03b98" }, "id" => "robtext", "key" => "robtext", "value" => { "rev" => "13-6749ed07d608be36db348e953ac03b98" } }, { "doc" => { "Description" => undef, "Name" => "Rubber Ducky", "Platform" => undef, "Type" => "Hardware", "Website" => undef, "_id" => "rubber-ducky", "_rev" => "14-0f6a0dbbf214a8fbcfee99feb3f9d6af" }, "id" => "rubber-ducky", "key" => "rubber-ducky", "value" => { "rev" => "14-0f6a0dbbf214a8fbcfee99feb3f9d6af" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Description" => "Attack : Downloads : XSSploit", "Name" => "S C R T ", "Website" => "https://www.scrt.ch/en/attack/downloads/xssploit", "_id" => "s-c-r-t-", "_rev" => "8-f948883d1564014c4d7610bc31b94048" }, "id" => "s-c-r-t-", "key" => "s-c-r-t-", "value" => { "rev" => "8-f948883d1564014c4d7610bc31b94048" } }, { "doc" => { "Applications" => [], "Description" => "ScanMyServer", "Name" => "scanmyserver", "Website" => "https://scanmyserver.com/my_account/", "_id" => "scanmyserver", "_rev" => "2-600299174840019e87eefd69b58dcbc0" }, "id" => "scanmyserver", "key" => "scanmyserver", "value" => { "rev" => "2-600299174840019e87eefd69b58dcbc0" } }, { "doc" => { "Description" => "Packet Capture Analysis", "Name" => "Scapy", "Platform" => "", "Type" => "", "Website" => "", "_id" => "scapy", "_rev" => "14-ccc74d5c3ac8fcc21074ea7816d61d3d" }, "id" => "scapy", "key" => "scapy", "value" => { "rev" => "14-ccc74d5c3ac8fcc21074ea7816d61d3d" } }, { "doc" => { "Author" => { "github" => "nccgroup" }, "Description" => "AWS Scanner", "Name" => "Scout2", "Platform" => "", "Type" => "", "Website" => "https://github.com/nccgroup/Scout2", "_id" => "scout2", "_rev" => "15-0a376ce93a2db7eb87f56ec68de577cd" }, "id" => "scout2", "key" => "scout2", "value" => { "rev" => "15-0a376ce93a2db7eb87f56ec68de577cd" } }, { "doc" => { "Description" => "Exploit database lookup tool", "Name" => "searchsploit", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "searchsploit", "_rev" => "14-9fa5286a2baf848221798f4949376e8b" }, "id" => "searchsploit", "key" => "searchsploit", "value" => { "rev" => "14-9fa5286a2baf848221798f4949376e8b" } }, { "doc" => { "Description" => undef, "Name" => "Security Headers", "Platform" => "Web", "Type" => "Online", "Website" => "https://securityheaders.com/", "_id" => "security-headers", "_rev" => "13-f8e6a2e45d66029d5b7edf79bd1d4b64" }, "id" => "security-headers", "key" => "security-headers", "value" => { "rev" => "13-f8e6a2e45d66029d5b7edf79bd1d4b64" } }, { "doc" => { "Name" => "Security Ninja Secure Firewall & Secure Malware Scanner", "Website" => "https://wordpress.org/plugins/security-ninja/", "_id" => "security-ninja-wp-plugin", "_rev" => "1-130fba5e2a372ecd76d3c3a686bb9425" }, "id" => "security-ninja-wp-plugin", "key" => "security-ninja-wp-plugin", "value" => { "rev" => "1-130fba5e2a372ecd76d3c3a686bb9425" } }, { "doc" => { "Description" => undef, "Name" => "shodan.io", "Platform" => "Web", "Type" => "Online", "Website" => "https://www.shodan.io/", "_id" => "shodan-io", "_rev" => "13-432c93fab16a83e3fc896b60ae23219e" }, "id" => "shodan-io", "key" => "shodan-io", "value" => { "rev" => "13-432c93fab16a83e3fc896b60ae23219e" } }, { "doc" => { "Author" => { "github" => "byt3bl33d3r" }, "Description" => "C2 Framework", "Name" => "Silent Trinity", "Platform" => "", "Type" => "Local", "Website" => "https://github.com/byt3bl33d3r/SILENTTRINITY", "_id" => "silent-trinity", "_rev" => "15-0f00fc60712f33913c573d3e905ed17c" }, "id" => "silent-trinity", "key" => "silent-trinity", "value" => { "rev" => "15-0f00fc60712f33913c573d3e905ed17c" } }, { "doc" => { "Description" => undef, "Name" => "Skipfish", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "skipfish", "_rev" => "14-909cab39e6ddbf69d4289a437c91aae6" }, "id" => "skipfish", "key" => "skipfish", "value" => { "rev" => "14-909cab39e6ddbf69d4289a437c91aae6" } }, { "doc" => { "Author" => { "github" => "1N3" }, "Description" => "Web Test Framework", "Name" => "SN1PER", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/1N3/Sn1per", "_id" => "sn1per", "_rev" => "15-b2c3b5591a125c57f6ffa7ba8f98c93e" }, "id" => "sn1per", "key" => "sn1per", "value" => { "rev" => "15-b2c3b5591a125c57f6ffa7ba8f98c93e" } }, { "doc" => { "Description" => undef, "Name" => "snort", "_id" => "snort", "_rev" => "5-6e98ca79a827b85d2de80d6f1c82ae6f" }, "id" => "snort", "key" => "snort", "value" => { "rev" => "5-6e98ca79a827b85d2de80d6f1c82ae6f" } }, { "doc" => { "Description" => "Multipurpose Recon Tool", "Name" => "sparta", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "sparta", "_rev" => "14-3df2a27379e6d1852927d951d4d2dc51" }, "id" => "sparta", "key" => "sparta", "value" => { "rev" => "14-3df2a27379e6d1852927d951d4d2dc51" } }, { "doc" => { "Applications" => [ "Web/SQLi" ], "Description" => "SQL Injecton Testing Tool", "Name" => "sqlmap", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "sqlmap", "_rev" => "17-712e519fd6125873c3c8c72b8aff0266" }, "id" => "sqlmap", "key" => "sqlmap", "value" => { "rev" => "17-712e519fd6125873c3c8c72b8aff0266" } }, { "doc" => { "Author" => { "github" => "arthepsy" }, "Description" => "SSL Testing Tool", "Name" => "SSH Audit", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/arthepsy/ssh-audit", "_id" => "ssh-audit", "_rev" => "15-b52e1c7513fa4429dccdf7881fb7850d" }, "id" => "ssh-audit", "key" => "ssh-audit", "value" => { "rev" => "15-b52e1c7513fa4429dccdf7881fb7850d" } }, { "doc" => { "Description" => "Lightwieght SSL Testing Tool", "Name" => "sslscan", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "sslscan", "_rev" => "14-b2d0b609a9582fdaf8dcde02f7b3634e" }, "id" => "sslscan", "key" => "sslscan", "value" => { "rev" => "14-b2d0b609a9582fdaf8dcde02f7b3634e" } }, { "doc" => { "Applications" => [ "Web/SSRF" ], "Author" => { "github" => "cujanovic" }, "Description" => "SSRF (Server Side Request Forgery) testing resources", "Name" => "SSRF-Testing", "Website" => "https://github.com/cujanovic/SSRF-Testing", "_id" => "ssrf-testing", "_rev" => "17-60807f10d6e468029cff4792ad7033f5" }, "id" => "ssrf-testing", "key" => "ssrf-testing", "value" => { "rev" => "17-60807f10d6e468029cff4792ad7033f5" } }, { "doc" => { "Applications" => [ "Web/SSRF" ], "Author" => { "github" => "bcoles" }, "Description" => "SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.", "Name" => "ssrf_proxy", "Website" => "https://github.com/bcoles/ssrf_proxy", "_id" => "ssrf_proxy", "_rev" => "17-962286bc7f431b05e2c95063c4320107" }, "id" => "ssrf_proxy", "key" => "ssrf_proxy", "value" => { "rev" => "17-962286bc7f431b05e2c95063c4320107" } }, { "doc" => { "Author" => { "github" => "dreadlocked" }, "Description" => "Server Side Request Forgery services enumeration tool.", "Name" => "SSRFmap", "Website" => "https://github.com/dreadlocked/SSRFmap", "_id" => "ssrfmap", "_rev" => "15-e4b5a310c3f07d46c5be6e8387ed485c" }, "id" => "ssrfmap", "key" => "ssrfmap", "value" => { "rev" => "15-e4b5a310c3f07d46c5be6e8387ed485c" } }, { "doc" => { "Description" => "Browser Plugin", "Name" => "TamperData FF plugin", "Platform" => "", "Type" => "", "Website" => "", "_id" => "tamperdata-ff-plugin", "_rev" => "14-ad0e130758659876fd4282f9c65aa311" }, "id" => "tamperdata-ff-plugin", "key" => "tamperdata-ff-plugin", "value" => { "rev" => "14-ad0e130758659876fd4282f9c65aa311" } }, { "doc" => { "Description" => "Packet Capture Tool", "Name" => "tcpdump", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "tcpdump", "_rev" => "14-6a24f8ebed3e860e3399c36a06c7fc05" }, "id" => "tcpdump", "key" => "tcpdump", "value" => { "rev" => "14-6a24f8ebed3e860e3399c36a06c7fc05" } }, { "doc" => { "Description" => "SSL Testing Tool", "Name" => "testssl", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "testssl", "_rev" => "14-84c41bd044f6400c83146782dbee1d5c" }, "id" => "testssl", "key" => "testssl", "value" => { "rev" => "14-84c41bd044f6400c83146782dbee1d5c" } }, { "doc" => { "Author" => { "github" => "trustedsec" }, "Description" => "Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory", "Name" => "Unicorn", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/trustedsec/unicorn", "_id" => "unicorn", "_rev" => "15-805ac7e353ffe9477e4990a2f4f4f884" }, "id" => "unicorn", "key" => "unicorn", "value" => { "rev" => "15-805ac7e353ffe9477e4990a2f4f4f884" } }, { "doc" => { "Description" => "Cloud Scanner", "Name" => "UpGuard", "Website" => "https://app.upguard.com/webscan", "_id" => "upguard", "_rev" => "2-afca1a4a4a1a56f7380283591782786d" }, "id" => "upguard", "key" => "upguard", "value" => { "rev" => "2-afca1a4a4a1a56f7380283591782786d" } }, { "doc" => { "Description" => undef, "Name" => "URL Scan", "Platform" => "Web", "Type" => "Online", "Website" => "https://urlscan.io/", "_id" => "url-scan", "_rev" => "13-26dcfb5df0f7c170b091c04cae111779" }, "id" => "url-scan", "key" => "url-scan", "value" => { "rev" => "13-26dcfb5df0f7c170b091c04cae111779" } }, { "doc" => { "Applications" => [ "Web/XSS", "Web/SQLi" ], "Author" => { "github" => "v3n0m-Scanner" }, "Description" => "\"Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns", "Name" => "V3n0M-Scanner", "Website" => "https://github.com/v3n0m-Scanner/V3n0M-Scanner", "_id" => "v3n0m-scanner", "_rev" => "8-11fe5255e431615da9993a333ea5b12f" }, "id" => "v3n0m-scanner", "key" => "v3n0m-scanner", "value" => { "rev" => "8-11fe5255e431615da9993a333ea5b12f" } }, { "doc" => { "Applications" => [], "Description" => "Vega Vulnerability Scanner", "Name" => "vega", "Website" => "https://subgraph.com/vega/", "_id" => "vega", "_rev" => "3-cbac082718eb4427c8ffa751f8d2762e" }, "id" => "vega", "key" => "vega", "value" => { "rev" => "3-cbac082718eb4427c8ffa751f8d2762e" } }, { "doc" => { "Applications" => [], "Description" => "Vulners Web Scanner - Chrome Web Store", "Name" => "vulners", "Website" => "https://chrome.google.com/webstore/detail/vulners-web-scanner/dgdelbjijbkahooafjfnonijppnffhmd", "_id" => "vulners", "_rev" => "2-448049a59a88e7391ca6840c9dcd8dad" }, "id" => "vulners", "key" => "vulners", "value" => { "rev" => "2-448049a59a88e7391ca6840c9dcd8dad" } }, { "doc" => { "Applications" => [], "Author" => { "github" => "andresriancho" }, "Description" => "w3af", "Name" => "w3af", "Website" => "https://github.com/andresriancho/w3af", "_id" => "w3af", "_rev" => "3-a750ce7cc12216923c9c67aa795dad74" }, "id" => "w3af", "key" => "w3af", "value" => { "rev" => "3-a750ce7cc12216923c9c67aa795dad74" } }, { "doc" => { "Author" => { "github" => "EnableSecurity" }, "Description" => "waf detection", "Name" => "wafw00f", "Platform" => "Python", "Type" => "Local", "Website" => "https://github.com/EnableSecurity/wafw00f", "_id" => "wafw00f", "_rev" => "15-bed524e84e4e11d2b1448c7e872a18a5" }, "id" => "wafw00f", "key" => "wafw00f", "value" => { "rev" => "15-bed524e84e4e11d2b1448c7e872a18a5" } }, { "doc" => { "Description" => "a Free and Open-Source web-application vulnerability scanner in Python for Windows, Linux, BSD, OSX", "Name" => "Wapiti ", "Website" => "http://wapiti.sourceforge.net/", "_id" => "wapiti-", "_rev" => "6-738cf5e1d29d9ae92bc8c645274599a2" }, "id" => "wapiti-", "key" => "wapiti-", "value" => { "rev" => "6-738cf5e1d29d9ae92bc8c645274599a2" } }, { "doc" => { "Description" => "Web App Analyser", "Name" => "Wappalyzer", "Platform" => "", "Type" => "", "Website" => "https://www.wappalyzer.com/", "_id" => "wappalyzer", "_rev" => "13-c59f742b64af556bb594f499868d7a3b" }, "id" => "wappalyzer", "key" => "wappalyzer", "value" => { "rev" => "13-c59f742b64af556bb594f499868d7a3b" } }, { "doc" => { "Description" => "Web security testing tool and passive vulnerability scanner - Home", "Name" => "Watcher", "Website" => "http://websecuritytool.codeplex.com/", "_id" => "watcher", "_rev" => "6-9cbde49ec3ca1b8f23a23808b01d9079" }, "id" => "watcher", "key" => "watcher", "value" => { "rev" => "6-9cbde49ec3ca1b8f23a23808b01d9079" } }, { "doc" => { "Description" => "Web application vulnerability and privacy scanner with support for HTTP cookies, Flash, HTML5 localStorage, sessionStorage, CANVAS, Supercookies, Evercookies. Includes a free SSL/TLS", "Name" => "WebCookies logo Web Cookies Scanner", "Website" => "https://webcookies.org/", "_id" => "webcookies.org", "_rev" => "1-aa02e9d880a365edd51a068889b36175" }, "id" => "webcookies.org", "key" => "webcookies.org", "value" => { "rev" => "1-aa02e9d880a365edd51a068889b36175" } }, { "doc" => { "Author" => { "github" => "epinna" }, "Description" => "Web Shell", "Name" => "Weevely", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/epinna/weevely3", "_id" => "weevely", "_rev" => "15-20aa6529257021a50664b50fbcbf7d89" }, "id" => "weevely", "key" => "weevely", "value" => { "rev" => "15-20aa6529257021a50664b50fbcbf7d89" } }, { "doc" => { "Author" => { "github" => "xmendez" }, "Description" => "Web App Fuzzer", "Name" => "wfuzz", "Platform" => "Linux", "Type" => "Local", "Website" => "https://github.com/xmendez/wfuzz", "_id" => "wfuzz", "_rev" => "15-0778f8095f8e470fddb78d026b1d8362" }, "id" => "wfuzz", "key" => "wfuzz", "value" => { "rev" => "15-0778f8095f8e470fddb78d026b1d8362" } }, { "doc" => { "Description" => "HTTP Request Tool", "Name" => "wget", "Platform" => "Linux", "Type" => "Local", "Website" => "", "_id" => "wget", "_rev" => "14-884e6dadef672f03e9e4c82346cda8da" }, "id" => "wget", "key" => "wget", "value" => { "rev" => "14-884e6dadef672f03e9e4c82346cda8da" } }, { "doc" => { "Description" => undef, "Name" => "Wifi Pineapple", "Platform" => undef, "Type" => "Hardware", "Website" => undef, "_id" => "wifi-pineapple", "_rev" => "14-63e004c4324007b5cd56cb93875273c7" }, "id" => "wifi-pineapple", "key" => "wifi-pineapple", "value" => { "rev" => "14-63e004c4324007b5cd56cb93875273c7" } }, { "doc" => { "Author" => { "github" => "wifiphisher" }, "Description" => "Rogue Access Point Framework", "Name" => "WiPhishing", "Platform" => "", "Type" => "", "Website" => "https://github.com/wifiphisher/wifiphisher", "_id" => "wiphishing", "_rev" => "15-a27ecddf293fc69415eee9cfdc3e5504" }, "id" => "wiphishing", "key" => "wiphishing", "value" => { "rev" => "15-a27ecddf293fc69415eee9cfdc3e5504" } }, { "doc" => { "Description" => "Packet Capture Tool", "Name" => "wireshark", "Platform" => "All", "Type" => "Local", "Website" => "", "_id" => "wireshark", "_rev" => "14-46875460e1507e39254e168a02bf77af" }, "id" => "wireshark", "key" => "wireshark", "value" => { "rev" => "14-46875460e1507e39254e168a02bf77af" } }, { "doc" => { "Applications" => [ "WordPress" ], "Demo" => "https://pentest-tools.com/cms-vulnerability-scanning/wordpress-scanner-online-wpscan", "Description" => "Word Press Scanner", "Name" => "wpscan", "Platform" => "Linux", "Type" => "Local", "Website" => "https://wpscan.org/", "_id" => "wpscan", "_rev" => "17-382075be4b535e528d60515d97945fe5" }, "id" => "wpscan", "key" => "wpscan", "value" => { "rev" => "17-382075be4b535e528d60515d97945fe5" } }, { "doc" => { "Description" => undef, "Name" => "x-prey", "Platform" => undef, "Type" => undef, "Website" => undef, "_id" => "x-prey", "_rev" => "14-1e9d721590ffa94fed521c7ad970e6c6" }, "id" => "x-prey", "key" => "x-prey", "value" => { "rev" => "14-1e9d721590ffa94fed521c7ad970e6c6" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Description" => "test encodings and character transformations to find XSS hotspots", "Name" => "xss-codeplex-com", "Website" => "http://xss.codeplex.com/", "_id" => "xss-codeplex-com", "_rev" => "3-818e3c60fcb6a906aaa39e546bc9f1a0" }, "id" => "xss-codeplex-com", "key" => "xss-codeplex-com", "value" => { "rev" => "3-818e3c60fcb6a906aaa39e546bc9f1a0" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Author" => { "github" => "pashna" }, "Description" => "pashna/XSS-scanner", "Name" => "XSS-scanner", "Website" => "https://github.com/pashna/XSS-scanner", "_id" => "xss-scanner", "_rev" => "7-6d2ee3d2a2a838066e870abfe2a22458" }, "id" => "xss-scanner", "key" => "xss-scanner", "value" => { "rev" => "7-6d2ee3d2a2a838066e870abfe2a22458" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Description" => "xss-scanner", "Name" => "xss-scanner-js", "Website" => "https://www.npmjs.com/package/xss-scanner", "_id" => "xss-scanner-js", "_rev" => "2-46bbd137cebcad94ec048990e609d57f" }, "id" => "xss-scanner-js", "key" => "xss-scanner-js", "value" => { "rev" => "2-46bbd137cebcad94ec048990e609d57f" } }, { "doc" => { "Author" => { "github" => "s0md3v" }, "Description" => undef, "Name" => "XSStrike", "Platform" => "", "Type" => "Local", "Website" => "https://github.com/s0md3v/XSStrike", "_id" => "xsstrike", "_rev" => "15-e7916d4750f62d3976b3df1ec496d06f" }, "id" => "xsstrike", "key" => "xsstrike", "value" => { "rev" => "15-e7916d4750f62d3976b3df1ec496d06f" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Description" => "Cross Site Scripting (XSS) Scanner Tool", "Name" => "XSSYA", "Website" => "https://www.darknet.org.uk/2014/07/xssya-cross-site-scripting-xss-scanner-tool/", "_id" => "xssya", "_rev" => "8-6fa4c402594f7a3caec57fc0c2e99307" }, "id" => "xssya", "key" => "xssya", "value" => { "rev" => "8-6fa4c402594f7a3caec57fc0c2e99307" } }, { "doc" => { "Applications" => [ "Web/SSRF" ], "Author" => { "github" => "samhaxr" }, "Description" => "XXRF Shots - Useful for testing SSRF vulnerability", "Name" => "XXRF-Shots", "Website" => "https://github.com/samhaxr/XXRF-Shots", "_id" => "xxrf-shots", "_rev" => "17-06f831bf2b3d3c5ba231aababff49af6" }, "id" => "xxrf-shots", "key" => "xxrf-shots", "value" => { "rev" => "17-06f831bf2b3d3c5ba231aababff49af6" } }, { "doc" => { "Applications" => [ "Web/XSS" ], "Author" => { "github" => "faizann24" }, "Description" => "XssPy - Web Application XSS Scanner", "Name" => "XssPy", "Website" => "https://github.com/faizann24/XssPy", "_id" => "xxspy", "_rev" => "6-79d0e979b7dff4d68f3ca46f30bd89e0" }, "id" => "xxspy", "key" => "xxspy", "value" => { "rev" => "6-79d0e979b7dff4d68f3ca46f30bd89e0" } }, { "doc" => { "Description" => undef, "Name" => "Yagi", "Platform" => undef, "Type" => "Hardware", "Website" => undef, "_id" => "yagi", "_rev" => "14-d67dddc6bc401b946e157ddad43779cb" }, "id" => "yagi", "key" => "yagi", "value" => { "rev" => "14-d67dddc6bc401b946e157ddad43779cb" } }, { "doc" => { "Author" => { "github" => "zaproxy" }, "Description" => "The OWASP ZAP core project", "Name" => "zaproxy", "Website" => "https://github.com/zaproxy/zaproxy", "_id" => "zaproxy", "_rev" => "5-f395edbec273e8d865852808a8bddd44" }, "id" => "zaproxy", "key" => "zaproxy", "value" => { "rev" => "5-f395edbec273e8d865852808a8bddd44" } } ], "total_rows" => 169 }