/AppSec-Browser-Bundle

The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web searching, fingerprinting, anonymous browsing, web server scanning, fuzzing, report generating and more.

Primary LanguageHTMLOtherNOASSERTION

Stargazers

No one’s star this repository yet.