Browsing the "Pentest Tools" Category

CAT v.1 – Web App Testing Tool

August 3rd, 2011 | ๐Ÿ•’

iSpeechCAT provides the ability to test a web application for all types of vulnerabilities from SQL injection to reverse proxy


Apache Log Extractor

July 27th, 2011 | ๐Ÿ•’

iSpeech.org  Apache Log Extractor is a quick script to export URL information from Apache access logs. The thought behind this