You signed in with another tab or window.Reload to refresh your session.You signed out in another tab or window.Reload to refresh your session.You switched accounts on another tab or window.Reload to refresh your session.Dismiss alert
{{ message }}
This repository was archived by the owner on Oct 16, 2023. It is now read-only.
Copy file name to clipboardExpand all lines: README.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -247,7 +247,7 @@ Frameworks are packs of pen testing tools with custom shell navigation and docum
247
247
|[Wifiphisher](https://github.com/wifiphisher/wifiphisher)|**Python**|`Linux`| The Rogue Access Point Framework.|
248
248
|[Beef](https://github.com/beefproject/beef)|**Javascript**|`Linux/Windows/macOS`| The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.|
249
249
|[Mobile Security Framework (MobSF)](https://github.com/MobSF/Mobile-Security-Framework-MobSF)|**Python**|`Linux/Windows/macOS`| Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.|
250
-
|[Burp Suite](https://portswigger.net/burp)|**C++**|`Linux/Windows/macOS`| Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research.**This tool is not free and open source**|
250
+
|[Burp Suite](https://portswigger.net/burp)|**Java**|`Linux/Windows/macOS`| Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research.**This tool is not free and open source**|