Projects STRLCPY Taipan Commits 44aebbf5
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■
    README.md
     1 +---
     2 +# Taipan is now a sponsored project. To know more visit: https://github.com/sponsors/enkomio
     3 +---
     4 + 
    1 5  # Taipan - Web Application Vulnerability Scanner
    2 6   
    3 7  _Taipan_ is an automated web application vulnerability scanner that allows to identify web vulnerabilities in an automatic fashion.
    4 8   
    5  -Latest version: <a href="https://github.com/enkomio/Taipan/releases/latest">download here</a>
     9 +# Taipan is now a sponsor
    6 10   
    7 11  ## Pro Edition
    8 12  The _Pro edition_ is a broader project which includes other components, like a web dashboard where you can manage your scans, download a PDF report and a scanner agent to run on specific host. Below are some screenshots of the _Taipan Pro Edition_ dashboard:
    skipped 47 lines
Please wait...
Page is in error, reload to recover