Skip to content
DustinBorn edited this page Sep 22, 2019 · 6 revisions

Welcome

Welcome to the Wiki page of the AVAIN tool. AVAIN is a modular vulnerability analysis / penetration testing framework in which its modules can work collaboratively to achieve more sophisticated results.

Table of Contents