w3af Logo

w3af

0
Free
Visit Website

w3af is an open source web application security scanner that helps developers and penetration testers identify and exploit vulnerabilities in their web applications. The scanner can identify 200+ vulnerabilities, including Cross-Site Scripting, SQL injection, and OS commanding. Contributions are welcome, and the project is sponsored by Holm Security for automated vulnerability assessment.

FEATURES

ALTERNATIVES

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A Pythonic interface to the Internet Storm Center / DShield API

OWASP Project for making vulnerability management easier.

Dnscan is a DNS reconnaissance tool that performs DNS scans, DNS cache snooping, and DNS amplification attack detection.

A free and open-source tool for identifying vulnerabilities in Joomla-based websites.

Python-based extension for integrating a Yara scanner into Burp Suite for on-demand website scans based on custom rules.

The Node.js Bug Bounty Program is a program aimed at identifying and fixing security vulnerabilities in the Node.js ecosystem.

Fuzzapi is a Rails application with a user-friendly UI for API_Fuzzer gem and Docker setup.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved