w3af Logo

w3af

0 (0)
Visit Website

w3af is an open source web application security scanner that helps developers and penetration testers identify and exploit vulnerabilities in their web applications. The scanner can identify 200+ vulnerabilities, including Cross-Site Scripting, SQL injection, and OS commanding. Contributions are welcome, and the project is sponsored by Holm Security for automated vulnerability assessment.

ALTERNATIVES