Wapiti Logo

Wapiti

0 (0)
Visit Website

The web-application vulnerability scanner Wapiti allows you to audit the security of your websites or web applications. It performs 'black-box' scans by crawling webpages, looking for scripts and forms to inject data, and acts like a fuzzer to test vulnerabilities. Wapiti modules cover SQL Injections, Cross Site Scripting, File disclosure, Command Execution, XXE injection, CRLF Injection, Shellshock, Server Side Request Forgery, and more.

ALTERNATIVES