Search

Suggested keywords:
  • Java
  • Docker
  • Git
  • React
  • NextJs
  • Spring boot
  • Laravel

Wapiti - Web application vulnerability scanner / security auditor

  • Share this:
post-title
Wapiti allows you to audit the security of your web applications. It performs "black-box" scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable. It is able to differentiate ponctual and permanent XSS vulnerabilities.

It can detect Cross site scripting, LDAP Injection, Database Injection, File Handling Errors and lot more.
http://wapiti.sourceforge.net/
License:
Tech: