且构网

分享程序员开发的那些事...
且构网 - 分享程序员编程开发的那些事

web security tools

更新时间:2022-09-15 09:42:46

 Powerfuzzer is a highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) based on many other Open Source fuzzers available and information gathered from numerous security resources and websites. It was designed to be user friendly, modern, effective and working. Yes, there was a gap on the market in that arena and that's why Powerfuzzer project was created. It is capable of spidering website and identifying inputs. From practical view, pen tester point of view, it can be considered a Web Application Vulnerability Scanner, however given its design and specifications it has much more potential.

Currently, it is capable of identifying these problems:

  • Cross Site Scripting (XSS)
  • Injections (SQL, LDAP, code, commands, and XPATH)
  • CRLF
  • HTTP 500 statuses (usually indicative of a possible misconfiguration/security flaw incl. buffer overflow)

Designed and coded to be modular and extendable. Adding new checks should simply entail adding new methods.

Site: http://www.powerfuzzer.com/
Source URL: files/Web applications/Powerfuzzer/powerfuzzer_v1_beta_patched.zip
Category: Web applications
Hits: 6
Rating: 0
Added: 2009-11-01 11:55:38
Updated:

2009-11-01 11:59:12

 

 

Grendel-Scan is an open-source web application security testing tool. It has automated testing module for detecting common web application vulnerabilities, and features geared at aiding manual penetration tests. The only system requirement is Java 5; Windows, Linux and Macintosh builds are available.

Site: http://grendel-scan.com/
Source URL: files/Web applications/Grendel-Scan/Grendel-Scan-v1.0-linux.zip
Category: Web applications
Hits: 9
Rating: 0
Added: 2009-11-01 12:42:07
Updated: 2009-11-01 13:11:45

 

Wapiti allows you to audit the security of your web applications. It performs 'black-box' scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Wapiti can detect the following vulnerabilities:

  • File Handling Errors (Local and remote include/require, fopen, readfile...)
  • Database Injection (PHP/JSP/ASP SQL Injections and XPath Injections)
  • XSS (Cross Site Scripting) Injection
  • LDAP Injection
  • Command Execution detection (eval(), system(), passtru()...)
  • CRLF Injection (HTTP Response Splitting, session fixation...)

Wapiti is able to differentiate ponctual and permanent XSS vulnerabilities. Wapiti prints a warning everytime it founds a script allowing HTTP uploads. A warning is also issued when a HTTP 500 code is returned (useful for ASP/IIS). Wapiti does not rely on a vulnerability database like Nikto do. Wapiti aims to discover unknown vulnerabilities in web applications. It does not provide a GUI for the moment and you must use it from a terminal.

Site: http://wapiti.sourceforge.net/
Source URL: files/Web applications/Wapiti/wapiti-2.1.0.zip
Category: Web applications
Hits: 7
Rating: 0
Added: 2009-11-01 11:27:21
Updated: 2009-11-01 11:27:57