1
recupsoft
Web application vulnerability scanner / security auditor
  • 2006/8/4 7:25

  • recupsoft

  • Friend of XOOPS

  • Posts: 151

  • Since: 2003/10/30


http://wapiti.sourceforge.net allows you to audit the security of your web applications.
It performs "black-box" scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data.
Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Wapiti can detect the following vulnerabilities :
File Handling Errors (Local and remote include/require, fopen, readfile...)
Database Injection (PHP/JSP/ASP SQL Injections and XPath Injections)
XSS (Cross Site Scripting) Injection
LDAP Injection
Command Execution detection (eval(), system(), passtru()...)
CRLF Injection (HTTP Response Splitting, session fixation...)

Maybe it can help XOOPS team & users.
FR/EN sites: OverFiles.com + TotalJeux.fr / FR seulement : Sos-Adsl.com + PlaneteFree.fr

2
phppp
Re: Web application vulnerability scanner / security auditor
  • 2006/8/4 8:41

  • phppp

  • XOOPS Contributor

  • Posts: 2857

  • Since: 2004/1/25


Thanks, will check it.

Login

Who's Online

112 user(s) are online (58 user(s) are browsing Support Forums)


Members: 0


Guests: 112


more...

Donat-O-Meter

Stats
Goal: $100.00
Due Date: May 31
Gross Amount: $0.00
Net Balance: $0.00
Left to go: $100.00
Make donations with PayPal!

Latest GitHub Commits