exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

w3af Web Application Attack and Audit Framework 1.0 RC4
Posted Nov 3, 2010
Authored by Andres Riancho | Site w3af.sourceforge.net

w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more.

Changes: Improvements of the GUI and more.
tags | remote, web, local, xss, sql injection, python, file inclusion
SHA-256 | e36997741f1b457a6eefa1e1c8454ef87e0d9023592db876a6c300d82d468b24
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close