wapiti

web application vulnerability scanner

Description

Wapiti allows you to audit the security of your web applications. It performs "black-box" scans, i.e. it does not study the source code of the application but will scan the web pages of the deployed web applications, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Wapiti can detect the following vulnerabilities:
 - Database Injection (PHP/ASP/JSP SQL Injections and XPath Injections)
 - Cross Site Scripting (XSS) reflected and permanent
 - File disclosure detection (local and remote include, require, fopen,
   readfile...)
 - Command Execution detection (eval(), system(), passtru()...)
 - XXE (Xml eXternal Entity) injection
 - CRLF Injection
 - Search for potentially dangerous files on the server (thank to the Nikto db)
 - Bypass of weak htaccess configurations
 - Search for copies (backup) of scripts on the server
 - Shellshock
 - DirBuster like
 - Server Side Request Forgery (through use of an external Wapiti website)

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

http://wapiti.sourceforge.net/


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install wapiti