We aggregate information from all open source repositories to provide the most of useful open source products, from Enterprise product to small libraries across all platforms. Please search and find what you want.

Wapiti

Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections… It use the Python programming language.

If you are like the rest of our user community, your IT team is busy. With pressure to deliver on-time projects, you don’t have a lot of time to spend making your management tools work. You need network monitoring tools that work for you. You want tools that makes it easy to find performance issues before your users do and resolve them before they impact the business. That’s why tens of thousands of customers around the world love WhatsUp Gold.

Website http://wapiti.sourceforge.net/
Tags
License
Platform
Features
  • Fast and easy to use
  • Generates vulnerability reports in various formats (HTML, XML, JSON, TXT...)
  • Can suspend and resume a scan or an attack
  • Can give you colors in the terminal to highlight vulnerabilities
  • Different levels of verbosity
  • Adding a payload can be as easy as adding a line to a text file
  • Support HTTP and HTTPS proxies
  • Authentication via several methods : Basic, Digest, Kerberos or NTLM
  • Ability to restrain the scope of the scan (domain, folder, webpage)
  • Safeguards against scan endless-loops (max number of values for a parameter)
  • Can exclude some URLs of the scan and attacks (eg: logout URL)
  • Extract URLs from Flash SWF files
  • Try to extract URLs from javascript (very basic JS interpreter)
  • ... and more features described on the website !