applications/internet

w3af - Web Application Attack and Audit Framework

Website: http://w3af.sourceforge.net
License: GPLv2 and ( LGPLv3 and LGPLv2 and GPLv2+ and GPLv3 and CC-BY-SA )
Description:
The W3AF, is a Web Application Attack and Audit Framework.
The W3AF core and it's plug-ins are fully written in python.
The project has more than 130 plug-ins, which check for SQL injection,
cross site scripting (XSS), local and remote file inclusion and much more.

Packages

w3af-1.1-2.el7.armv7hl [13.2 MiB] Changelog by Jakub Jelen (2015-08-04):
- Updated dependencies and possibility to start gui

Listing created by Repoview-0.6.6-13.el7