Skip to content

foobarmonk/w3af

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

w3af - Web Application Attack and Audit Framework

w3af is an open source web application security scanner which helps developers and penetration testers identify and exploit vulnerabilities in their web applications.

The scanner is able to identify 200+ vulnerabilities, including Cross-Site Scripting, SQL injection and OS commanding.

Contributing

Pull requests are always welcome! If you're not sure where to start, please take a look at the First steps as a contributor document in our wiki. All contributions, no matter how small, are welcome.

Links and documentation

Sponsor the project

Found this project useful? Donations are accepted via ethereum at 0xb1B56F04E6cc5F4ACcB19678959800824DA8DE82

About

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 72.2%
  • HTML 25.9%
  • Roff 1.1%
  • JavaScript 0.5%
  • Shell 0.1%
  • C 0.1%
  • Other 0.1%