Skip to content

softsky/w3af

 
 

Repository files navigation

w3af - Web application attack and audit framework

w3af is an open source web application security scanner which helps developers and penetration testers identify and exploit vulnerabilities in their web applications.

The scanner is able to identify 200+ vulnerabilities, including Cross-Site Scripting, SQL injection and OS commanding.

Contributing

Pull requests are always welcome! If you're not sure where to start, please take a look at the First steps as a contributor document in our wiki. All contributions, no matter how small, are welcome.

Links and documentation

About

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 71.9%
  • HTML 26.5%
  • Roff 1.2%
  • C 0.1%
  • JavaScript 0.1%
  • Shell 0.1%
  • Other 0.1%