Search Results for "acunetix web vulnerability scanner"

Showing 24 open source projects for "acunetix web vulnerability scanner"

View related business solutions
  • Optimize your workforce. Icon
    Optimize your workforce.

    Avilar serves clients in the private, government and non-profit sectors, with 50 to 250,00 learners and administrative users.

    To win in today’s business environment, you need the right people, with the right skills, in the right jobs, at the right time. Avilar, the Competency Company, helps astute organizations optimize their workforce for success. Avilar’s competency and eLearning tools provide flexible workforce analytics solutions that work.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    ..., is used to disconnect devices from their WiFi network. No one seems to care about this huge vulnerability in the official 802.11 WiFi standard, so I took action and enabled everyone who has less than 10 USD to spare to recreate this project. I hope it raises more attention on the issue. In 2009 the WiFi Alliance actually fixed the problem (see 802.11w), but only a few companies implemented it into their devices and software.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 2
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 50 This Week
    Last Update:
    See Project
  • 3
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 5

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 380 This Week
    Last Update:
    See Project
  • 6
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Openvas Raspberry

    Turnkey image for the Raspberry Pi running Openvas 7

    OpenVAS is an open source remote security vulnerability scanner, designed to search for networked devices and computers, discover accessible ports and services, and to test for vulnerabilities on any such ports; plugins allow for further expansion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via RFI): 108...
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 9
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 16 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 10

    UniScan6.2 Project Vulnerability Scanner

    O Uniscan é um scanner de vulnerabilidade para aplicações Web

    O Uniscan é um scanner de vulnerabilidade para aplicações Web, escrito em Perl para o ambiente Linux. Ele foi desenvolvido como trabalho de conclusão do curso de ciência da computação da Universidade Federal do Pampa e está licenciado sob a GNU General Public License 3.0 (GPL 3) .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    BlackBSD

    BlackBSD

    .../medusa.html Snort - Intrucion Detection http://www.snort.org/ W3af - Web Application Attack http://w3af.org/ NetCat - networking utility http://netcat.sourceforge.net/ THC-Hydra - network logon cracker http://thc.org/thc-hydra/ Wapiti - Web application vulnerability scanner http://wapiti.sourceforge.net/ Rapid7 - http://www.rapid7.com/
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Safe3WVS is one of the most powerful web vulnerability scanner with AI on-the-fly web spider crawling technology,especially web portals ,it is the most fast tool to dig such as sql injection, upload vulnerability, and more.http://www.safe3.com.cn/en
    Downloads: 18 This Week
    Last Update:
    See Project
  • 14
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Reaver is a network vulnerability scanner built on top of Nessus with an easy to use "web front-end" and reporting system. Reaver will aid administrators in identifying, cataloguing and remediation of security vulnerability...DEV -missing web interface
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Gamja will find XSS(Cross site scripting) & SQL Injection weak point also URL parameter validation error. Who knows that which parameter is weak parameter? Gamja will be helpful for finding vulnerability[ XSS , Validation Error , SQL Injection].
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    nessquik is a fast web frontend for the Nessus Vulnerability Scanner. It uses modern javascript technologies to deliver a responsive, easy to use interface that lets people quickly schedule scans using Nessus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Tritor is a vulnerability web scanner which is basically defined by a generic library with plugins support (gui, etc.) for several "web hacks" such like XSS, remote file inclusion, cookie poisoning, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Software for detecting CGI and configuration vulnerability of your web site. It's developed with Visual Basic. It's works on Windows 95,98,2000 and XP not tested on Windows 2003 yet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    grIDS is a management system for Security Engineers. grIDS integrates snort as the IDS, nessus as the vulnerability scanner, a port reference, a host information database, and canned reports into a web-based management system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Free and easy to use vulnerability scanner for web server administrators.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Scavenger: A Real-Time Vulnerability Scanner and Management Application
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SecuBat is a generic and modular web vulnerability scanner that, similar to a port scanner, automatically analyzes web sites with the aim of finding exploitable SQL injection and XSS vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Cake Fuzzer

    Security testing tool for CakePHP based web applications

    ...; - no application knowledge requirement or pre-configuration of the web application; - result with minimal or close to 0 amount of false positives; - require minimal security knowledge to run the scanner.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next