Software:w3af

From HandWiki
Short description: Open-source web application security scanner

w3af
W3af project logo.png
W3af-screenshot.png
"Web Application Attack and Audit Framework"
Developer(s)Andres Riancho
Written inPython
Operating systemWindows, OS X, Linux, FreeBSD, OpenBSD
TypeComputer security
LicenseGPLv2
Websitewww.w3af.org

w3af (Web Application Attack and Audit Framework) is an open-source web application security scanner. The project provides a vulnerability scanner and exploitation tool for Web applications.[1] It provides information about security vulnerabilities for use in penetration testing engagements. The scanner offers a graphical user interface and a command-line interface.[2]

Architecture

w3af is divided into two main parts, the core and the plug-ins.[3] The core coordinates the process and provides features that are consumed by the plug-ins, which find the vulnerabilities and exploit them. The plug-ins are connected and share information with each other using a knowledge base.

Plug-ins can be categorized as Discovery, Audit, Grep, Attack, Output, Mangle, Evasion or Bruteforce.

History

w3af was started by Andres Riancho in March 2007, after many years of development by the community. In July 2010, w3af announced its sponsorship and partnership with Rapid7. With Rapid7's sponsorship the project will be able to increase its development speed and keep growing in terms of users and contributors.

See also

References

  1. www.w3af.org
  2. w3af documentation
  3. Part 1 of Andres Riancho’s presentation “w3af - A framework to 0wn the Web “at Sector 2009, Download PDF

External links