Monday, February 27, 2017

w3af Web Application Attack and Audit Framework

w3af Web Application Attack and Audit Framework


It is used to find and exploit web application vulnerabilities that is easy to use and extend. The w3af core and its plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much

Project Dreams and Hopes:-

  • Create the biggest community of Web Application Hackers
  • Become the best Web Application Scanner
  • Become the best Web Application Exploitation Framework
  • Combine static code analysis and black box testing into one framework
  • Become the nmap for the Web
Check its HomePage and Download it here......
Its UserGuide......


Available link for download