WEBSECURIFY : TESTING TOOL - HACKING Begins

June 23, 2011

WEBSECURIFY : TESTING TOOL


Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING".
Today in this article I'll tell you about WEBSECURIFY: Free web application security testing environment. Websecurify is a powerful web application security testing environment designed from the
ground up to provide the best combination of automatic and manual vulnerability testing technologies. Websecurify is an integrated web security testing environment, which can be used to identify vulnerabilities by using advanced browser automation, discovery and fuzzing technologies. The platform is designed to perform automated as well as manual vulnerability tests and it is constantly improved and fine-tuned by a team of world class web application security penetration testers and the feedback from an active open source community.

The built-in vulnerability scanner and analyzation engine is capable of automatically detecting many types of web application vulnerabilities as you proceed with the penetration test. The list of automatically detected vulnerabilities include:

* SQL Injection
* Local and Remote File Include
* Cross-site Scripting
* Cross-site Request Forgery
* Information Disclosure Problems
* Session Security Problems 

Running on Platform : Windows, MAC , Linux .

The latest release includes the following key improvements:

  • Users interface improvements
  • Faster, more stable testing platform
  • Improved extension development API
  • Less false-positives
  • Significant testing performance gains
  • Improved fuzzing strategies
  • User interface features for ignoring unwanted web resources.
Visit Link :  WEBSECURIFY Website : http://www.websecurify.com/
or
Download

Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING. 

Thanks and regards :

  Sahil Mahajan.

No comments:

Post a Comment

I hope you got some great ideas in this post! Please feel free to share additional ideas or query.