Websecurify - Web Application Penetration Testing

Posted by Deepanker Verma Sunday, January 6, 2013 0 comments


Websecurify is another nice Web Application Penetration Testing tool. It is used to find vulnerabilities in a web application. It scans all the URLs of a website then list all the vulnerabilities into a web applications. This tool has been developed by a Genucitizen and is now available for all major operating system.
Websecurify - Web Application Penetration Testing


These are the main features of Websecurify

  • Available for all major operating systems (Windows, Mac OS, Linux)
  • Simple to use user interface
  • Built-in internationalization support
  • Easily extensible with the help of add-ons and plugins
  • Exportable and customisable reports with any level of detail
  • Moduler and reusable design
  • Powerful manual testing tools and helper facilities
  • Powerful analytical and scanning technology
  • Scriptable support for JavaScript and Python
  • Extensible via many languages including JavaScript, Python, C, C++ and Java

0 comments:

Post a Comment

Blog Archive