w3af - Web Application Attack and Audit Framework

Website: http://w3af.sourceforge.net
License: GPLv2 and ( LGPLv3 and LGPLv2 and GPLv2+ and GPLv3 and CC-BY-SA )
Description:
The W3AF, is a Web Application Attack and Audit Framework.
The W3AF core and it's plug-ins are fully written in python.
The project has more than 130 plug-ins, which check for SQL injection,
cross site scripting (XSS), local and remote file inclusion and much more.

Packages:

w3af-1.6.0.5-5.el6.art.x86_64 [26.6 MiB]
w3af-1.6.0.5-4.el6.art.x86_64 [26.6 MiB]

Changelog:

by Scott R. Shinn (2014-12-17):
- Update 1.6.0.5
Copyright © 2005-2010 Atomicorp, Inc.