wapiti - Web application vulnerability scanner

Website: http://wapiti.sourceforge.net/
License: GPLv2 and MIT and ASL 2.0
Description:
Wapiti allows you to audit the security of your web applications.
It performs "black-box" scans, i.e. it does not study the source code of the
application but will scans the webpages of the deployed webapp, looking for
scripts and forms where it can inject data.
Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see
if a script is vulnerable.

Wapiti can detect the following vulnerabilities:
    * File Handling Errors (Local and remote include/require, fopen...)
    * Database Injection (PHP/JSP/ASP SQL Injections and XPath Injections)
    * XSS (Cross Site Scripting) Injection
    * LDAP Injection
    * Command Execution detection (eval(), system(), passtru()...)
    * CRLF Injection (HTTP Response Splitting, session fixation...)

Wapiti is able to differentiate ponctual and permanent XSS vulnerabilities.
Wapiti does not rely on a vulnerability database like Nikto do. Wapiti aims
to discover unknown vulnerabilities in web applications.

Packages:

wapiti-2.3.0-5.el6.art.noarch [295 KiB]
wapiti-2.2.1-4.el6.art.noarch [203 KiB]

Changelog:

by Scott R. Shinn (2012-05-31):
- Fix for collision with libreport-python
Copyright © 2005-2010 Atomicorp, Inc.