Web Application Security Testing

Posted in Security on 23 November 2015

Free and open source web application security test tools.

**Burp Suite

** Free and commercial tool. Excellent adjunct to manual testing and has a good scanner capability as well. Of professional web application testers I know, most use this.

W3af.orh

Open source scanning tool, seems to be developing quite a bit at the moment, primarily focuses on the automated scanning side of things, is still requires quite a bit of knowledge to use effectively.

Commercial Scanning Tools which should be used.

Related Security Posts

March 2024

PHP Security in 2024: navigating the evolving landscape

As PHP continues to evolve, so do the threats that target its vulnerabilities. Ensuring robust PHP security practices is paramount to safeguarding sensitive data and... Continue reading

July 2023

How to secure WordPress in 2023?

Securing a WordPress website involves a combination of practices, including using secure hosting configurations, regularly updating WordPress and its plugins/themes, and implementing strong security measures.... Continue reading

February 2022

ProtonMail secure email

ProtonMail is an encrypted email service that takes a radically different approach to email security. In 2014 the Swiss company **[ProtonMail](https://protonmail.com/)** became the first email... Continue reading

More Security Posts