Sunday 25 September 2011

Wfuzz v.2.0 released | Web application bruteforcer


Wfuzz v.2.0 released | Web application bruteforcer 




Wfuzz is a tool designed for bruteforcing Web Applications, it can be used for finding resources not linked (directories, servlets, scripts, etc), bruteforce GET and POST parameters for checking different kind of injections (SQL, XSS, LDAP,etc), bruteforce Forms parameters (User/Password), Fuzzing,etc. 


It's very flexible, here are some functionalities:



  1. Multiple Injection points capability with multiple dictionaries
  2. Recursion (When doing directory bruteforce)
  3. Post, headers and authentication data brute forcing
  4. Output to HTML
  5. Colored output
  6. Hide results by return code, word numbers, line numbers, regex.
  7. Cookies fuzzing
  8. Multi threading
  9. Proxy support
  10. SOCK support
  11. Time delays between requests
  12. Authentication support (NTLM, Basic)
  13. All parameters bruteforcing (POST and GET)
  14. Dictionaries tailored for known applications (Weblogic, Iplanet, Tomcat, Domino, Oracle 9i, Vignette, Coldfusion and many more. (Many dictionaries are from Darkraver's Dirb, www.open-labs.org)



Highlights in this version: 


- Infinite payloads. You can now define as many FUZnZ words as you need . 
- Multiple encoders per payload. You can now define as many encoders as you need for each payload independently. 
- Payload combination. You can now combine your payloads in different ways by specifying iterators. 
- Increased flexibility. You can now define in an easy way new payloads,iterators,encoders and output handlers and they will be part of wfuzz straight away. 
- Baseline support. You can now define a default value for each payload and compare the results against them. 


Download Here:
http://code.google.com/p/wfuzz/downloads/list

0 comments:

Post a Comment

 
Related Posts Plugin for WordPress, Blogger...