Some Web Security tools which developers should use

Today I would like to share about some web security tools that should be used by developers. When we develop a software, we must also consider the aspects of security. So, in some situations, not only have to write secure codes but reverse testing is also needed. Let’s take a look at some web security tools as follows.

1. Zed Attack Proxy (ZAP)

Developed by OWASP (Open Web Application Security Project), ZAP or Zed Attack Proxy is a multi-platform, open-source web application security testing tool. ZAP is used for finding a number of security vulnerabilities in a web app during the development as well as the testing phase.

2. Wapiti

Wapiti is a open source project. Wapiti performs black box testing to check web applications for security vulnerabilities. As it is a command-line application, it is important to have a knowledge of various commands used by Wapiti. You can find all the Wapiti instructions on the official documentation. For checking whether a script is vulnerable or not, Wapiti injects payloads. This tool provides support for both GET and POST HTTP attack methods.

Vulnerabilities exposed by Wapiti are:

  • Command Execution detection
  • CRLF injection
  • Database injection
  • File disclosure
  • Shellshock or Bash bug
  • SSRF (Server Side Request Forgery)
  • Weak .htaccess configurations that can be bypassed
  • XSS injection
  • XXE injection

3. Sqlmap

SQLMap is entirely free to use that allow automating the process of detecting and utilizing SQL injection vulnerability in a website’s database. This tool supports 6 types of SQL injection techniques:

  • Boolean-based blind
  • Error-based
  • Out-of-band
  • Stacked queries
  • Time-based blind
  • UNION query

4. Skipfish

Skipfish is a web application security tool that crawls your website and then checks each page for various security threats and provides a final security report. It is highly optimized for HTTP handling and utilizing minimum CPU.

5. Burp Suite

Burp Suite is a Java-based web penetration testing framework. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. The tool intercepts HTTP/S requests and acts as a middle-man between the user and web pages. The paid version provides a more agile automated testing tool with integrations with other frameworks such as Jenkins.

6. Nikto

The Nikto web server scanner is a security tool that will test a website for thousands of possible security issues including dangerous files, mis-configured services, vulnerable scripts and other issues. It is open source and structured with plugins that extend the capabilities.

Hope you enjoy that.

By Asahi



アプリ関連ニュース

お問い合わせはこちら

お問い合わせ・ご相談はお電話、またはお問い合わせフォームよりお受け付けいたしております。

tel. 06-6454-8833(平日 10:00~17:00)

お問い合わせフォーム