WebReaver Description

WebReaver is an easy-to-use, fully-automated web application security security test tool for Mac, Windows, and Linux. It is suitable for both novice and advanced users. WebReaver lets you quickly test any web application for a wide range of vulnerabilities, including SQL Injection, local or remote file Includes, command Injection and cross-site scripting. You can also test for the less serious ones like information leakage, variety of session and headers problems, and more. Automated security testing technologies such as those that rely on scanning, fuzzyzing, and sending arbitrary malicious information to detect security defects can cause serious damage to the web applications they are being used against. It is recommended that automated tests be performed only against systems in pre-production, testing, or demo environments.

Pricing

Free Version:
Yes

Integrations

No Integrations at this time

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Websecurify
Year Founded:
2012
Headquarters:
United Kingdom
Website:
webreaver.com

Media

Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
Windows
Mac
Linux
Type of Training
Documentation
Live Online
Customer Support
Online

WebReaver Features and Options

Vulnerability Scanners

Asset Discovery
Black Box Scanning
Compliance Monitoring
Continuous Monitoring
Defect Tracking
Interactive Scanning
Logging and Reporting
Network Mapping
Perimeter Scanning
Risk Analysis
Threat Intelligence
Web Inspection