Web application vulnerability scanning

A web application scanner explores a web application by crawling through its web pages and examines it for security vulnerabilities by generating malicious inputs and evaluating application responses.

Tools

  • OWASP Zed can help find security vulnerabilities in web applications while developing and testing applications.

  • Nikto