Home » » HTTP Directory Traversal Scanner 1.0.1.0 - Detect directory traversal vulnerabilities in HTTP servers and web applications

HTTP Directory Traversal Scanner 1.0.1.0 - Detect directory traversal vulnerabilities in HTTP servers and web applications

Written By Unknown on Monday 12 November 2012 | 03:29

Detect directory traversal vulnerabilities in HTTP servers and web applications with this free tool. 
Requires .NET 3.5. 

Written in C#/WPF. Source included.

Release 1.0.1.0
Several fuzz string updates
Settings are now saved upon exiting
Several UI improvements
Improved error handling
Fixed timeout
Refactored

1.0.0.0
Initial release


Source -

Share this article :

Post a Comment

 
Support : Creating Website | Johny Template | Mas Template
Copyright © 2011. Turorial Grapich Design and Blog Design - All Rights Reserved
Template Created by Creating Website Published by Mas Template
Proudly powered by Blogger