Loading...
Monday, November 12, 2012

HTTP Directory Traversal Scanner 1.0.1.0 - Detect directory traversal vulnerabilities in HTTP servers and web applications

Detect directory traversal vulnerabilities in HTTP servers and web applications with this free tool. 
Requires .NET 3.5. 

Written in C#/WPF. Source included.

Release 1.0.1.0
Several fuzz string updates
Settings are now saved upon exiting
Several UI improvements
Improved error handling
Fixed timeout
Refactored

1.0.0.0
Initial release


Source -

0 comments:

Post a Comment

 
TOP