期刊文献+
共找到1篇文章
< 1 >
每页显示 20 50 100
Design & Test of an Advanced Web Security Analysis Tool (AWSAT)
1
作者 Meenakshi S. P. Manikandaswamy Vijay Madisetti 《Journal of Software Engineering and Applications》 2024年第5期448-461,共14页
Considering the escalating frequency and sophistication of cyber threats targeting web applications, this paper proposes the development of an automated web security analysis tool to address the accessibility gap for ... Considering the escalating frequency and sophistication of cyber threats targeting web applications, this paper proposes the development of an automated web security analysis tool to address the accessibility gap for non-security professionals. This paper presents the design and implementation of an automated web security analysis tool, AWSAT, aimed at enabling individuals with limited security expertise to effectively assess and mitigate vulnerabilities in web applications. Leveraging advanced scanning techniques, the tool identifies common threats such as Cross-Site Scripting (XSS), SQL Injection, and Cross-Site Request Forgery (CSRF), providing detailed reports with actionable insights. By integrating sample payloads and reference study links, the tool facilitates informed decision-making in enhancing the security posture of web applications. Through its user-friendly interface and robust functionality, the tool aims to democratize web security practices, empowering a wider audience to proactively safeguard against cyber threats. 展开更多
关键词 web Security Automated Analysis Vulnerability Assessment web scanning Cross-Site Scripting SQL Injection Cross-Site Request Forgery
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部