ASST: Open Source Web Security Scanner

OWASP ASST is an open tool, which scans web applications.

Introduction

Web applications have become an integral part of our lives, but many of these applications are developed with critical vulnerabilities that can be exploited by malicious users.

As the technology used to develop these applications evolves, so do hacker techniques.

Attackers no longer need physical access to their victims, as they can attack more than one target at a time and the chances of being caught by the authorities are very low.

Automated network vulnerability scanners are widely used to evaluate the security of web applications. A new automated vulnerability scanner called the Automated Software Security Toolkit (ASST) scans the source code of an online project and generates a report of the results with a detailed explanation of any potential vulnerabilities and how to fix them.

We have tested ASST's performance and compared its results to other major open source vulnerability scanners. Our results show that ASST can detect more and more accurate web security vulnerabilities .

What is ASST?

ASST is an Open Source, Source Scanning Tool, it is a CLI application ( Line Interface), developed with JavaScript (Node.js framework).

It currently focuses on PHP and MySQL programming languages, but since its core functionality is ready and available to everyone, developers can contribute and add plugins or extensions to add functionality and scan other programming languages ​​such as Java, C#, , etc... Thus, its infrastructure is designed to accept contributions from other developers.

ASST teaches developers how to secure their projects

When ASST scans a project, it scans every line of code for security vulnerabilities. If a vulnerability is detected, it will list in the report on which line and in which file it was detected along with a "Click here" link to see explanations and how to fix it.

ASST results are displayed in HTML format that links to PDF files to explain each attack and how you can protect yourself.

Information on installing and using the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).