Socket
Socket
Sign inDemoInstall

yawast

Package Overview
Dependencies
Maintainers
1
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

yawast

The YAWAST Antecedent Web Application Security Toolkit


Maintainers
1

YAWAST codecov CodeFactor Language grade: Python PyPI version Docker Pulls Twitter Follow

YAWAST

The YAWAST Antecedent Web Application Security Toolkit

YAWAST is an application meant to simplify initial analysis and information gathering for penetration testers and security auditors. It performs basic checks in these categories:

  • TLS/SSL - Versions and cipher suites supported; common issues.
  • Information Disclosure - Checks for common information leaks.
  • Presence of Files or Directories - Checks for files or directories that could indicate a security issue.
  • Common Vulnerabilities
  • Missing Security Headers

This is meant to provide a easy way to perform initial analysis and information discovery. It's not a full testing suite, and it certainly isn't Metasploit. The idea is to provide a quick way to perform initial data collection, which can then be used to better target further tests. It is especially useful when used in conjunction with Burp Suite (via the --proxy parameter).

Documentation

Please see yawast.org for full documentation.

Usage

The most common usage scenario is as simple as:

yawast scan <url1> <url2>

Detailed usage information is available on the YAWAST web site.

Contributing

  1. Fork it (https://github.com/adamcaudill/yawast/fork)
  2. Create your feature branch (git checkout -b my-new-feature origin/develop)
  3. Commit your changes (git commit -am 'Add some feature')
  4. Push to the branch (git push origin my-new-feature)
  5. Create a new Pull Request

Issues that are labeled as beginner are great starting points for new contributors. These are less complex issues that will help make you familiar with working on YAWAST.

Contributions, in the form of feature requests and pull requests are both welcome and encouraged. YAWAST will only evolve if users are willing and able to give back, and work too make YAWAST better for everyone.

Information on development standards, and guidelines for issues are available in our CONTRIBUTING document.

Special Thanks

  • BSI AppSec - Generously providing time to improve this tool.
  • SecLists - Various lists are based on the resources collected by this project.
  • FuzzDB Project - Various lists are based on the resources collected by this project.

Keywords

FAQs


Did you know?

Socket

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc