gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
175 stars 23 forks source link

[addtool] Autowasp #444

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[link]https://github.com/PortSwigger/autowasp[/link] [tags]burpsuite,logs,owasp[/tags] [short_descr]A one-stop pentesting checklist and logger tool.[/short_descr] [long_descr]Welcome to Autowasp, a Burp Suite extension that integrates Burp issues logging, with OWASP Web Security Testing Guide (WSTG), to provide a streamlined web security testing flow for the modern-day penetration tester! This tool will guide new penetration testers to understand the best practices of web application security and automate OWASP WSTG checks.

Currently, Autowasp supports the following functionnalities:

  1. Testing Checklist - Be guided by OWASP!

With the ability to fetch the OWASP WSTG checklist, Autowasp aims to aid new penetration testers in conducting penetration testing or web application security research. The testing checklist tab will extract useful information such as:

  1. Logger Tool - Log down the Vulns!

Autowasp Logger tab gives penetration testers the ability to extract and consolidate Burp Scanner issues. This extender tool will automate and flag vulnerable network traffic issues, allowing users to send vulnerable proxy items from Burp’s proxy, intruder and repeater tab to the extender. These vulnerable issues can then be mapped to WSTG IDs and be used to generate an Excel report upon engaging in a penetration test.on test.[/long_descr] [image]https://raw.githubusercontent.com/gwen001/offsectools_www/main/a25244792dd0da07382a3555a721aa8a.png[/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/autowasp

Thank you for your contribution!