This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Bywaf Project"

From OWASP
Jump to: navigation, search
m
Line 10: Line 10:
 
==ByWaf==
 
==ByWaf==
  
ByWaf is a web application penetration testing framework (WAPTF). It consists of a command-line interpreter and a set of plugins.
+
ByWaf is back this time we used a framework called Veil this helps us to do the main core of the system for this reason the new ByWaf is called ByWaf RE (requiem)  
  
 
==Introduction==
 
==Introduction==
  
Develop an application that streamlines the auditor's job when making a Pen Test.
+
This framework is a platform to create, store and execute python tools for Web application penetration testing.
It's main fuction is to detect, evade and display vulnerabilities.  
+
The main concept was to create something similar to metasploit.
The tool works using scripts developed by our teammembers throughout their experience.  
 
 
 
  
  
 
==Description==
 
==Description==
  
The Bywaf application is built on Python's built-in cmd.Cmd class. Cmd
+
   
is a lightweight command interpreter loop that provides several useful
 
facilities for the developer, including overridable hook methods and
 
easy addition of commands and help. For the user, it offers
 
commandline editing with readline, including automatic tab completion
 
of commands, command options and filenames.
 
 
 
Bywaf contains a sub-classed version of Cmd called Wafterpreter, which
 
adds some important additions, including:
 
 
 
  - Loading and selecting plugins
 
  - Getting and setting global and per-plugin options
 
  - Additional methods exposing functionality to the plugins
 
  - Backgrounding jobs, ending running jobs and querying job status
 
  - Loading scripts from the the command-line or within the interpreter 
 
  - Loading, saving, showing and clearing the command history
 
 
 
Wafterpreter employs a simple plugin system consisting of python
 
modules containing commands exposed to the user (functions starting
 
with "do_") and a dictionary of user-modifiable options ("options").
 
 
 
A number of Wafterpreter methods have been exposed to plugins,
 
allowing them to change the interpreter's behavior and access other
 
modules' options.
 
 
 
For notifications of changes in plugin options, Bywaf supports
 
callback functions.  The Wafterpreter will call a function for a given
 
plugin option if it begins with "set_"; for example, for an option
 
like "FILENAME", the Wafterpreter will search for and call a
 
set_FILENAME(), if it exists.  The Wafterpreter will also search for
 
and call "set_default()", if it exists, for any option that does not
 
have a specific setter function.  Failing these attempts, Wafterpreter
 
will perform a direct assignment on the plugin's option.
 
  
 
==Licensing==
 
==Licensing==

Revision as of 08:24, 29 June 2016

OWASP Inactive Banner.jpg


ByWaf

ByWaf is back this time we used a framework called Veil this helps us to do the main core of the system for this reason the new ByWaf is called ByWaf RE (requiem)

Introduction

This framework is a platform to create, store and execute python tools for Web application penetration testing. The main concept was to create something similar to metasploit.


Description

Licensing

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or Rafael Gil any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program. If not, see <http://www.gnu.org/licenses/>.

Contact:

Home: https://www.owasp.org/index.php/OWASP_Bywaf_Project

Mail: [email protected]

skype: depasonic0

What is ByWaf?

ByWaf provides:

  • Pentesting tool
  • Auditing tool
  • so on


Quick Guide


Project Leader

Project leader's name:

Quick Download

Sponsors

Wingware

News and Events

  • Tool presented at OWASP appsec EU in Cambridge June 2014
  • [Nov 15 2013] Beta release
  • [May 4 2014] Release v1.0

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-breakers-small.png
Cc-button-y-sa-small.png
Project Type Files TOOL.jpg

On going...

Volunteers

ByWaf is developed by a worldwide team of volunteers. The primary contributors to date have been:


Development team members:

  • Adar Grof
  • Chris Luciano

Testing team members:

  • Luis Brauer

Others

  • Adan Bazan

As of ByWaf, the priorities are:

  • Wafterpreter
  • Base plugins
  • Extra plugins

Involvement in the development and promotion of ByWaf is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Development
  • Researching
  • Promoting


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: Desarrollar una aplicación que agiliza el trabajo de un auditor a la hora de hacer un PenTest, su principal función es la de "detectar, evadir y dar un resultado (vulnerabilidad)" utilizando métodos conocidos de inyección de códigos y otros desarrollados por los integrantes a lo largo de su trayectoria profesional.

Develop an application that streamlines the auditor's job when making a Pen Test. It's main fuction is to detect, evade and display vulnerabilities. The tool works using coding methods developed by our teammembers throughout their experience.

License: GNU GPL v3 License (allows commercial use, but requires that modifications to your code stay open source, thus prohibiting proprietary forks of your project)
who is working on this project?
Project Leader(s):
  • Rafael Gil @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Rafael Gil @ to contribute to this project
  • Contact Rafael Gil @ to review or sponsor this project
current release
pending
last reviewed release
pending


other releases