OWASP Lapse Debugging - General App

OWASP Lapse

by OWASP Foundation

A security scanner for detecting vulnerabilities of untrusted data inj
Helps with: Debugging - General
Similar to: FusionDebug App JSwat App zXDC App XDebug App More...
Source Type: Open
License Types:
Supported OS:
Languages: Java

What is it all about?

LAPSE+ is a security scanner for detecting vulnerabilities of untrusted data injection in Java EE Applications. It has been developed as a plugin for Eclipse Java Development Environment, working specifically with Eclipse Helios and Java 1.6 or higher.

Key Features

The vulnerabilities detected by LAPSE+ are related to the injection of untrusted data to manipulate the behavior of the application. This type of vulnerabilities are the most common in web applications. The vulnerability categories detected by LAPSE+ are enumerated below: * Parameter Tampering. * URL Tampering. * Header Manipulation. * Cookie Poisoning. * SQL Injection. * Cross-site Scripting (XSS). * HTTP Response Splitting. * Command Injection. * Path Traversal. * XPath Injection. * XML Injection. * LDAP Injection.


Pricing

Yearly
Monthly
Lifetime
Free
Freemium
Trial With Card
Trial No Card
By Quote

Description

FREE

Alternatives

View More Alternatives

View Less Alternatives

Top DiscoverSDK Experts

User photo
500
Gábor László Hajba
Well-grounded software developer
Data Handling | Web and 17 more
View Profile
User photo
20
ahmedxp kh
Ahmedxp PC ENG
Multimedia | Hardware and RT and 123 more
View Profile
User photo
20
Esma Rucolli
Engineering.....my dream 💖
Hardware and RT | General Libraries and 87 more
View Profile
User photo
20
Rachael Orumor
t
GUI | Data Handling and 26 more
View Profile
Show All

Interested in becoming a DiscoverSDK Expert? Learn more

X

Compare Products

Select up to three two products to compare by clicking on the compare icon () of each product.

{{compareToolModel.Error}}

Now comparing:

{{product.ProductName | createSubstring:25}} X
Compare Now