Fuzzapi

LSE toolsLSE toolsFuzzapi (200)Fuzzapi (200)

Tool and Usage

Project details

License
MIT
Programming language
Ruby
Author
Lalith Rallabhandi
Latest release
No release found
Latest release date
Unknown

Project health

68
This score is calculated by different factors, like project age, last release date, etc.

Usage and audience

Fuzzapi is commonly used for application fuzzing or application testing. Target users for this tool are developers, pentesters, and security professionals.

Features

  • Web interface

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

History and highlights

  • Demo at Black Hat USA 2017 Arsenal

Author and Maintainers

Fuzzapi is under development by Lalith Rallabhandi.

Installation

Supported operating systems

Fuzzapi is known to work on Linux.

Dependencies

Several dependencies are required to use Fuzzapi.

  • API_Fuzzer
  • Redis
  • bootstrap
  • coffee-rails
  • devise
  • devise-bootstrap-views
  • highcharts-rails
  • jbuilder
  • jquery-rails
  • newrelic_rpm
  • pg
  • puma
  • rails
  • rollbar
  • sass-rails
  • sdoc
  • sidekiq
  • sinatra
  • turbolinks
  • uglifier

Fuzzapi alternatives

Similar tools to Fuzzapi:

59

Wapiti

Wapiti is a security tool to perform vulnerability scans on web applications. It uses fuzzing to detect known and unknown paths, among other tests.

76

Wfuzz

Wfuzz is a security tool to do fuzzing of web applications. It is modular and can be used to discover and exploit web application vulnerabilities. This makes the tool useful for both developers as security professionals.

85

boofuzz

Boofuzz is a fork of Sulley fuzzing framework after its maintenance dropped. Besides numerous bug fixes, boofuzz aims for extensibility.

All Fuzzapi alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a API security testing tool and fuzzing tool.