WINGFUZZ FOR WEB

WINGFUZZ for Web can automate the security testing of Web services and API interfaces. It combines the advantages of coverage-guided fuzzing and interactive testing, can automatically generate high coverage Web requests, and accurately detect and locate various security problems.

TECHNICAL FEATURES

Coverage Guided Fuzzing
The fuzzing engine based on coverage guidance can automatically generate massive test cases, continuously improve test coverage, and trigger deep defects.
Taint Tracking Analysis
Detect all kinds of high-risk Web security vulnerabilities with taint tracking analysis, providing accurate call chain visualization and line-of-code defect location.
Bytecode Instrumentation
Start testing without access to the source code using bytecode generation based instrumentation, supporting mainstream architectures and cloud-native environments.

MINING TYPE

Fully Cover OWAPS TOP 10, CWE TOP 25
Command injection
Weak password
Weak hash
LDAP Injection
path traversal
SQL injection
Security Cookie Flag
Violation of trust boundaries
Weak randomness
XPATH injection
  Cross site scripting

PERFORMANCE

WINGFUZZ for Web wins the leading place in our benchmark testing.

LANGUAGE AND TECHNOLOGY

EXPERIENCE WINGFUZZ

Build better
software today.
CONTACT