DAVTest released

Bookmark and Share

Quickly Test & Exploit WebDAV Servers

DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable.

DAVTest supports:
Automatically send exploit files
Automatic randomization of directory to help hide files
Send text files and try MOVE to executable name
Basic and Digest authorization
Automatic clean-up of uploaded files
Send an arbitrary file

Download: http://code.google.com

{ 0 komentar... Views All / Send Comment! }

Posting Komentar