Journal of Software Engineering and Applications

Volume 17, Issue 5 (May 2024)

ISSN Print: 1945-3116   ISSN Online: 1945-3124

Google-based Impact Factor: 1.22  Citations  h5-index & Ranking

Design & Test of an Advanced Web Security Analysis Tool (AWSAT)

HTML  XML Download Download as PDF (Size: 6078KB)  PP. 448-461  
DOI: 10.4236/jsea.2024.175024    17 Downloads   71 Views  

ABSTRACT

Considering the escalating frequency and sophistication of cyber threats targeting web applications, this paper proposes the development of an automated web security analysis tool to address the accessibility gap for non-security professionals. This paper presents the design and implementation of an automated web security analysis tool, AWSAT, aimed at enabling individuals with limited security expertise to effectively assess and mitigate vulnerabilities in web applications. Leveraging advanced scanning techniques, the tool identifies common threats such as Cross-Site Scripting (XSS), SQL Injection, and Cross-Site Request Forgery (CSRF), providing detailed reports with actionable insights. By integrating sample payloads and reference study links, the tool facilitates informed decision-making in enhancing the security posture of web applications. Through its user-friendly interface and robust functionality, the tool aims to democratize web security practices, empowering a wider audience to proactively safeguard against cyber threats.

Share and Cite:

Manikandaswamy, M. and Madisetti, V. (2024) Design & Test of an Advanced Web Security Analysis Tool (AWSAT). Journal of Software Engineering and Applications, 17, 448-461. doi: 10.4236/jsea.2024.175024.

Cited by

No relevant information.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.