Hackers of India

Avatar

IronWASP


Lavakumar Kuppan 



Info

The website ironwasp.org now points to a different project hence links are from web archive of last known good state

From: https://web.archive.org/web/20181110195538/http://www.ironwasp.org/about.html

IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing. It is designed to be customizable to the extent where users can create their own custom security scanners using it. Though an advanced user with Python/Ruby scripting expertise would be able to make full use of the platform, a lot of the tool’s features are simple enough to be used by absolute beginners.

List of Sessions


---- Talk ----
---- 2013 ----
---- 2012 ----
---- 2011 ----