Application Security

168 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A web application designed to be 'Xtremely Vulnerable' for security enthusiasts to learn application security.

PINT Logo

PINT

0 (0)

Pint is a PIN tool that exposes the PIN API to lua scripts, allowing dynamic instrumentation of binaries.

Important security headers for Fastify with granular control over application routes.

Fnord Logo

Fnord

0 (0)

Fnord is a pattern extractor for obfuscated code that extracts byte sequences and creates statistics, as well as generates experimental YARA rules.

CFRipper is a Library and CLI security analyzer for AWS CloudFormation templates.

JS NICE Logo

JS NICE

0 (0)

Statistical renaming, Type inference, and Deobfuscation tool for JavaScript code.

A comprehensive web application security testing solution that offers built-in vulnerability assessment and management, as well as integration options with popular software development tools.

AWS Web Application Firewalls (WAFs) protect web applications and APIs from attacks, providing prebuilt security rules and the ability to create custom rules.

OpenRASP directly integrates its protection engine into the application server by instrumentation, providing context-aware protection and detailed stack trace logging.

Cutting-edge technology for developing security applications within the Linux kernel.

Detect users' operating systems and perform redirection with Apache mod_rewrite.

A fake Django admin login screen to detect and notify admins of attempted unauthorized access

apkid Logo

apkid

0 (0)

APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.

Tracee Logo

Tracee

0 (0)

Tracee is a runtime security and observability tool using eBPF technology.

Prevents you from committing passwords and other sensitive information to a git repository.

cwe_checker is a suite of checks to detect common bug classes in ELF binaries using Ghidra for firmware analysis.

JavaScript parser, minifier, compressor, and beautifier toolkit with simplified API and CLI.

An open-source tool for detecting and analyzing Android apps' vulnerabilities and security issues.

Automatically redirect users from www to non-www for a secure connection.

Yobi Logo

Yobi

0 (0)

Yara Based Detection for web browsers

23
4
56