Application Security

181 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A full python tool for analyzing Android files with various functionalities.

ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.

A CSP plugin for hapi with per-route configuration options.

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

XSS Polyglot Challenge - XSS payload running in multiple contexts for testing XSS.

A static code analysis tool for parsing common data formats to detect hardcoded credentials and dangerous functions.

Utility for comparing control flow graph signatures to Android methods with scanning capabilities for malicious applications.

BunkerWeb is a next-generation and open-source Web Application Firewall (WAF) with seamless integration and user-friendly customization options.

ConDroid performs concolic execution of Android apps to observe 'interesting' behavior in dynamic analysis.

Identifies misconfigured CloudFront domains vulnerable to hijacking

Python-based web server framework for setting up fake web servers and services with precise data responses.

A deliberately weak and insecure implementation of GraphQL for testing and practicing GraphQL security

Make any application debuggable on a device.

A security feature to prevent unexpected manipulation of fetched resources.

A Rust-based command-line tool for analyzing .apk files to detect vulnerabilities.

Curiefense is an application security platform that protects against various threats and offers community involvement.

A Java API for searching and downloading Android applications from Google Play with additional check-in features for generating ANDROID-ID.

A tool that uses Apache mod_rewrite to redirect invalid URIs to a specified URL

FlowDroid is a context-, flow-, field-, object-sensitive and lifecycle-aware static taint analysis tool for Android applications.

Integrates static APK analysis with Yara and requires re-compilation of Yara with the androguard module.

56
7
89