Application Security

181 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Gitleaks is a SAST tool for detecting and preventing hardcoded secrets in git repos.

IDAPython plugin for generating Yara rules/patterns from x86/x86-64 code through parameterization.

Search engine for open-source Git repositories with advanced features like case sensitivity and regular expressions.

Falco is a cloud native runtime security tool for Linux operating systems that detects and alerts on abnormal behavior and potential security threats in real-time.

A web application security testing platform that helps you test your knowledge on web application security through realistic scenarios with known vulnerabilities.

A technology lookup and lead generation tool that identifies the technology stack of any website and provides features for market research, competitor analysis, and data enrichment.

JAADAS is a powerful tool for static analysis of Android applications, providing features like API misuse analysis and inter-procedure dataflow analysis.

Revelo is an experimental Javascript deobfuscator tool with features to analyze and deobfuscate Javascript code.

FingerprintJS is a client-side browser fingerprinting library that provides a unique visitor identifier unaffected by incognito mode.

Static code analysis tool for infrastructure as code (IaC) and software composition analysis (SCA) with over 1000 built-in policies for AWS, Azure, and Google Cloud.

An open-source web application security scanner framework that identifies vulnerabilities in web applications.

A Burp Suite content discovery plugin that adds smart functionality to the Buster plugin.

A next-generation web scanner that identifies websites and recognizes web technologies, including content management systems, blogging platforms, and more.

78
9