Application Security
security-audit

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A Burp extension for scanning JavaScript files for endpoint links

A simple Swagger-ui scanner that detects old versions vulnerable to various XSS attacks

Pre-commit hook for validating outgoing changeset

CorsMe Logo

CorsMe

0 (0)

A tool to scan for CORS misconfigurations in web applications

snync Logo

snync

0 (0)

Mitigate security concerns of Dependency Confusion supply chain security risks.

Tracy Logo

Tracy

0 (0)

A tool for identifying potential security vulnerabilities in web applications

Open-Source framework for detecting and preventing dependency confusion leakage with a holistic approach and wide technology support.

npq Logo

npq

0 (0)

A tool that safely installs packages with npm/yarn by auditing them as part of your install process.

CFRipper is a Library and CLI security analyzer for AWS CloudFormation templates.

Websecurify provides efficient ways to protect organizations with sophisticated technology and expert consultancy.

A tool for identifying potential security vulnerabilities in dependency configurations by checking for lingering free namespaces for private package names.

Identifies misconfigured CloudFront domains vulnerable to hijacking

A plugin for viewing, detecting weak configurations, and generating Content Security Policy headers.

A free online tool that scans and fixes common security issues in WordPress websites.

Checkov Logo

Checkov

0 (0)

Static code analysis tool for infrastructure as code (IaC) and software composition analysis (SCA) with over 1000 built-in policies for AWS, Azure, and Google Cloud.