Application Security
web-app-security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A tool for brute-forcing GET and POST parameters to discover potential vulnerabilities in web applications.

IronBee Logo

IronBee

0 (0)

IronBee is an open source project building a universal web application security sensor.

An insecure web application with multiple vulnerable web service components for learning real-world web service vulnerabilities.

CorsMe Logo

CorsMe

0 (0)

A tool to scan for CORS misconfigurations in web applications

Hackazon is a free, vulnerable test site with an online storefront to train and test IT security professionals on various vulnerabilities like SQL Injection and cross-site scripting.

Tracy Logo

Tracy

0 (0)

A tool for identifying potential security vulnerabilities in web applications

A vulnerable by design infrastructure on Azure featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfigurations.

A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.

XSSer Logo

XSSer

0 (0)

Automatic tool for pentesting XSS attacks against different applications

ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.

OWASP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application for client-server communication with numerous vulnerabilities.

A free online tool that scans and fixes common security issues in WordPress websites.

A popular free security tool for automatically finding security vulnerabilities in web applications

WackoPicko is a vulnerable website with known vulnerabilities, now available as a Docker image and included in the OWASP Broken Web Applications Project.

A web application security testing platform that helps you test your knowledge on web application security through realistic scenarios with known vulnerabilities.

Arachni

0 (0)

An open-source web application security scanner framework that identifies vulnerabilities in web applications.

A Burp Suite content discovery plugin that adds smart functionality to the Buster plugin.