Essential tools and best practices for securing software applications throughout their lifecycle.Explore 246 curated tools and resources
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.
A security-focused general purpose memory allocator providing the malloc API with hardening against heap corruption vulnerabilities.
A security-focused general purpose memory allocator providing the malloc API with hardening against heap corruption vulnerabilities.
A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.
A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.
Argus-SAF is a static analysis framework for security vetting Android applications.
Argus-SAF is a static analysis framework for security vetting Android applications.
Detect trojan source attacks that employ unicode bidi attacks to inject malicious code.
Detect trojan source attacks that employ unicode bidi attacks to inject malicious code.
Automatic tool for pentesting XSS attacks against different applications
Automatic tool for pentesting XSS attacks against different applications
A deliberately vulnerable modern day app with lots of DOM related bugs
A deliberately vulnerable modern day app with lots of DOM related bugs
ARM TrustZone provides a secure execution environment for applications on ARM processors.
ARM TrustZone provides a secure execution environment for applications on ARM processors.
A tool for identifying potential security vulnerabilities in dependency configurations by checking for lingering free namespaces for private package names.
A tool for identifying potential security vulnerabilities in dependency configurations by checking for lingering free namespaces for private package names.
A tool for building and installing PhoneyC with optional Python version configuration and root privileges.
A tool for building and installing PhoneyC with optional Python version configuration and root privileges.
A full python tool for analyzing Android files with various functionalities.
A full python tool for analyzing Android files with various functionalities.
ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.
ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.
A CSP plugin for hapi with per-route configuration options.
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
XSS Polyglot Challenge - XSS payload running in multiple contexts for testing XSS.
XSS Polyglot Challenge - XSS payload running in multiple contexts for testing XSS.