Offensive Security
web-app-security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A Python library for exploiting race conditions in web apps

Modular framework for web services penetration testing with support for various attacks.

A penetration testing tool that focuses on web browser exploitation

A Linux-based environment for penetration testing and vulnerability exploitation

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

CLI tool for offensive and defensive security assessments on the Joi validator library with a wide range of attacks.

A blog post discussing the often overlooked dangers of CSV injection in applications.

A tool for automated security scanning of web applications and manual penetration testing.