Vulnerability Management

158 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Finds publicly known security vulnerabilities in a website's frontend JavaScript libraries.

Platform for users to test cybersecurity skills by exploiting vulnerabilities.

An AI-powered Google Dorking tool that helps create effective search queries to uncover sensitive information on the internet.

A Capture The Flag (CTF) platform for testing computer security skills

NoSQLMap is a Python tool for auditing and automating injection attacks on NoSQL databases.

A vulnerability management tool for macOS that monitors and detects vulnerabilities in over 100 apps.

A utility for testing AWS Lambda functions for SQL Injection vulnerabilities using SQLMap attacks.

A comprehensive guide to Android Security

iOS application for testing iOS penetration testing skills in a legal environment.

Compares target's patch levels against Microsoft vulnerability database and detects missing patches.

A demonstration site for the Acunetix Web Vulnerability Scanner, featuring intentionally vulnerable PHP code to test web application security.

A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities

A Docker analysis tool for identifying potential security vulnerabilities and weaknesses in Docker environments

A platform to learn SQL injection techniques and methods

A collection of resources for securing AWS environments using the CIS Amazon Web Services Foundations Benchmark 1.1

Buster Logo

Buster

0 (0)

Advanced email reconnaissance tool leveraging public data.

A tool to capture all the git secrets by leveraging multiple open source git searching tools.

A community effort to compile security advisories for Ruby libraries with a detailed directory structure.

A tool for validating and repairing Yara rules

Powerful PowerShell script for identifying missing software patches for local privilege escalation vulnerabilities.

34
5
67