Vulnerability Management
appsec

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

AWVS Logo

AWVS

0 (0)

A hosted web application security testing tool that enables security researchers to register, activate their accounts, and scan web applications for vulnerabilities.

A tool for detecting and exploiting vulnerabilities in web applications

Deliberately vulnerable web application for security professionals to practice attack techniques.

AuditJS Logo

AuditJS

0 (0)

Audits JavaScript projects for known vulnerabilities and outdated package versions using OSS Index v3 REST API.

FuzzDB Logo

FuzzDB

0 (0)

A comprehensive open dictionary of fault injection patterns and predictable resource locations for dynamic application security testing

A vulnerable Android application demonstrating various security issues and vulnerabilities

MCIR Logo

MCIR

0 (0)

A framework for building code injection vulnerability testbeds

A series of small test cases designed to exercise different parts of a static security analyzer

A comprehensive online resource for application security knowledge

A collection of real-world scenarios to evaluate command injection detection and exploitation abilities

CSET is a free software tool for identifying vulnerabilities in enterprise and industrial control cyber systems.

Finds publicly known security vulnerabilities in a website's frontend JavaScript libraries.

iOS application for testing iOS penetration testing skills in a legal environment.

A demonstration site for the Acunetix Web Vulnerability Scanner, featuring intentionally vulnerable PHP code to test web application security.

A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities

bWAPP Logo

bWAPP

0 (0)

A free and open-source deliberately insecure web application for security enthusiasts, developers, and students to discover and prevent web vulnerabilities.

w3af Logo

w3af

0 (0)

Open source web application security scanner with 200+ vulnerability identification capabilities.

Automated vulnerability discovery tool for Cake PHP framework with limited false positives.

Python-based extension for integrating a Yara scanner into Burp Suite for on-demand website scans based on custom rules.

Automate software supply chain security by blocking malicious open source components

shhgit Logo

shhgit

0 (0)

A tool for detecting secrets in your code

Weekly security newsletter with advisories from major software vendors

Paros Logo

Paros

0 (0)

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.

A hybrid mobile app for Android that intentionally contains vulnerabilities for testing and education