Vulnerability Management
web-app-security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

AWVS Logo

AWVS

0 (0)

A hosted web application security testing tool that enables security researchers to register, activate their accounts, and scan web applications for vulnerabilities.

A free and open-source tool for identifying vulnerabilities in Joomla-based websites.

A tool for detecting and exploiting vulnerabilities in web applications

Deliberately vulnerable web application for security professionals to practice attack techniques.

Nikto Logo

Nikto

0 (0)

Web server scanner for identifying security vulnerabilities.

A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.

A demonstration site for the Acunetix Web Vulnerability Scanner, featuring intentionally vulnerable PHP code to test web application security.

A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities

w3af Logo

w3af

0 (0)

Open source web application security scanner with 200+ vulnerability identification capabilities.

Automated vulnerability discovery tool for Cake PHP framework with limited false positives.

Web inventory tool that captures screenshots of webpages and includes additional features for enhanced usability.

Wapiti Logo

Wapiti

0 (0)

Web-application vulnerability scanner with extensive coverage of security testing modules.

Paros Logo

Paros

0 (0)

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.

Vulnerable web application for beginners in penetration testing.