vulnerability-assessment

36 tools and resources

NEW

AWVS Logo

AWVS

0 (0)

A hosted web application security testing tool that enables security researchers to register, activate their accounts, and scan web applications for vulnerabilities.

SecurityVulnerability.io simplifies the process of collecting, enriching, and presenting vulnerability information for both human and machine consumption.

A powerful directory/file, DNS and VHost busting tool written in Go.

A tool for identifying and extracting parameters from HTTP requests and responses

A tool for brute-forcing GET and POST parameters to discover potential vulnerabilities in web applications.

A bash script for scanning a target network for HTTP resources through XXE

A tool to discover new target domains using Content Security Policy

Powerfully simple endpoint security solution that takes down threats without interrupting business.

Korean cyber-security challenge platform for exploiting and defending web application vulnerabilities.

Automate your reconnaissance process with AttackSurfaceMapper, a tool for mapping and analyzing network attack surfaces.

Flan Logo

Flan

0 (0)

A vulnerability scanner that helps you identify and fix vulnerabilities in your code

A cheat sheet for default credentials to aid in penetration testing and vulnerability assessment

HTB Academy offers guided cybersecurity training with industry certifications to help you become a market-ready professional.

CSET is a free software tool for identifying vulnerabilities in enterprise and industrial control cyber systems.

A comprehensive web application security testing solution that offers built-in vulnerability assessment and management, as well as integration options with popular software development tools.

Cloud Security Suite (cs-suite) - Version 3.0 Usage for cloud security audits on AWS, GCP, Azure, and DigitalOcean.

AlienVault OSSIM provides an all-in-one security management solution with asset discovery, vulnerability assessment, and SIEM capabilities.

CAPEC Logo

CAPEC

0 (0)

CAPECâ„¢ is a comprehensive dictionary of known attack patterns used by adversaries to exploit weaknesses in cyber-enabled capabilities.

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

Hands-on cybersecurity training and testing platform with 1800+ labs

Kali Logo

Kali

0 (0)

Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.

A platform providing an activity feed on exploited vulnerabilities.

Nessus efficiently scans for system vulnerabilities, misconfigurations, and compliance issues.

A wargaming network for penetration testers to practice their skills in a realistic environment.

Advanced vulnerability assessment tool for gaining visibility and preventing cyber attacks.

A vulnerability assessment and management tool that uses patented technology to accurately identify vulnerabilities and prioritize them by risk.

List of publicly disclosed vulnerabilities with security filters and detailed advisories.

Rudder Logo

Rudder

0 (0)

A comprehensive IT infrastructure automation platform for managing hybrid infrastructure through configuration, patch, and security management.

Paros Logo

Paros

0 (0)

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.