web-app-security

69 tools and resources

NEW

AWVS Logo

AWVS

0 (0)

A hosted web application security testing tool that enables security researchers to register, activate their accounts, and scan web applications for vulnerabilities.

A multi-threaded scanner for identifying CORS flaws and misconfigurations

xssor2 Logo

xssor2

0 (0)

A tool for testing and exploiting Cross-Site Scripting (XSS) vulnerabilities.

A tool for finding and exploiting SQL injection vulnerabilities in web applications

A python tool for discovering endpoints, parameters, and wordlists in a given target

SSRFire Logo

SSRFire

0 (0)

Automated SSRF finder with options for XSS and open redirects

qsfuzz Logo

qsfuzz

0 (0)

A tool to fuzz query strings and identify vulnerabilities

A Python-based web application scanner for OSINT and fuzzing OWASP vulnerabilities

A directory traversal fuzzer for finding and exploiting directory traversal vulnerabilities.

A simple CORS misconfiguration scanner

A tool for brute-forcing GET and POST parameters to discover potential vulnerabilities in web applications.

A fast and flexible web fuzzer for identifying vulnerabilities in web applications

A free and open-source tool for identifying vulnerabilities in Joomla-based websites.

B-XSSRF Logo

B-XSSRF

0 (0)

A toolkit for detecting and tracking Blind XSS, XXE, and SSRF vulnerabilities

A collection of tools for extracting and analyzing information from .git repositories

A tool for detecting and exploiting vulnerabilities in web applications

A Python library for exploiting race conditions in web apps

IronBee Logo

IronBee

0 (0)

IronBee is an open source project building a universal web application security sensor.

Deliberately vulnerable web application for security professionals to practice attack techniques.

ghauri Logo

ghauri

0 (0)

An advanced cross-platform tool for detecting and exploiting SQL injection security flaws

An insecure web application with multiple vulnerable web service components for learning real-world web service vulnerabilities.

Nikto Logo

Nikto

0 (0)

Web server scanner for identifying security vulnerabilities.

CorsMe Logo

CorsMe

0 (0)

A tool to scan for CORS misconfigurations in web applications

WebGoat Logo

WebGoat

0 (0)

A deliberately insecure web application for teaching web application security lessons maintained by OWASP.

A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.

Modular framework for web services penetration testing with support for various attacks.

Korean cyber-security challenge platform for exploiting and defending web application vulnerabilities.

CORSy Logo

CORSy

0 (0)

A simple command-line tool that scans a website for CORS misconfigurations

Hackazon is a free, vulnerable test site with an online storefront to train and test IT security professionals on various vulnerabilities like SQL Injection and cross-site scripting.

Galah Logo

Galah

0 (0)

Galah is an LLM-powered web honeypot that mimics various web applications by dynamically responding to HTTP requests.

Tracy Logo

Tracy

0 (0)

A tool for identifying potential security vulnerabilities in web applications

xssmap Logo

xssmap

0 (0)

A Python-based tool for detecting XSS vulnerabilities

A vulnerable web application for learning about web application vulnerabilities and writing secure code.

A tool for exploiting SSRF and gaining RCE in various servers

A penetration testing tool that focuses on web browser exploitation

A Linux-based environment for penetration testing and vulnerability exploitation

A demonstration site for the Acunetix Web Vulnerability Scanner, featuring intentionally vulnerable PHP code to test web application security.

A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities

A vulnerable by design infrastructure on Azure featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfigurations.

A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.

XSSer Logo

XSSer

0 (0)

Automatic tool for pentesting XSS attacks against different applications

A basic Flask-based Outlook Web App (OWA) honeypot for cybersecurity experimentation.

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.

w3af Logo

w3af

0 (0)

Open source web application security scanner with 200+ vulnerability identification capabilities.

Automated vulnerability discovery tool for Cake PHP framework with limited false positives.

A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.

NodeGoat provides an environment to learn and address OWASP Top 10 security risks in Node.js web applications.

Web inventory tool that captures screenshots of webpages and includes additional features for enhanced usability.

OWASP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application for client-server communication with numerous vulnerabilities.

A free online tool that scans and fixes common security issues in WordPress websites.

A popular free security tool for automatically finding security vulnerabilities in web applications

WackoPicko is a vulnerable website with known vulnerabilities, now available as a Docker image and included in the OWASP Broken Web Applications Project.

CLI tool for offensive and defensive security assessments on the Joi validator library with a wide range of attacks.

Wapiti Logo

Wapiti

0 (0)

Web-application vulnerability scanner with extensive coverage of security testing modules.

A blog post discussing the often overlooked dangers of CSV injection in applications.

A tool for automated security scanning of web applications and manual penetration testing.

Paros Logo

Paros

0 (0)

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.

A web application security testing platform that helps you test your knowledge on web application security through realistic scenarios with known vulnerabilities.

Arachni

0 (0)

An open-source web application security scanner framework that identifies vulnerabilities in web applications.

A Burp Suite content discovery plugin that adds smart functionality to the Buster plugin.

Vulnerable web application for beginners in penetration testing.