web-application-security

43 tools and resources

NEW

AWVS Logo

AWVS

0 (0)

A hosted web application security testing tool that enables security researchers to register, activate their accounts, and scan web applications for vulnerabilities.

The DShield Raspberry Pi Sensor is a tool that turns a Raspberry Pi into a honeypot to collect and submit security logs to the DShield project for analysis.

Katana Logo

Katana

0 (0)

A next-generation crawling and spidering framework for extracting data from websites

A smart SSRF scanner using different methods like parameter brute forcing in post and get requests.

A fast and flexible web fuzzer for identifying vulnerabilities in web applications

A free and open-source tool for identifying vulnerabilities in Joomla-based websites.

A DNS rebinding attack framework for security researchers and penetration testers.

A tool for mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

A portable version of XSSHunter.com for finding and exploiting Cross-Site Scripting (XSS) vulnerabilities.

A PHP port of Rack::Honeypot, a spam trap that detects and blocks spambots

Dynamic application security testing tool for identifying and fixing web application vulnerabilities.

A presentation about the OWASP Top 10, a list of the most critical security risks to web applications.

The OWASP AppSec Europe '16 Conference is a leading gathering in web application security, featuring keynote speakers and in-depth trainings in application security topics.

Naxsi Logo

Naxsi

0 (0)

A third-party Nginx module that prevents common web attacks by reading a small subset of simple rules containing 99% of known patterns involved in website vulnerabilities.

A Python web application honeypot that provides simple statistics for the Glastopf.

Raccoon Logo

Raccoon

0 (0)

Offensive security tool for reconnaissance and information gathering with a wide range of features and future roadmap.

A vulnerable web site in NodeJS for testing security source code analyzers.

OpenRASP directly integrates its protection engine into the application server by instrumentation, providing context-aware protection and detailed stack trace logging.

A comprehensive toolkit for web application security testing, offering a range of products and solutions for identifying vulnerabilities and improving security posture.

NoSQLMap is a Python tool for auditing and automating injection attacks on NoSQL databases.

Python web application honeypot with vulnerability type emulation and modular design.

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.

BW-Pot Logo

BW-Pot

0 (0)

A highly interactive honeypot for observing access from attackers by building easily targeted and compromised web applications, forwarding logs to Google BigQuery for accumulation and visualization.

bWAPP Logo

bWAPP

0 (0)

A free and open-source deliberately insecure web application for security enthusiasts, developers, and students to discover and prevent web vulnerabilities.

w3af Logo

w3af

0 (0)

Open source web application security scanner with 200+ vulnerability identification capabilities.

Nodepot Logo

Nodepot

0 (0)

A nodejs web application honeypot designed for small environments.

SNARE Logo

SNARE

0 (0)

A web application honeypot sensor attracting malicious traffic from the Internet

Wfuzz

0 (0)

Wfuzz is a tool designed for bruteforcing Web Applications with multiple features like multiple injection points, recursion, and payload combinations.

modpot Logo

modpot

0 (0)

A modular web application honeypot framework with automation and logging capabilities.

BeEF Logo

BeEF

0 (0)

BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.

Arachni

0 (0)

An open-source web application security scanner framework that identifies vulnerabilities in web applications.