Greenbone Web App Scanning is a professional web application security testing service that performs comprehensive security assessments of web applications to identify vulnerabilities and security risks. The service conducts black-box testing, meaning testers have no prior knowledge of the application's internal architecture or source code, simulating the approach of potential attackers. It covers all OWASP Top 10 vulnerabilities including broken access control, cryptographic failures, injection attacks (SQL, XSS, Command), insecure design, security misconfigurations, vulnerable components, authentication failures, data integrity issues, logging/monitoring failures, and server-side request forgery (SSRF). The testing process includes manual validation of findings rather than relying solely on automated scanning tools. The service supports modern web applications including single-page applications and is updated daily with the latest security information. Upon completion, clients receive detailed reports containing their security status, identified vulnerabilities, and actionable recommendations for remediation. The service follows a structured four-step approach: initial consultation, independent security testing, detailed reporting, and optional follow-up support. Greenbone operates as a GDPR-compliant company with ISO 27001/9001 certifications and employs certified security experts to conduct the assessments.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
An open-source tool that automates the detection and analysis of DLL hijacking vulnerabilities in Windows applications, providing detailed reports and remediation guidance.
A Nuxt 3 security module that automatically implements OWASP security patterns through HTTP headers, middleware, and various protection mechanisms including CSP, XSS validation, CORS, and CSRF protection.
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.
Search engine for open-source Git repositories with advanced features like case sensitivity and regular expressions.
SearchCode is an extensive code search engine that indexes 75 billion lines of code from millions of projects to help developers find coding examples and libraries.
Bearer CLI is a static application security testing tool that scans source code across multiple programming languages to identify and prioritize OWASP Top 10 and CWE Top 25 security vulnerabilities through data flow analysis.
APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.
QIRA is a competitor to strace and gdb with MIT license, supporting Ubuntu and Docker for wider compatibility.
A PHP port of Rack::Honeypot, a spam trap that detects and blocks spambots
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.