Contrast Code Security Platform Logo

Contrast Code Security Platform

0
Commercial
Visit Website

The Contrast Runtime Security Platform is a suite of application security tools that integrates security into the software development lifecycle (SDLC) and production environments. It includes the following components: - Contrast Protect: A runtime application self-protection (RASP) tool that detects and blocks attacks on known and unknown vulnerabilities in production applications. - Contrast Assess: An interactive application security testing (IAST) tool that analyzes code security during the testing phase of the SDLC. - Contrast Scan: A static application security testing (SAST) tool that identifies vulnerabilities in code before deployment. - Contrast SCA: A software composition analysis (SCA) tool that tests and secures third-party and open-source components used in applications. The platform integrates with various development, operations, and DevOps tools and pipelines. It uses instrumentation agents to embed security sensors into applications, enabling real-time vulnerability detection and protection across the SDLC and in production environments.

FEATURES

ALTERNATIVES

A series of levels teaching about common mistakes and gotchas when using Amazon Web Services (AWS).

APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.

An application security platform that provides runtime threat modeling, vulnerability management, and automated remediation workflows with a focus on identifying exploitable vulnerabilities in production environments.

Open-Source framework for detecting and preventing dependency confusion leakage with a holistic approach and wide technology support.

A script that implements Cognito attacks such as Account Oracle or Priviledge Escalation

Yaramod is a library for parsing YARA rules into AST and building new YARA rulesets with C++ programming interface.

Emulates browser functionality to detect exploits targeting browser vulnerabilities.

XSS Polyglot Challenge - XSS payload running in multiple contexts for testing XSS.