Active Filters:
📂 Web Application Security
Clear all filters

  Web Application Security

74 tools found

Showing 1-28 of 74 tool(s) in the category "Web Application Security"
Page 1 of 3
Request Map Generator
Web Application Security

Request Map Generator

Generates a request map for a page to identify third parties, byte origin, and slowness.

Sn1per
Web Application Security

Sn1per

Sn1per is an automated scanner for penetration testing and reconnaissance.

WP Recon
Web Application Security

WP Recon

Tool for vulnerability recognition and blackbox info gathering on WordPress sites.

ffuf
Web Application Security

ffuf

Fast web fuzzer for discovering hidden files and directories in web applications.

CAIDO
Web Application Security

CAIDO

Modern, lightweight web security proxy with clean UI and modular design for web testing.

httpx
Web Application Security

httpx

Fast HTTP toolkit for reliable probing using multi-threading and retryable HTTP requests.

GraphQL Security
Web Application Security

GraphQL Security

Quickly assesses GraphQL app security for vulnerabilities and misconfigurations.

bwapp
Web Application Security

bwapp

Deliberately insecure web application with over 100 bugs for vulnerability learning.

Weevely
Web Application Security

Weevely

Web shell for post-exploitation with over 30 modules for admin tasks and access.

WPScan Online
Web Application Security

WPScan Online

Scanner tailored to detect and assess vulnerabilities in WordPress websites with precision.

Nikto
Web Application Security

Nikto

Web server scanner detecting dangerous files, outdated versions, and config vulnerabilities.

LazyXSS
Web Application Security

LazyXSS

Automates reflected XSS detection in URLs, generating clean, multi-page HTML reports.

XSStrike
Web Application Security

XSStrike

XSS detection suite with parsers, intelligent payload generator, and fast crawler.

XSSOR
Web Application Security

XSSOR

Tool for exploiting and testing XSS vulnerabilities using JavaScript.

DVWA
Web Application Security

DVWA

Intentionally vulnerable PHP/MariaDB web application for security testing and learning.

Hetty
Web Application Security

Hetty

HTTP toolkit for security testing, open source alternative to Burp Suite Pro.

HTTP Toolkit
Web Application Security

HTTP Toolkit

Open-source tool to intercept, inspect, and modify HTTP(S) traffic for testing and debugging.

jSQL Injection
Web Application Security

jSQL Injection

Tool to detect and exploit SQL injection on web servers.

ysoserial
Web Application Security

ysoserial

Generates gadget chains to exploit unsafe Java deserialization.

aikido
Web Application Security

aikido

DAST tool for monitoring apps/APIs to detect OWASP risks like XSS, SQLi, and CSRF.

BeEF
Web Application Security

BeEF

BeEF exploits web browsers for client-side attacks and security assessments.

Arjun
Web Application Security

Arjun

Tool to find valid HTTP query parameters in URLs, with an extensive dictionary.

proxify
Web Application Security

proxify

Multifunction proxy with filtering, traffic replay and upstream support for Burp integration.

WAF Bypass Tool
Web Application Security

WAF Bypass Tool

WAF Bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by Nemesida WAF team with the participation of community.

Pentest Mapper
Web Application Security

Pentest Mapper

Burp extension to map API flows and link them to custom security test checklists.

SafeLine
Web Application Security

SafeLine

SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits.

Indusface
Web Application Security

Indusface

PTaaS platform for testing apps/APIs, logic flaws, and continuous malware monitoring.

backslash
Web Application Security

backslash

Burp extension for detecting server-side injections with evasive, precise techniques.

GPT - RedTeam.Blue