Skip to main content

andycuff

BrightFort LLC.

Spyware, adware, browser hijackers, and dialers are some of the most annoying and pervasive threats on the Internet today. By simply browsing a web page, you could find your computer to be the brand-new host of one of these unwanted fiends! Prevent the ...

SpyWareBlaster
WaveFront Consulting Group

This 4-day course aims to provide web application developers with an understanding of application security issues and attack vectors, and the skills necessary to code defensively against web attacks. We will show how hackers can abuse a web application, ...

The primary goal of Pantera is to combine automated capabilities with complete manual testing to get the best penetration testing results. The following are some notable Pantera Features: * User-friendly custom web GUI. (CSS): Pantera itself is a web appl ...

Category Website Scanners

WebScarab is a framework for analysing applications that communicate using the HTTP and HTTPS protocols. It is written in Java, and is thus portable to many platforms. WebScarab has several modes of operation, implemented by a number of plugins. In its mo ...

Category Website Scanners

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, versions on over 1200 servers, and version specific problems on over 270 serv ...

Category Website Scanners
Nikto
PortSwigger Ltd.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to fi ...

Category Website Scanners

A semi-automated, largely passive web application security audit tool, optimized for an accurate and sensitive detection, and automatic annotation, of potential problems and security-relevant design patterns based on the observation of existing, user-init ...

Category Website Scanners
Chinotec Technologies Company

We wrote a program called "Paros" for people who need to evaluate the security of their web applications. It is free of charge and completely written in Java. Through Paros's proxy nature, all HTTP and HTTPS data between server and client, including cooki ...

Category Website Scanners
Paros Proxy

Award-winning Technology Kills all forms of Malware... STOPzilla successfully scans, removes and blocks Spyware, Adware, Pop-up ads, Phishing attacks, hijackers, rootkits, Trojans, bots, drive-by downloads, rogue programs, messenger service ads, keylogger ...

STOPzilla Antivirus