Web Application Analysis

Web Applications Tools

WAF Bypass Tool – A Comprehensive Guide To Enhancing Web Application Security

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False…

1 week ago

Open-Source Web Scanners : A Detailed List Of Tools From GitHub And GitLab

A list of open source web security scanners on GitHub and GitLab, ordered by Stars. It does not provide in-depth…

1 month ago

teler-waf : Securing Go-Based Web Applications With Advanced Middleware

teler-waf is a comprehensive security solution for Go-based web applications. It acts as an HTTP middleware, providing an easy-to-use interface for…

2 months ago

Awesome Web Hacking – A Comprehensive Guide To Tools, Techniques, And Resources

This list is for anyone wishing to learn about web application security but do not have a starting point. You…

2 months ago

GoAccess : A Comprehensive Guide To Real-Time Web Log Analysis And Visualization

GoAccess is an open source real-time web log analyzer and interactive viewer that runs in a terminal on *nix systems or through your browser. It…

3 months ago

X-Recon : Mastering XSS Vulnerability Scanning And Web Reconnaissance

A sophisticated tool designed for web application security enthusiasts. This utility specializes in identifying web page inputs and performing comprehensive…

3 months ago

WEB-Wordlist-Generator : Strengthening Your Web Application’s Defense Against Cyber Threats

In the digital age, securing web applications against cyber attacks is paramount. The WEB-Wordlist-Generator emerges as a crucial tool, designed…

7 months ago

CakeFuzzer – Vulnerability Detection for CakePHP

Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based…

1 year ago

Clairvoyance – Unmasking Hidden GraphQL Schemas

Clairvoyance is a game-changer for GraphQL API developers. This tool gets the GraphQL API schema from sites where introspection is…

1 year ago

Burp Suite Tutorial – A Web Application Penetration Testing Tool – Beginners Guide

In this Burp Suite Tutorial, we are going to elaborately describe the Burp Suite tool and its features that are…

2 years ago