Open Source Java Vulnerability Scanners

Browse free open source Java Vulnerability Scanners and projects below. Use the toggles on the left to filter open source Java Vulnerability Scanners by OS, license, language, programming language, and project status.

  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via RFI): 108 test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    This is a Java library for the Nussus vulnerability scanner. It has also been tested to work with the OpenVAS server.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http://www.northernoutpost.com 2. http://www.pangang-titanium.com 3. http://www.interaliaproject.com 4. http://northeastnews.in 5. http://www.dias.net.in 5. http://www.realtymasters.co.in Report bug here : http://goo.gl/forms/j8LKR1vbYV
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    SonarCube in UbuntuVM Docker

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    VM was built to provide “Executable architecture” for Java Static Application Security Testing (SAST) scanning and vulnerabilities remediation - as proof-of-concept and quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis tool. I used SonarCube Community Edition V10.6 (latest free edition) against the latest codebase of the OWASP WebGoat - both real-life project with considerable codebase To demonstrate how you could start remediation by targeting most severe “Security Hotspots” (in SonarCube lingo it’s highlights of potential severe vulnerabilities) I did a quick tour on SonarCube web UI digging in to SQLInjection: https://www.youtube.com/watch?v=yBeJr38DAFE
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Previous
  • You're on page 1
  • Next