Alternatives to Defensics

Compare Defensics alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Defensics in 2024. Compare features, ratings, user reviews, pricing, and more from Defensics competitors and alternatives in order to make an informed decision for your business.

  • 1
    Astra Pentest

    Astra Pentest

    Astra Security

    Astra’s Pentest is a comprehensive penetration testing solution with an intelligent automated vulnerability scanner coupled with in-depth manual pentesting. On top of 8000+ tests including security checks for all CVEs mentioned in the OWASP top 10, and SANS 25, the automated scanner also conducts all tests required to comply with ISO 27001, HIPAA, SOC2, and GDPR. Astra offers an interactive pentest dashboard that the user can use to visualize vulnerability analyses, assign vulnerabilities to team members, and collaborate with security experts. And if the users don’t want to get back to the dashboard every time they want to use the scanner or assign a vulnerability to a team member, they can simply use the integrations with CI/CD platforms, Slack, and Jira.
    Partner badge
    Compare vs. Defensics View Software
    Visit Website
  • 2
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Defensics View Software
    Visit Website
  • 3
    Pentera

    Pentera

    Pentera

    Pentera (formerly Pcysys) is an automated security validation platform that helps you improve security so you can know where you stand at any given moment. It tests all cybersecurity layers by safely emulating attacks, arming you with a risk-based remediation roadmap. Pentera identifies true risk and security exposure so you can focus on the 5% of weaknesses that constitute 95% of the actual risk. Pentera is an agentless, low-touch, fully automated platform that requires no prior knowledge of the environment. The solution can see what no one else does, providing immediate discovery and exposure validation across a distributed network infrastructure. With Pentera, security teams can think and act as your adversary does, giving you the insights required for anticipating and preventing an attack before it happens. Hundreds of organizations trust Pentera‘s do-no-harm policy with no locked users, zero network downtime, and no data manipulation.
  • 4
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 5
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 6
    Synopsys Fuzzing Test Suite
    Defensics is a comprehensive, versatile, automated black box fuzzer that enables organizations to efficiently and effectively discover and remediate security weaknesses in software. The generational fuzzer takes an intelligent, targeted approach to negative testing. Advanced file and protocol template fuzzers enable users to build their own test cases. The SDK allows expert users to use the Defensics framework to develop their own test cases. Defensics is a black box fuzzer, meaning it doesn’t require source code to run. With Defensics, users can secure their cyber supply chain to ensure the interoperability, robustness, quality, and security of software and devices before introducing them into IT or lab environments. Defensics fits nearly any development workflow, whether in a traditional SDL or CI environment. Its API and data export capabilities also enable it to integrate with surrounding technologies, making it a true plug-and-play fuzzer.
  • 7
    OWASP WSFuzzer
    Fuzz testing or fuzzing is a software testing technique, that basically consists in finding implementation bugs using malformed/semi-malformed data injection in an automated fashion. Let’s consider an integer in a program, which stores the result of a user’s choice between 3 questions. When the user picks one, the choice will be 0, 1, or 2, which makes three practical cases. Integers are stored as a static size variable. If the default switch case hasn’t been implemented securely, the program may crash and lead to “classical” security issues. Fuzzing is the art of automatic bug finding, and its role is to find software implementation faults and identify them if possible. A fuzzer is a program that automatically injects semi-random data into a program/stack and detects bugs. The data-generation part is made of generators, and vulnerability identification relies on debugging tools. Generators usually use combinations of static fuzzing vectors.
  • 8
    Honggfuzz

    Honggfuzz

    Google

    Honggfuzz is a security-oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW-based). It’s multi-process and multi-threaded, there’s no need to run multiple copies of your fuzzer, as Honggfuzz can unlock the potential of all your available CPU cores with a single running instance. The file corpus is automatically shared and improved between all fuzzed processes. It’s blazingly fast when the persistent fuzzing mode is used. A simple/empty LLVMFuzzerTestOneInput function can be tested with up to 1mo iteration per second on a relatively modern CPU. Has a solid track record of uncovered security bugs, the only (to date) vulnerability in OpenSSL with the critical score mark was discovered by Honggfuzz. As opposed to other fuzzers, it will discover and report hijacked/ignored signals from crashes (intercepted and potentially hidden by a fuzzed program).
    Starting Price: Free
  • 9
    Mayhem

    Mayhem

    ForAllSecure

    Advanced fuzzing solution that combines guided fuzzing with symbolic execution, a patented technology from CMU. Mayhem is an advanced fuzz testing solution that dramatically reduces manual testing efforts with autonomous defect detection and validation. Deliver safe, secure, reliable software with less time, cost, and effort. Mayhem’s unique advantage is in its ability to acquire intelligence of its targets over time. As Mayhem’s knowledge grows, it deepens its analysis and maximizes its code coverage. All reported vulnerabilities are exploitable, confirmed risks. Mayhem guides remediation efforts with in-depth system level information, such as backtraces, memory logs, and register state, expediting issue diagnosis and fixes. Mayhem utilizes target feedback to custom generate test cases on the fly -- meaning no manual test case generation required. Mayhem offers access to all of its test cases to make regression testing effortless and continuous.
  • 10
    go-fuzz

    go-fuzz

    dvyukov

    Go-fuzz is a coverage-guided fuzzing solution for testing Go packages. Fuzzing is mainly applicable to packages that parse complex inputs (both text and binary) and is especially useful for hardening systems that parse inputs from potentially malicious users (anything accepted over a network). go-fuzz has recently added preliminary support for fuzzing Go Modules. If you encounter a problem with modules, please file an issue with details. Data is a random input generated by go-fuzz, note that in most cases it is invalid. The function must return 1 if the fuzzer should increase the priority of the given input during subsequent fuzzing if the input must not be added to the corpus even if it gives new coverage, and 0 otherwise; other values are reserved for future use. The fuzz function must be in a package that go-fuzz can import. This means the code you want to test can't be in package main. Fuzzing internal packages is supported, however.
    Starting Price: Free
  • 11
    Awesome Fuzzing
    Awesome Fuzzing is a list of fuzzing resources including books, courses, both free and paid, videos, tools, tutorials, and vulnerable applications to practice in order to learn fuzzing and initial phases of exploit development like root cause analysis. Courses/training videos on fuzzing, videos talking about fuzzing techniques, tools, and best practices. Conference talks and tutorials, blogs, tools that help in fuzzing applications, and fuzzers that help in fuzzing applications that use network-based protocols like HTTP, SSH, SMTP, etc. Search and pick the exploits, that have respective apps available for download, and reproduce the exploit by using the fuzzer of your choice. Set of tests for fuzzing engines. Includes different well-known bugs. A corpus, including various file formats for fuzzing multiple targets in the fuzzing literature.
    Starting Price: Free
  • 12
    american fuzzy lop
    American fuzzy lop is a security-oriented fuzzer that employs a novel type of compile-time instrumentation and genetic algorithms to automatically discover clean, interesting test cases that trigger new internal states in the targeted binary. This substantially improves the functional coverage for the fuzzed code. The compact synthesized corpora produced by the tool are also useful for seeding other, more labor or resource-intensive testing regimes down the road. Compared to other instrumented fuzzers, afl-fuzz is designed to be practical, it has a modest performance overhead, uses a variety of highly effective fuzzing strategies and effort minimization tricks, requires essentially no configuration, and seamlessly handles complex, real-world use cases, say, common image parsing or file compression libraries. It's an instrumentation-guided genetic fuzzer capable of synthesizing complex file semantics in a wide range of non-trivial targets.
    Starting Price: Free
  • 13
    ClusterFuzz

    ClusterFuzz

    Google

    ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz. ClusterFuzz provides many features to seamlessly integrate fuzzing into a software project’s development process. Fully automatic bug filing, triage, and closing for various issue trackers. Supports multiple coverages guided fuzzing engines for optimal results (with ensemble fuzzing and fuzzing strategies). Statistics for analyzing fuzzer performance, and crash rates. Easy to use web interface for management and viewing crashes. Support for various authentication providers using Firebase. Support for black-box fuzzing, test case minimization, and regression finding through bisection.
  • 14
    Google ClusterFuzz
    ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz. ClusterFuzz provides many features to seamlessly integrate fuzzing into a software project’s development process. Fully automatic bug filing, triage, and closing for various issue trackers. Supports multiple coverages guided fuzzing engines for optimal results (with ensemble fuzzing and fuzzing strategies). Statistics for analyzing fuzzer performance, and crash rates. Easy to use web interface for management and viewing crashes. Support for various authentication providers using Firebase. Support for black-box fuzzing, test case minimization, and regression finding through bisection.
    Starting Price: Free
  • 15
    TrustedSite

    TrustedSite

    TrustedSite

    TrustedSite Security is a complete solution for external security testing and monitoring. In a single, easy-to-use platform, TrustedSite brings together the essential tools your organization needs to reduce the likelihood of a breach, from attack surface discovery to vulnerability scanning to manual penetration testing. TrustedSite’s proprietary risk scoring algorithm highlights weak points on your perimeter and provides insights on what remediations to prioritize. With comprehensive monitoring tools, you can get alerted instantly when new risks arise.
    Starting Price: $30 per target
  • 16
    Hakware Archangel
    Hakware Archangel is an Artificial Intelligence based vulnerability scanner and pentesting tool. Archangel scanner enables organizations to monitor their networks, systems, and applications for security vulnerabilities with advanced Artificial intelligence continuously testing your environment. Why use Archangel? -Identify vulnerabilities before cyber criminals do -Our vulnerability scanning mitigates the risks of a data breach, which will come with a range of costs, including remediation, the loss of customers as a result of reputational damage and fines -Vulnerability scanning is not explicitly required by the GDPR (General Data Protection Regulation) or POPI (Protection Of Personal Information Act), but the -Regulation does require organisations that process personal data to ensure that they have implemented appropriate technical and organisational security measures – which includes identifying vulnerabilities -The international standard for information security, ISO 27001
  • 17
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 18
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 19
    beSTORM

    beSTORM

    Beyond Security (Fortra)

    Discover code weaknesses and certify the security strength of any product without access to source code. Test any protocol or hardware with beSTORM, even those used in IoT, process control, CANbus compatible automotive and aerospace. Realtime fuzzing, doesn’t need access to the source code, no cases to download. One platform, one GUI to learn, with over 250+ prebuilt protocol testing modules and the ability to add custom and proprietary ones. Find the security weaknesses before deployment that are most often discovered by external actors after release. Certify vendor components and your own applications in your own testing center. Self-learning software module and propriety software testing. Customization and scalability for any business sizes up or down. Automatically generate and deliver near-infinite attack vectors and document any product failures. Record every pass/fail and hand engineering the exact command that produced each fail.
    Starting Price: $50,000.00/one-time
  • 20
    BlackArch Fuzzer
    BlackArch is a Linux pentesting distribution based on ArchLinux. BlackArch Fuzzer provides packages that use the fuzz testing principle.
  • 21
    Google OSS-Fuzz
    OSS-Fuzz offers continuous fuzzing for open source software. Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community. OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution. Projects that do not qualify for OSS-Fuzz can run their own instances of ClusterFuzz or ClusterFuzzLite. Currently, OSS-Fuzz supports C/C++, Rust, Go, Python, and Java/JVM code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds.
    Starting Price: Free
  • 22
    LibFuzzer

    LibFuzzer

    LLVM Project

    LibFuzzer is an in-process, coverage-guided, evolutionary fuzzing engine. LibFuzzer is linked with the library under test, and feeds fuzzed inputs to the library via a specific fuzzing entry point (or target function); the fuzzer then tracks which areas of the code are reached, and generates mutations on the corpus of input data in order to maximize the code coverage. The code coverage information for libFuzzer is provided by LLVM’s SanitizerCoverage instrumentation. LibFuzzer is still fully supported in that important bugs will get fixed. The first step in using libFuzzer on a library is to implement a fuzz target, a function that accepts an array of bytes and does something interesting with these bytes using the API under test. Note that this fuzz target does not depend on libFuzzer in any way so it is possible and even desirable to use it with other fuzzing engines like AFL and/or Radamsa.
    Starting Price: Free
  • 23
    Raxis

    Raxis

    Raxis

    Years of penetration testing and general mischief-making have taught us that there’s always a way in. We’ll find it, and help you keep the bad guys out. Raxis employs an elite team of relentless professionals to challenge and assess corporate cybersecurity defenses. This attack-to-protect, penetration-testing experience gives us unique insights and helped us develop a complete cybersecurity toolkit for businesses large and small. Test all of your defenses against some of the most innovative security professionals in the business. Use that knowledge to strengthen your weak points. Understand the real-world threats your company faces then train your team to find and defeat them. Red Team assessment, penetration testing, social engineering, physical security assessment, application penetration testing, web and API penetration testing, enterprise CIS 20 analysis, security framework analysis.
  • 24
    BFuzz

    BFuzz

    RootUp

    BFuzz is an input-based fuzzer tool that takes HTML as an input, opens up your browser with a new instance, and passes multiple test cases generated by domato which is present in the recurve folder of BFuzz, more over BFuzz is an automation that performs the same task repeatedly and it doesn't mangle any test cases. Running BFuzz will ask for the option of whether to fuzz Chrome or Firefox, however, this will open Firefox from recurve and create the logs on the terminal. BFuzz is a small script that enables you to open the browser and run test cases. The test cases in recurve are generated by the domato generator and contain the main script. It contains additional helper code for DOM fuzzing.
    Starting Price: Free
  • 25
    Peach Fuzzer

    Peach Fuzzer

    Peach Tech

    Peach is a SmartFuzzer that is capable of performing both generation and mutation-based fuzzing. Peach requires the creation of Peach Pit files that define the structure, type information, and relationships in the data to be fuzzed. It additionally allows for the configuration of a fuzzing run including selecting a data transport (publisher), logging interface, etc. Peach has been under active development since 2004 and is in its third major version. Fuzzing continues to be the fastest way to find security issues and test for bugs. Effective hardware fuzzing with Peach will introduce students to the fundamentals of device fuzzing. Peach was designed to fuzz any type of data consumer from servers to embedded devices. Researchers, corporations, and governments already use Peach to find vulnerabilities in hardware. This course will focus on using Peach to target embedded devices and collect information from the device in the event of a crash.
    Starting Price: Free
  • 26
    Indusface WAS

    Indusface WAS

    Indusface

    Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.
    Starting Price: $49 per month
  • 27
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 28
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 29
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 30
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 31
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
    Starting Price: $85 per month
  • 32
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 33
    Wapiti

    Wapiti

    Wapiti

    Wapiti is a web application vulnerability scanner. Wapiti allows you to audit the security of your websites or web applications. It performs "black-box" scans (it does not study the source code) of the web application by crawling the webpages of the deployed web app, looking for scripts and forms where it can inject data. Once it gets the list of URLs, forms, and their inputs, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable. Search for potentially dangerous files on the server. Wapiti supports both GET and POST HTTP methods for attacks. It also supports multipart forms and can inject payloads in filenames (upload). Warnings are raised when an anomaly is found (for example 500 errors and timeouts). Wapiti is able to make the difference between permanent and reflected XSS vulnerabilities. Generates vulnerability reports in various formats (HTML, XML, JSON, TXT, CSV).
    Starting Price: Free
  • 34
    Radamsa

    Radamsa

    Aki Helin

    Radamsa is a test case generator for robustness testing or fuzzer. It is typically used to test how well a program can withstand malformed and potentially malicious inputs. It works by reading sample files of valid data and generating interestingly different outputs from them. The main selling points of Radamsa are that it has already found a slew of bugs in programs that actually matter, it is easily scriptable, and, easy to get up and running. Fuzzing is one of the techniques to find unexpected behavior in programs. The idea is simply to subject the program to various kinds of inputs and see what happens. There are two parts to this process: getting the various kinds of inputs and how to see what happens. Radamsa is a solution to the first part, and the second part is typically a short shell script. Testers usually have a more or less vague idea of what should not happen, and they try to find out if this is so.
    Starting Price: Free
  • 35
    Burp Suite

    Burp Suite

    PortSwigger

    Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research. Each new edition of Burp Suite shares a common ancestor. The DNA running through our family tree represents decades of excellence in research. As the industry has shown time and time again, Burp Suite is the tool you can trust with your online security. We designed Enterprise Edition with simplicity as a top priority. Discover easy scheduling, elegant reports and straightforward remediation advice - all in one powerful package. The toolkit that started it all. Find out why Burp Pro has been the penetration testing industry's weapon of choice for well over a decade. Nurturing the next generation of WebSec professionals and promoting strong online security. Community Edition gives everyone access to the basics of Burp.
    Starting Price: $399 per user per year
  • 36
    API Fuzzer

    API Fuzzer

    Fuzzapi

    API Fuzzer allows to fuzz-request attributes using common pentesting techniques and lists vulnerabilities. API Fuzzer gem accepts an API request as input and returns vulnerabilities possible in the API. Cross-site scripting vulnerability, SQL injection, blind SQL injection, XML external entity vulnerability, IDOR, API rate limiting, open redirect vulnerabilities, information disclosure flaws, info leakage through headers, and cross-site request forgery vulnerability.
    Starting Price: Free
  • 37
    Jazzer

    Jazzer

    Code Intelligence

    Jazzer is a coverage-guided, in-process fuzzer for the JVM platform developed by Code Intelligence. It is based on libFuzzer and brings many of its instrumentation-powered mutation features to the JVM. You can use Docker to try out Jazzer's autofuzz mode, which automatically generates arguments to a given Java function and reports unexpected exceptions and detected security issues. You can also use GitHub release archives to run a standalone Jazzer binary that starts its own JVM configured for fuzzing.
    Starting Price: Free
  • 38
    Echidna

    Echidna

    Crytic

    Echidna is a Haskell program designed for fuzzing/property-based testing of Ethereum smart contracts. It uses sophisticated grammar-based fuzzing campaigns based on a contract ABI to falsify user-defined predicates or Solidity assertions. We designed Echidna with modularity in mind, so it can be easily extended to include new mutations or test specific contracts in specific cases. Generates inputs tailored to your actual code. Optional corpus collection, mutation and coverage guidance to find deeper bugs. Powered by Slither to extract useful information before the fuzzing campaign. Source code integration to identify which lines are covered after the fuzzing campaign. Interactive terminal UI, text-only or JSON output. Automatic test case minimization for quick triage. Seamless integration into the development workflow. Maximum gas usage reporting of the fuzzing campaign. Support for a complex contract initialization with Etheno and Truffle.
    Starting Price: Free
  • 39
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 40
    NetSPI Resolve
    World-class penetration testing execution and delivery. Resolve correlates all vulnerability data across your organization into a single view, so you can find, prioritize and fix vulnerabilities faster. Receive on-demand access to all of your testing data in Resolve. Request additional assessments at the click of a button. Track the statuses and results of all active pen testing engagements. Analyze the benefits of both automated and manual penetration testing in your vulnerability data. Most vulnerability management programs are being stretched beyond their safe limit. Remediation times are measured in months – not days or weeks. Chances are, you don’t know where you might be exposed. Resolve correlates all your vulnerability data from across your organization into a single view. Resolve single view is combined with remediation workflows that let you fix vulnerabilities faster, and reduce your risk exposure.
  • 41
    CI Fuzz

    CI Fuzz

    Code Intelligence

    CI Fuzz ensures robust and secure code with test coverage up to 100%. Use CI Fuzz from the command line or in the IDE of choice to generate thousands of test cases automatically. CI Fuzz analyzes code as it runs, just like a unit test, but with AI support to efficiently cover all paths through the code. Uncover real bugs in real-time and say goodbye to theoretical issues and false positives. Find real issues with all the information needed to quickly reproduce and fix them. Test your code with maximum code coverage and automatically detect typical security-relevant bugs like injections and remote code executions automatically in one go. Get fully covered to deliver the highest quality software. Conduct real-time code analysis with CI Fuzz. Take unit tests to the next level. It employs AI for comprehensive code path coverage and the automatic generation of thousands of test cases. Maximize pipeline performance that doesn't compromise software integrity.
    Starting Price: €30 per month
  • 42
    Sulley

    Sulley

    OpenRCE

    Sulley is a fuzzing engine and fuzz testing framework consisting of multiple extensible components. Sulley (IMHO) exceeds the capabilities of most previously published fuzzing technologies, commercial and public domain. The goal of the framework is to simplify not only data representation but to simplify data transmission and instrumentation. A pure-Python fully automated and unattended fuzzing framework. Sulley not only has impressive data generation but has taken this a step further and includes many other important aspects a modern fuzzer should provide. Sulley watches the network and methodically maintains records. Sulley instruments and monitors the health of the target, capable of reverting to a known good state using multiple methods. Sulley detects, tracks, and categorizes detected faults. Sulley can fuzz in parallel, significantly increasing test speed. Sulley can automatically determine what unique sequence of test cases triggers faults.
    Starting Price: Free
  • 43
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • 44
    Mayhem Code Security
    Thousands of autonomously generated tests run every minute to pinpoint vulnerabilities and guide rapid remediation. Mayhem takes the guesswork out of untested code by autonomously generating test suites that produce actionable results. No need to recompile the code, since Mayhem works with dockerized images. Self-learning ML continually runs thousands of tests per second probing for crashes and defects, so developers can focus on features. Continuous testing runs in the background to surface new defects and increase code coverage. Mayhem delivers a copy/paste reproduction and backtrace for every defect, then prioritizes them based on your risk. See all the results, duplicated and prioritized by what you need to fix now. Mayhem fits into your existing build pipeline and development tools, putting actionable results at your developers' fingertips. No matter what language or tools your team uses.
  • 45
    OnSecurity

    OnSecurity

    OnSecurity

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.
    Starting Price: $9.30 per month
  • 46
    RedSentry

    RedSentry

    RedSentry

    The quickest, most affordable penetration testing and vulnerability management solutions to help you get compliant and keep all of your assets secure, year around. Our pentest report format is easy to understand and will give you all the information you need to secure your environment. We’ll provide a customized plan of action to help you combat any vulnerabilities, prioritize based on severity, and improve your security posture. Our pentest report format is easy to understand and will give you all the information you need to secure your environment. We’ll provide a customized plan of action to help you combat any vulnerabilities, prioritize based on severity, and improve your security posture.
  • 47
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
    Starting Price: $500 Per Month
  • 48
    Atheris

    Atheris

    Google

    Atheris is a coverage-guided Python fuzzing engine. It supports fuzzing of Python code, but also native extensions written for CPython. Atheris is based on libFuzzer. When fuzzing native code, Atheris can be used to catch extra bugs. Atheris supports Linux (32- and 64-bit) and Mac OS X, with Python versions 3.6-3.10. It comes with a built-in libFuzzer, which is fine for fuzzing Python code. If you plan to fuzz native extensions, you may need to build from source to ensure the libFuzzer version in Atheris matches your Clang version. Atheris relies on libFuzzer, which is distributed with Clang. Apple Clang doesn't come with libFuzzer, so you'll need to install a new version of LLVM. Atheris is based on a coverage-guided mutation-based fuzzer (LibFuzzer). This has the advantage of not requiring any grammar definition for generating inputs, making its setup easier. The disadvantage is that it will be harder for the fuzzer to generate inputs for code that parses complex data types.
    Starting Price: Free
  • 49
    ToothPicker

    ToothPicker

    Secure Mobile Networking Lab

    ToothPicker is an in-process, coverage-guided fuzzer for iOS. It was developed to specifically target iOS's Bluetooth daemon and to analyze various Bluetooth protocols on iOS. As it is built using FRIDA, it can be adapted to target any platform that runs FRIDA. This repository also includes an over-the-air fuzzer with an exemplary implementation to fuzz Apple's MagicPairing protocol using InternalBlue. Additionally, it contains the ReplayCrashFile script that can be used to verify crashes the in-process fuzzer has found. This is a very simple fuzzer that only flips bits and bytes of inactive connections. No coverage, no injection, but nice as a demo and stateful. Runs just with Python and Frida, no modules or installation are required. ToothPicker is built on the codebase of frizzer. It is recommended to set up a virtual Python environment for frizzer. Starting from the iPhone XR/Xs, PAC has been introduced.
    Starting Price: Free
  • 50
    Cacilian

    Cacilian

    Cacilian

    Pinpoint and neutralize digital threats seamlessly with our adaptive Penetration Testing platform. With Cacilian, you're tapping into unparalleled expertise, steadfast integrity, and superior quality in penetration testing—enhancing your cybersecurity preparedness. Traditional penetration testing offers security snapshots at intervals, but threats don't operate on a schedule. Cacilian’s Penetration Testing platform, through its simplified and frictionless approach, provides adaptive assessments utilizing advanced monitoring tools to evaluate defenses against evolving threats. This strategy ensures resilience against both current and emerging cyber risks, offering an efficient solution for your penetration testing needs. Our platform integrates user-focused design principles, immediately showcasing security posture, test status, and readiness metrics. No need to juggle interfaces—here, you can swiftly analyze vulnerabilities, collaborate with experts, and schedule tests.