Alternatives to Nikto

Compare Nikto alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Nikto in 2024. Compare features, ratings, user reviews, pricing, and more from Nikto competitors and alternatives in order to make an informed decision for your business.

  • 1
    Astra Pentest

    Astra Pentest

    Astra Security

    Astra’s Pentest is a comprehensive penetration testing solution with an intelligent automated vulnerability scanner coupled with in-depth manual pentesting. On top of 10000+ tests including security checks for all CVEs mentioned in the OWASP top 10, and SANS 25, the automated scanner also conducts all tests required to comply with ISO 27001, HIPAA, SOC2, and GDPR. Astra offers an interactive pentest dashboard that the user can use to visualize vulnerability analyses, assign vulnerabilities to team members, and collaborate with security experts. And if the users don’t want to get back to the dashboard every time they want to use the scanner or assign a vulnerability to a team member, they can simply use the integrations with CI/CD platforms, Slack, and Jira.
    Compare vs. Nikto View Software
    Visit Website
  • 2
    Crashtest Security

    Crashtest Security

    Crashtest Security

    Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production. Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs. Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.
    Starting Price: €35 per month
  • 3
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 4
    N-Stalker

    N-Stalker

    N-Stalker

    N-Stalker Web Application Security Scanner X is a sophisticated Web Security Assessment solution for your web applications. By incorporating the well-known “N-Stealth HTTP Security Scanner” and its 39,000 Web Attack Signature database along with a patent-pending Component-oriented Web Application Security Assessment technology, N-Stalker is a “must have” security tool to developers, system/security administrators, IT auditors and staff. Most complete package for developers, IT security and governance professionals. It contains security checks for web application and server infrastructure. For Web Server Administrators and IT Professionals, a solution to assess security of your web server infrastructure. A community edition with a restricted set of security checks for both application and web server infrastructure.
    Starting Price: $499 per year
  • 5
    Nsauditor Network Security Auditor
    Nsauditor Network Security Auditor is a powerful network security tool designed to scan networks and hosts for vulnerabilities, and to provide security alerts. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditor checks enterprise network for all potential methods that a hacker might use to attack it and create a report of potential problems that were found. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditing software significantly reduces the total cost of network management in enterprise environments by enabling IT personnel and systems administrators gather a wide range of information from all the computers in the network without installing server-side applications on these computers and create a report of potential problems that were found.
    Starting Price: $69 one-time payment
  • 6
    DefectDojo

    DefectDojo

    10Security

    Take DefectDojo for a spin and review the demo of DefectDojo and login with sample credentials. DefectDojo is available on Github and has a setup script for easy installation. A docker container with a pre-built version of DefectDojo is available. Know exactly when new vulnerabilities are introduced in a build or remediated. Tracking when a product is assessed is easily accomplished using DefectDojo's API to track security tests that are run on each build. DefectDojo has the ability to track the build-id, commit hash, branch or tag, orchestration server, source code repo, and build server for every on-demand security test. Various reports are available for tests, engagements, and products. Products can be grouped into critical products to track products that are critical to your organization. Similar findings can be easily merged into one finding to provide developers one finding instead of multiple findings.
  • 7
    Vega

    Vega

    Subgraph

    Vega can help you find and validate SQL Injection, cross-site scripting, inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows. Vega can help you find vulnerabilities such as: reflected cross-site scripting, stored cross-site scripting, blind SQL injection, remote file include, shell injection, and others. Vega also probes for TLS / SSL security settings and identifies opportunities for improving the security of your TLS servers. Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds, SQL injection, and other vulnerabilities. Vega includes a website crawler powering its automated scanner. Vega can automatically log into websites when supplied with user credentials.
  • 8
    VulnSign

    VulnSign

    VulnSign

    VulnSign is an online vulnerability scanner that is fully automated, customer-orient configurable and has advanced features. VulnSign can scan any type of web application, regardless of the technology it was built with. It uses a Chrome based crawling engine and can identify vulnerabilities in legacy, and custom built, modern HTML5, Web 2.0 applications and Single Page Applications (SPA). It also has vulnerability checks for popular frameworks. The VulnSign vulnerability scanner is very easy to use and most of the pre-scan configuration can be automated. It is an all in one vulnerability management solution, with multi user support and integration capabilities. Though to test it all you need to do is specify the URL and credentials (to scan password protected websites), and launch a vulnerability scan.
    Starting Price: $49/month/team
  • 9
    Vulkyrie

    Vulkyrie

    Vulkyrie

    More than 100,000 vulnerabilities were reported for commonly used software over the last five years. In 2019 alone, more than 22,000 were reported and 1 out of 3 was given a High or Critical severity rating. Our free vulnerability scanning can help find your security issues before the bad guys do. Our Free plan comes with no limits on the number of IP addresses and URLs, and no limits on the number of vulnerability scans you can run. Unlike free trials, free versions or community editions of other vulnerability assessment tools, you no longer have to choose between your web servers, Windows servers, network devices or virtual machines. Take the first step towards better vulnerability management without the complexity and steep learning curve. Our web-based solution provides you with an easy-to-use interface to manage your security testing. Simply add your IP address or URL to start a scan and use our portal to get the issues and recommended security measures.
    Starting Price: $99 per month
  • 10
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 11
    ZeroPath

    ZeroPath

    ZeroPath

    ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws.
  • 12
    Probely

    Probely

    Probely

    Probely is a web vulnerability scanner for agile teams. It provides continuous scanning of web applications and lets you efficiently manage the lifecycle of the vulnerabilities found, in a sleek and intuitive web interface. It also provides simple instructions on how to fix the vulnerabilities (including snippets of code), and by using its full-featured API, it can be integrated into development processes (SDLC) and continuous integration pipelines (CI/CD), to automate security testing. Probely empowers developers to be more independent, solving the security teams' scaling problem, that is usually undersized when compared to development teams, by providing developers with a tool that makes them more independent when it comes to security testing, allowing security teams to focus on more important and critical activities. Probely covers OWASP TOP10 and thousands more and can be used to check specific PCI-DSS, ISO27001, HIPAA, and GDPR requirements.
    Starting Price: $49.00/month
  • 13
    QuickPatch+

    QuickPatch+

    Imunify360

    Vulnerability scanner for Plesk that provides reliability, configuration recommendations and automatic fixes for servers running Plesk control panel. Quick Patch+: Analyzes your server configuration and allows you to select and fix vulnerabilities from within the UI; Allows you to configure the automatic daily fix of all vulnerabilities, or only critical ones; Provides email and dashboard notifications for automatically fixed vulnerabilities and newly discovered critical vulnerabilities. If your website or web application’s security is compromised, it can become unresponsive, unavailable, or even dangerous. The impact on your business can be substantial. For a small monthly fee, you can protect your web server with a hands-off, automated approach.
    Starting Price: $6 per server per month
  • 14
    OpenVAS

    OpenVAS

    Greenbone Networks

    OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner obtains the tests for detecting vulnerabilities from a feed that has a long history and daily updates. OpenVAS has been developed and driven forward by the company Greenbone Networks since 2006. As part of the commercial vulnerability management product family Greenbone Enterprise Appliance, the scanner forms the Greenbone Vulnerability Management together with other Open Source modules.
  • 15
    Edgescan

    Edgescan

    Edgescan

    Validated web application vulnerability scanning on-demand when you want it, and scheduled as often as you need. Validation and rating of risk, trending and metrics on a continuous basis, all available via our rich dashboard for superior security intelligence. You can use the vulnerability scanning and validation service as much as you like, Retest on demand. Edgescan can also alert you if a new vulnerability is discovered via SMS/email/Slack or Webhook. Server Vulnerability Assessment (Scanning and Validation) covering over 80,000 tests. Designed to help ensure your deployment be it in the cloud or on premise is secure and configured securely. All vulnerabilities are validated and risk rated by experts and available via the dashboard to track and report on when required. Edgescan is a certified ASV (Approved Scanning Vendor) and exceeds requirements of the PCI DSS by providing continuous, verified vulnerability assessments.
  • 16
    SecurityMetrics Perimeter Scan
    Comprehensive Vulnerability Assessment Scan For Network Security. Vulnerability scans and network scans find top cybersecurity risks such as misconfigured firewalls, malware hazards, remote access vulnerabilities, and can be used for cyber security or compliance mandates like PCI Compliance (PCI DSS) and HIPAA. Add and remove your own targets through your Perimeter Scan Portal. You can mass upload scan targets and groups. You can group and label scan targets to make it easier to manage by location, network type, or unique circumstances at your organization. Run port scans on your most sensitive targets more frequently, test in scope PCI targets quarterly, or test designated IPs after changes to your network with simplicity. Vulnerability scanning reports list the target, vulnerability type, service (e.g., https, MySQL, etc.), and the severity of each vulnerability (low, medium, high).
    Starting Price: $99.00/one-time
  • 17
    WebReaver

    WebReaver

    Websecurify

    WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, suitable for novice as well as advanced users. WebReaver allows you easily test any web application for a large variety of web vulnerabilities from the sever kinds such as SQL Injection, local and remote file Includes, command Injection, cross-site scripting and expression Injection to the less severe ones such as variety of session and headers problems, information leakage and many more. Automated security testing technologies, such as those, which rely on scanning, fuzzing, sending arbitrary malicious data to detect security defects, can seriously damage the web applications they are used against. Therefore, it is often recommended to perform automated tests only against systems in demo, testing or pre-production environments.
  • 18
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 19
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 20
    Zenmap

    Zenmap

    Zenmap

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database. You can download Zenmap (often packaged with Nmap itself) from the Nmap download page. Zenmap is quite intuitive, but you can learn more about using it from the Zenmap User's Guide or check out the Zenmap man page for some quick reference information.
  • 21
    SplxAI

    SplxAI

    SplxAI

    SplxAI offers an automated platform specifically designed for conversational AI applications. Their flagship product, Probe, proactively identifies and mitigates vulnerabilities in AI systems by simulating domain-specific attack scenarios. Key features of Probe include detailed risk analysis, framework and compliance checks, domain-specific penetration testing, continuous and automated testing, and multi-language precision, supporting over 20 languages. The platform integrates seamlessly into development cycles, ensuring AI applications remain secure throughout their lifecycle. SplxAI's mission is to secure and safeguard generative AI-powered conversational apps by providing advanced security and penetration testing solutions, enabling organizations to unlock AI's full potential without compromising security. Evaluate and refine your app’s boundaries for optimal security and user experience without being overly restrictive.
  • 22
    garak

    garak

    garak

    garak checks if an LLM can be made to fail in a way we don't want. garak probes for hallucination, data leakage, prompt injection, misinformation, toxicity generation, jailbreaks, and many other weaknesses. garak's a free tool, we love developing it and are always interested in adding functionality to support applications. garak is a command-line tool, it's developed in Linux and OSX. Just grab it from PyPI and you should be good to go. The standard pip version of garak is updated periodically. garak has its own dependencies, you can to install garak in its own Conda environment. garak needs to know what model to scan, and by default, it'll try all the probes it knows on that model, using the vulnerability detectors recommended by each probe. For each probe loaded, garak will print a progress bar as it generates. Once the generation is complete, a row evaluating that probe's results on each detector is given.
    Starting Price: Free
  • 23
    PHP Secure

    PHP Secure

    PHP Secure

    PHP Secure is a FREE code scanner that analyzes your PHP code for critical security vulnerabilities. Free online scanner: - Quickly and qualitatively finds web app vulnerabilities - Gives explicit reports and recommendations to fix vulnerabilities - Easy to use and requires no specialized knowledge - Reduces risk, saves budget, and boosts productivity PHP Secure Scanner is suitable for analyzing sites on Php, framework Laravel, and CMS Wordpress, Drupal and Joomla. PHP Secure detects the most common and dangerous types: -SQL injection vulnerabilities -Command Injection -Cross-Site Scripting (XSS) Vulnerabilities -PHP Serialize Injections -Remote Code Executions -Double Escaping -Directory Traversal -Regular Expression Denial of Service (ReDos)
  • 24
    Oversecured

    Oversecured

    Oversecured

    Enterprise vulnerability scanner for Android and iOS apps. It offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process.
  • 25
    BinaryEdge

    BinaryEdge

    BinaryEdge

    We scan the entire public internet, create real-time threat intelligence streams, and reports that show the exposure of what is connected to the Internet. What is your Internet Attack Surface? Organizations currently own a large number of internet exposed assets, some of them they are not even aware exist. Everyday, more and more companies expose their servers and services to the internet, increasing the attack surface that can be targeted by hackers. Today's rapidly expanding universe of sensors, cloud, remote access, and IoT devices has created high levels of complexity that are impossible to secure without constant monitoring, both from within and outside the organizations networks. We have built a distributed platform of scanners and honeypots, to acquire, classify and correlate different types of data. We use all of these datapoints to match those digital assets to an organization, allowing us to provide a global, up-to-date, view of organizations known and unknown assets.
    Starting Price: $10 per month
  • 26
    Wallarm FAST
    Automate Security testing in CI/CD. Identify vulnerabilities in apps and APIs with dynamic security testing as fast as your DevOps runs. Automated continuous security enables high-velocity CI/CD. Integrated testing for every code build. Security is guardrails. Unified CI workflows for DevSecOps. Developer friendly. FAST automatically transforms existing functional tests into security tests in CI/CD. A FAST proxy (Docker container) is used to capture requests as baselines. It then creates and runs a multitude of security checks for every build. Use OWASP Top 10 defaults or specify your own testing policies, like types of parameters to test, payloads, or fuzzer settings. Report vulnerabilities and anomalies to the CI pipeline and ticketing system.
    Starting Price: $25,000 per year
  • 27
    RedSentry

    RedSentry

    RedSentry

    The quickest, most affordable penetration testing and vulnerability management solutions to help you get compliant and keep all of your assets secure, year around. Our pentest report format is easy to understand and will give you all the information you need to secure your environment. We’ll provide a customized plan of action to help you combat any vulnerabilities, prioritize based on severity, and improve your security posture. Our pentest report format is easy to understand and will give you all the information you need to secure your environment. We’ll provide a customized plan of action to help you combat any vulnerabilities, prioritize based on severity, and improve your security posture.
  • 28
    Suavei

    Suavei

    Suavei

    Suavei Internet Security. Intelligent Threat Management for IoT. We detect your vulnerabilities before hackers do. Today, computer networks have open backdoors everywhere — especially in remote locations — even though a lot of capital is being spent in ineffective, time- and resource-consuming tools and processes to protect them. The number of attached network devices is exploding and each one of them has the potential to undermine even the most rigorous network security practices. Most enterprises have no visibility into 80% of the devices attached to their networks. Current cybersecurity products are clearly not sufficient to curb the increasing threats, in great part because they use old, static, techniques that are outdated and ineffective. In essence, Suavei was borne out of 3 fundamental issues we identified in other active vulnerability scanning products: They don’t identify the devices accurately and reliably. They can’t handle slow network environments.
  • 29
    Alibaba Cloud Security Scanner
    Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts.
  • 30
    Kryptowire

    Kryptowire

    Kryptowire

    Kryptowire provides a platform of SaaS solutions specializing in mobile applications. The Company offers assurance and anti-piracy tools, marketplace security analytics, and mobile brand protection. Kryptowire caters to commercial customers around the globe. Our automated tools identify back-doors, regulatory or compliance failures, and vulnerabilities whether they are there accidentally or purposefully. Automatically analyze the security of every mobile app, on every mobile device, for every employee across your enterprise. Cloud-based and/or on-premise appliance deployment. No collection of user or enterprise data. Full testing of third-party libraries. Kryptowire automatically tests and validates the security of mobile and IoT firmware and applications to the highest government and industry software assurance standards.
  • 31
    Dependency Track SaaS
    Dependency Track SaaS provided by YourSky.blue is the managed cloud solution of the popular open-source Dependency-Track. Always up to date with the latest security bulletins, it allows to easily monitor all the chain of software components through powerful dashboards and configurable alerts. It periodically scans already uploaded SBOMs for new security issues, outdated versions or licenses at risk. YourSky.blue Dependency Track SaaS is one of the most powerful and essential tool to manage software assets conveniently. The SaaS product also includes Single-Sign-On technology to facilitate integration with any enterprise identity provider.
    Starting Price: USD 10.08 per user per month
  • 32
    Hakware Archangel
    Hakware Archangel is an Artificial Intelligence based vulnerability scanner and pentesting tool. Archangel scanner enables organizations to monitor their networks, systems, and applications for security vulnerabilities with advanced Artificial intelligence continuously testing your environment. Why use Archangel? -Identify vulnerabilities before cyber criminals do -Our vulnerability scanning mitigates the risks of a data breach, which will come with a range of costs, including remediation, the loss of customers as a result of reputational damage and fines -Vulnerability scanning is not explicitly required by the GDPR (General Data Protection Regulation) or POPI (Protection Of Personal Information Act), but the -Regulation does require organisations that process personal data to ensure that they have implemented appropriate technical and organisational security measures – which includes identifying vulnerabilities -The international standard for information security, ISO 27001
  • 33
    Offensity

    Offensity

    A1 Digital

    Offensity relies on ongoing monitoring instead of punctual tests. Automated processes monitor your systems and test them immediately after weak points appear. Monitoring by Offensity is not limited to individual parts of your company or to specific system components. Offensity tests company-wide and with its scanning covers the company areas holistically - no matter how hidden and forgotten. The reporting from Offensity offers technicians a clear overview of the open problems and concrete recommendations for action. And moreover, efficient decision-making bases for your management. Offensity is a European security service that uses in-depth know-how to assess how secure your company is. We work according to the latest European standards and laws.
    Starting Price: €49 per month
  • 34
    SiteLock

    SiteLock

    SiteLock

    We secure websites by automatically finding and fixing threats. Automatically protect your website, reputation, and visitors against cyberthreats. Comprehensive website security software protects your website from malicious cyber threats. This includes the protection of your site code and web applications. Depending on your website security package, you’ll receive daily website scans, automated malware removal, and vulnerability/CMS patching, as well as a web application firewall to block harmful traffic before it ever reaches your site. Our website security scan instantly checks your website from malware, viruses and other cyber threats and alerts you to found issues. Detect and automatically remove malicious content from your website, creating a safe experience for your customers. Easily check for website vulnerabilities in your CMS with our vulnerability scanner before they are exploited.
  • 35
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 36
    Indusface WAS

    Indusface WAS

    Indusface

    Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.
    Starting Price: $49 per month
  • 37
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 38
    YAG-Suite
    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo
  • 39
    Defensics

    Defensics

    Synopsys

    Defensics is a comprehensive, versatile, automated black box fuzzer that enables organizations to efficiently and effectively discover and remediate security weaknesses in software. Identify defects and zero-day vulnerabilities in services and protocols​. The generational fuzzer takes an intelligent, targeted approach to negative testing. Advanced file and protocol template fuzzers enable users to build their own test cases. The SDK allows expert users to use the Defensics framework to develop their own test cases. Defensics is a black box fuzzer, meaning it doesn’t require source code to run. With Defensics, users can secure their cyber supply chain to ensure the interoperability, robustness, quality, and security of software and devices before introducing them into IT or lab environments. Properly executed fuzzing techniques can provide a low-cost, efficient means of finding vulnerabilities, covering more code paths and value iterations than a manual analysis can perform.
  • 40
    Swascan

    Swascan

    Swascan

    It runs the scan of web sites and web applications to spot and analyze in a proactive way security vulnerabilities. The Network Scanner spots and identifies network vulnerabilities and helps you fixing them. It runs the source code analysis to highlight and solve weak spots and security vulnerabilities. The online tool that makes you evaluate the Compliance level of your company in terms of GDPR. Create a unique learning opportunity for your employees and avoid the more and more frequent phishing attacks. Consultancy activity to support companies with management, control and risk evaluation. Ransomware has been confirmed to be the threat par excellence in the global cybersecurity landscape also in Q3 of 2022. In this Webinar Swascan, Pierguido Iezzi CEO of Swascan, will show you more about the data collected, concerning the victims of the 15 Ransomware gangs active in the third quarter of 2022.
  • 41
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
    Starting Price: $999
  • 42
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 43
    beSECURE

    beSECURE

    Beyond Security (Fortra)

    A flexible, accurate, low maintenance Vulnerability Assessment and Management solution that delivers solid security improvements. Designed to get you the most accurate and fastest possible improvement in network security customized for your organization’s needs. Continually scan for network and application vulnerabilities. Daily updates and specialized testing methodologies to catch 99.99% of detectable vulnerabilities. Data driven, flexible reporting options to empower remediation teams. *Bug bounty program* for any discovered proven false positives! Complete organizational control.
  • 44
    Astra Security

    Astra Security

    Astra Security

    Astra Security is the go-to security suite for web & mobile apps, network, cloud infrastructures, API and more. With Astra Website Protection, you don't have to worry about any malware, credit card hack, SQLi, XSS, SEO spam, comments spam, brute force & 100+ types of internet threats. Astra Website Protection offers Website/Web Application Firewall and Malware Scanner. This means you can get rid of multiple security solutions & let Astra take care of it all.
    Starting Price: $25/month
  • 45
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 46
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
    Starting Price: $85 per month
  • 47
    Firejail

    Firejail

    Firejail

    Firejail is a SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. It allows a process and all its descendants to have their own private view of the globally shared kernel resources, such as the network stack, process table, mount table. Written in C with virtually no dependencies, the software runs on any Linux computer with a 3.x kernel version or newer. The sandbox is lightweight, the overhead is low. There are no complicated configuration files to edit, no socket connections open, no daemons running in the background. All security features are implemented directly in Linux kernel and available on any Linux computer.
  • 48
    Enterprise Offensive Security

    Enterprise Offensive Security

    Enterprise Offensive Security

    From the moment you agree to our terms we start our AI-Assisted approach to network penetration testing and vulnerability assessments. Weekly emerging threats can be overwhelming to defend! Our ‘in the know’ and latest tools and techniques enables your defenders to encounter these TTPs before a real incident. We utilize each opportunity to do internal penetration testing. This method allows us on your network for us to simulate a breach in progress. Allowing you to ensure all endpoints internally are hardened. We take into account that attackers are enumerating your systems for holes right now and work expeditiously to give you a report with an action plan. We perform from multiple networks. WAN attacks along with external port scanning and external host identification and exploitation. Cost changes based on size. Direct control of your testers and their focus is critical. If there is not in-house team, we can fill the staffing gap for your business.
  • 49
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 50
    Frontline.Cloud
    We are native to the cloud, and through the evolution of our technology and market demand, Digital Defense’s Frontline.Cloud platform continues to provide organizations with a robust, yet easy to deploy security solutions that can be trusted to deliver unparalleled results, while lifting the administrative burden associated with premise and hybrid solutions. As the creators of the original SaaS security platform – well before cloud security services became all the rage, and long before competitive companies saw the light – Digital Defense continues to set the standard for the delivery of SaaS solutions and services. The Frontline.Cloud security Software as a Service (SaaS) platform supports multiple systems including Frontline Vulnerability Manager™ (Frontline VM™), Frontline Pen Testing™ (Frontline Pen Test™), Frontline Web Application Scanning™ (Frontline WAS™) and a new offering, Frontline Active Sweep (Frontline ATS™).