Levo
Embeddable Yara library for Java with support for loading rules and scanning data.
Secure your applications with robust security measures. Protect against vulnerabilities and threats effectively.
Embeddable Yara library for Java with support for loading rules and scanning data.
The Contrast Runtime Security Platform is a suite of application security tools that integrates security into the software development lifecycle and production environments, including IAST, SAST, RASP, and SCA capabilities.
Gitleaks is a SAST tool for detecting and preventing hardcoded secrets in git repos.
A fake Django admin login screen to detect and notify admins of attempted unauthorized access
An AI-powered API security testing platform that performs continuous vulnerability assessment, attack surface mapping, and compliance monitoring of API endpoints.
A software supply chain security platform that analyzes binaries and software components to detect malware, vulnerabilities, exposed secrets, and tampering throughout the development lifecycle.
Automatically redirect users from www to non-www for a secure connection.
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.
A tool for identifying potential security vulnerabilities in dependency configurations by checking for lingering free namespaces for private package names.
Utility for comparing control flow graph signatures to Android methods with scanning capabilities for malicious applications.
An API security platform that provides automated security testing, runtime protection, and lifecycle management for APIs through integrated tools and controls.
Automatic authorization enforcement detection extension for Burp Suite
ModSecurity is an open-source web application firewall that provides a flexible and scalable way to monitor and control HTTP traffic.
API Security is a comprehensive solution that provides continuous discovery, vulnerability assessment, threat detection, compliance monitoring, dynamic testing, and remediation capabilities to protect APIs against various threats and vulnerabilities.
Yaramod is a library for parsing YARA rules into AST and building new YARA rulesets with C++ programming interface.
Gitleaks is a SAST tool for detecting and preventing hardcoded secrets in git repos.
SearchCode is an extensive code search engine that indexes 75 billion lines of code from millions of projects to help developers find coding examples and libraries.
A managed Web Application and API Protection (WAAP) platform that combines WAF, API security, DDoS protection, and bot mitigation with 24/7 monitoring services.
An AI-powered code security tool that analyzes code for vulnerabilities and provides automated fix suggestions to accelerate remediation.
Integrates static APK analysis with Yara and requires re-compilation of Yara with the androguard module.
A comprehensive web application security testing solution that offers built-in vulnerability assessment and management, as well as integration options with popular software development tools.
A command-line tool that scans NPM packages and ZIP files to detect exposed secrets and sensitive credentials in source code and configuration files.