Akto is an API security platform providing API discovery, security posture assessment, and testing throughout the DevSecOps pipeline.
Probely is an automated web application and API vulnerability scanner designed for agile teams to automate security testing in their SDLC.
AFL++ is a comprehensive fuzzing framework, incorporating advanced features and optimizations for enhanced software vulnerability discovery.
Binary Ninja is a reverse engineering platform with a scriptable decompiler, disassembler, and debugger for analyzing binaries.
Corellium provides virtualized iOS, Android, and Arm devices for accelerated security testing, research, and DevSecOps.
Cutter is a free and open-source reverse engineering platform powered by Rizin, designed for user-friendly and advanced analysis.
Dalfox is a powerful open-source XSS scanner and utility focused on automation, designed for detecting and verifying XSS vulnerabilities.
IDA Pro: The ultimate multi-platform, multi-processor reverse engineering and malware analysis tool with a powerful disassembler and debugger.
JWT Debugger is a web application to create, encode, decode, and debug JWT (JSON Web Tokens).
Retire.js: Scans web/Node.js apps for vulnerable JS libraries & generates SBOMs, aiding in identifying & mitigating security risks.
VirusTotal is a free online service that analyzes files, URLs, domains, and IPs for malicious content using a vast array of antivirus engines and threat intelligence feeds.
angr is a platform-agnostic binary analysis framework for reverse engineering and vulnerability research.