Tags: security + web

Sort by: Date / Title / URL

  1. It is a penetration testing tool that focuses on the web browser.
  2. Test your client SSL/TLS settings and cipher specs
  3. Sicherheitseinstellung und protokolle bei Webbrowsern überprüfen
  4. Creating JavaScript based crypto is possible but risky
  5. Matrix of security web scanners
  6. HTTPS Everywhere is a Firefox extension produced as a collaboration between The Tor Project and the Electronic Frontier Foundation. It encrypts your communications with a number of major websites.
  7. Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.
  8. Browserscope is a community-driven project for profiling web browsers. The goals are to foster innovation by tracking browser functionality and to be a resource for web developers.
  9. Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP(S) traffic, set breakpoints, and "fiddle" with incoming or outgoing data. Fiddler includes a powerful event-based scripting subsystem, and can be extended using any .NET language.
    15-12-2009 to , , , by shampoo and -1 others
  10. Web application to upload, view, share, and edit pcap files

First / Previous / Next / Last / Page 1 of 4