Security Testing Tools - List of Manufacturers, Suppliers, Companies and Products

Security Testing Tools Product List

1~5 item / All 5 items

Displayed results

Web application vulnerability testing tool 'Burp Suite'

An integrated platform for executing security tests of web applications used by over 15,000 organizations.

An integrated platform for conducting security tests of web applications used by over 15,000 organizations. It scans for more than 100 security vulnerabilities, including those listed in the OWASP Top 10, such as cross-site scripting (XSS) and SQL injection.

  • Security Assessment

Added to bookmarks

Bookmarks list

Bookmark has been removed

Bookmarks list

You can't add any more bookmarks

By registering as a member, you can increase the number of bookmarks you can save and organize them with labels.

Free membership registration

Burp Suite

An integrated platform for conducting security tests of web applications.

The Community Edition is available for free, the Professional Edition offers powerful manual and automated diagnostics, and the Enterprise Edition is an enterprise solution that allows for continuous large-scale simultaneous scanning, as well as automation and scheduling of scans. With any Burp Suite license, there is no limit to the number of targets that can be diagnosed, such as websites, URLs, and web applications, making it a highly cost-effective diagnostic tool.

  • Security Assessment

Added to bookmarks

Bookmarks list

Bookmark has been removed

Bookmarks list

You can't add any more bookmarks

By registering as a member, you can increase the number of bookmarks you can save and organize them with labels.

Free membership registration

『BurpGPT Pro』

Advanced Web Security Testing 'BurpGPT Pro' with AI-Powered Burp Suite Extension

"BurpGPT Pro" is an AI-powered extension that integrates advanced large language models (such as GPT-4 and local LLMs) into Burp Suite Professional to enhance the detection of web application vulnerabilities based on contextual understanding. 【Features】 ■ The AI analyzes HTTP traffic in real-time, visualizing context-dependent weaknesses such as business logic flaws and configuration errors. ■ Switch between passive monitoring and targeted mode to send only necessary requests for AI analysis, optimizing API costs. ■ Freely edit prompts to conduct inspections focused on specific areas such as IDOR and GDPR. ■ Choose from multiple LLMs based on your needs, including OpenAI, Azure OpenAI, and over 120,000 Hugging Face models. ■ Supports offline analysis using local LLMs, allowing you to leverage AI benefits without exposing sensitive data externally. *For more details, please refer to the related links or feel free to contact us.

  • Company:B7
  • Price:Other
  • Other Software

Added to bookmarks

Bookmarks list

Bookmark has been removed

Bookmarks list

You can't add any more bookmarks

By registering as a member, you can increase the number of bookmarks you can save and organize them with labels.

Free membership registration

Integrated platform 'Burp Suite'

Unlimited number of users! Schedule scans, regular scans, and trigger scans are possible.

Burp Suite is an integrated platform for security testing of web applications. Various tools seamlessly collaborate to support all testing processes, from initial mapping and analysis of the application's attack surface to checking for security vulnerabilities and the impact of exploitation. By merging advanced automation with sophisticated manual operations, it provides full control for effective, fast, and comfortable work. 【Features (partial)】 ■ Unlimited number of users ■ Scanning capabilities with the proven Burp Suite scanning engine and browser ■ Single sign-on and role-based access control ■ Scheduled scans, periodic scans, and trigger scans available ■ Technical support with a 24-hour SLA *For more details, please refer to the related links or feel free to contact us.

  • Company:B7
  • Price:Other
  • Other Software

Added to bookmarks

Bookmarks list

Bookmark has been removed

Bookmarks list

You can't add any more bookmarks

By registering as a member, you can increase the number of bookmarks you can save and organize them with labels.

Free membership registration

『PenTest.WS』

Smart security testing. PenTest.WS automates everything from diagnosis to report creation!

PenTest.WS is a comprehensive web application designed to streamline the workflow of penetration testers by systematizing hosts, services, vulnerabilities, and credentials throughout the security assessment process. This platform provides features to assist in the stages of reconnaissance, exploitation, and reporting, enhancing efficiency and collaboration among security professionals. 【Features】 ■ Complete separation for each engagement allows for the management of multiple security assessment projects without confusion. ■ Customizable Nmap scan templates enable efficient network reconnaissance. ■ Discovered vulnerabilities can be templated and stored/managed in a reusable format. ■ Real-time team synchronization allows multiple testers to work simultaneously. ■ An intuitive board feature with drag-and-drop functionality visually manages the status of hosts. ■ Syntax highlighting support for over 150 programming languages makes it easy to save code snippets. *For more details, please refer to the related links or feel free to contact us.

  • Company:B7
  • Price:Other
  • Other Software

Added to bookmarks

Bookmarks list

Bookmark has been removed

Bookmarks list

You can't add any more bookmarks

By registering as a member, you can increase the number of bookmarks you can save and organize them with labels.

Free membership registration