User Tools

Site Tools


atrc_website:penetration_testing_softwares

This is an old revision of the document!


Penetration testing tools and softwares

https://www.stackhawk.com/product/

Security Testing for the Modern Engineering Team

Focused on pre-production API and web application security testing, StackHawk gives Development teams the ability to actively run security testing as part of their traditional software testing workflows, while giving AppSec teams the peace of mind of controlled and security tested applications in production.

https://www.defendify.com/

Cybersecurity made easier

Designed to meet your growing security needs, Defendify streamlines multiple layers of cybersecurity through a single platform, ongoing guidance, and expert support.

https://hckrt.com/Home/Features

Ethical Hacking Platform

Appropriate management of vulnerabilities is not easy at all. However, it is essential to secure your business. We are providing several useful features to make it more convenient.

https://www.coresecurity.com/products/core-impact

https://www.bugcrowd.com/

It takes a crowd to defeat a crowd

Cybersecurity is a team effort. And having the right team makes all the difference as to whether you win or lose.

Why crowdsourced security?

Most organizations lack the resources and diversified skills to find hidden vulnerabilities before attackers do. Unfortunately, using reactive tools alone leads to noisy, low-impact results that miss emerging risks. Even sophisticated companies can misjudge the creativity, patience, and diverse skills of today’s attackers. 

Crowdsourcing emerged to address the skills gap—and the imbalance between attackers and defenders—by incentivizing ethical hackers to report critical bugs. Yet many firms struggle to integrate crowdsourcing into their security strategy in a trusted, efficient way; purpose-built tools are too limited, and consulting-based approaches fail to scale. 

Bugcrowd has re-envisioned crowdsourced security with a platform-powered approach that activates the right researchers to your needs and environment at the right time, with all operational details fully managed for you.

Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, the powerful penetration testing software enables you to safely test your environment using the same techniques as today's adversaries. 

Replicate attacks across network infrastructure, endpoints, web, and applications to reveal exploited vulnerabilities, empowering you to immediately remediate risks.

https://www.indusface.com/web-application-scanning.php

Web Application Scanner Choose Indusface WAS for the most comprehensive application security audit to detect a wide range of high-risk Vulnerabilities, Malware, and Critical CVEs.

https://www.invicti.com/features/

How Invicti paves your road to security

Build security automation into every step of your SDLC. So you get more security with less manual effort.

https://github.com/sqlmapproject/sqlmap

Automatic SQL injection and database takeover tool

https://detectify.com/

Complete attack surface coverage for AppSec and ProdSec teams

Start covering your external attack surface with rigorous discovery, 99.7% accurate vulnerability assessments, and accelerated remediation through actionable guidance.

https://www.verizon.com/business/products/security/cyber-risk-management/governance-risk-compliance/penetration-testing/

Test your security before an attacker does.

It’s critical to be able to identify potential vulnerabilities in the three major categories that affect most businesses - network, wireless and web application. With Verizon’s penetration testing, you can take a proactive approach to securing your organization, assessing cyber threats, and addressing your security gaps across each of these areas.

We have investigated many of largest data breaches on record, conducted hundreds of incident investigations every year, and processed 61 billion security events on average every year. With that experience in security, we can help you find your cyber security vulnerabilities before they become serious threats.

https://www.acunetix.com/vulnerability-scanner/

Improve Your Web Application Security with the Acunetix Vulnerability Scanner

Acunetix is not just a web vulnerability scanner. It is a complete web application security testing solution that can be used both standalone and as part of complex environments. It offers built-in vulnerability assessment and vulnerability management, as well as many options for integration with market-leading software development tools. By making Acunetix one of your security measures, you can significantly increase your cybersecurity stance and eliminate many security risks at a low resource cost.

https://www.cobalt.io/platform

Cobalt’s Pentest as a Service (PtaaS) platform is paired with an exclusive community of testers to deliver the real-time insights you need to remediate risk quickly and innovate securely.

https://www.intruder.io/pricing

Intruder is an online vulnerability scanner that finds cyber security weaknesses in your digital infrastructure, to avoid costly data breaches.

https://www.rapid7.com/products/metasploit/

Penetration testing software for offensive security teams.

https://www.hackerone.com/

Peace of mind from security’s greatest minds

Increase your resistance to attack by tapping the world’s top ethical hackers. Understand your attack surface, hunt bugs, test apps, and fix vulnerabilities before anyone else knows they exist.

https://pentest-tools.com/features

A cloud-based pentesting platform built to make your workflow easier and smoother

https://beaglesecurity.com/features

Beagle Security combines all the essential features at an affordable price so that your business and data is secure throughout.

atrc_website/penetration_testing_softwares.1674292750.txt.gz · Last modified: 2023/01/21 14:19 by wikiadmin