There are tons of tools available in the market for security testing, if you know how to use them. Some of the most common/popular ones are below

Static Analysis Tools:
Commercial/Licensed Tools: Checkmarx, HP Fortify, IBM Appscan Source Code, etc
Freeware Tools: FindBugs, FxCrop, Prefast, etc.

Dynamic Analysis Tools:
Commercial/Licensed Tools: HP WebInspect, IBM Appscan Enterprise Edition, Burp Suite Professional, etc
Freeware Tools: Fiddler, ZAP, Paros, WebScarab, Wikto, Nikto, THCsslcheck etc.


Hoping that sometime in future, I will be able to add some video tutorials.

1 comments:

Natural gas said...

Thanks for sharing basic tools for security testing: Static application security testing and dynamic analysis tools. Please share more details.

Post a Comment

top