• Skip to content
  • Skip to primary sidebar
  • Skip to secondary sidebar
  • Google Dorks
  • Shodan Queries
  • Malware Sources
  • Privacy Policy

PenTestIT

Your source for all things Information Security!

You are here: Home / Archives for OWASP

UPDATE: OWASP Dependency-Check 2.0.1!

Posted: 2 years ago by @pentestit 3277 views
Updated: July 22, 2017 at 12:03 am

My first post about this OWASP project can be found here. This post discusses the changes made to the open source software composition analysis utility in the latest release yesterday. This is the OWASP Dependency-Check 2.0.1! Read more about UPDATE: OWASP Dependency-Check 2.0.1!

UPDATE: OWASP Dependency-Check 2.0.0!

Posted: 2 years ago by @pentestit 2714 views

My old post about the OWASP Dependency-Check project can be found here. This post discusses the changes made to the open source software composition analysis utility in the latest release yesterday. Read more about UPDATE: OWASP Dependency-Check 2.0.0!

OWASP Dependency-Check: The Vulnerable Library Detector!

Posted: 2 years ago by @pentestit 4779 views
Updated: March 25, 2017 at 10:12 am

OWASP Dependency-Check

At work, I wanted to check if there were any vulnerabilities in the JAVA libraries that were being used. This is when I remembered of an old project - OWASP Dependency-Check. I was pleasantly surprised to see that it was still being updated and maintained by Jeremy Long. It really did work for me and I ended up updating the few libraries that were being used in my project! Read more about OWASP Dependency-Check: The Vulnerable Library Detector!

  • « Previous Page
  • Page 1
  • Page 2

Primary Sidebar

Recent Posts

  • UPDATE: Buscador Version 2.0
  • BEEMKA: Basic Electron Post-Exploitation Framework
  • UPDATE: Cameradar v3.0.1
  • identYwaf: A Tool to Help You Identify Web Application Firewalls
  • UPDATE: XSStrike 3.1.2

Featured Post

UPDATE: Buscador Version 2.0

February 1, 2019 By Black

I briefly mentioned about Buscador in my previous post titled – List of Operating Systems for OSINT (Open-Source Intelligence). A few days ago, an updated – Buscador Version 2.0 was made available by the author. This post is about the changes made in the latest version. Share this post on: witteracebookhatsAppoogle+ufferLinkedin It

Secondary Sidebar

Categories

  • Docker Security
  • Fuzzing
  • Malware Analysis
  • Open Source
  • OSINT
  • Penetration Testing
  • Reverse Engineering
  • Site News
  • Tool Updates
  • Tools
  • Uncategorized
  • Vulnerability Assessment
  • Web Application Security
  • Wireless

Archives

  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • October 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017

Tags

Anchore APT2 Brute Force CloudFlare Cross-Site Scripting Cuckoo Sandbox DataSploit docker docker scan dockerscan FOCA Kali Linux malware malware analysis man-in-the-middle Metadata Metasploit Microsoft Windows MicroSploit Nmap open source OSINT OSRFramework OWASP OWASP Dependency-Check penetration testing penetration testing toolkit PowerShell PowerSploit python Raspberry Pi RedSnarf Responder reverse engineering Shodan Short Post software composition analysis SQL injection Sysdig Falco vulnerability assessment Web Application Security WiFi Wireshark WordPress WPXF

Copyright © 2019 - PenTestIT | Information shared to be used for LEGAL purposes only!