143+ Security Scanners
One Platform

Comprehensive vulnerability detection powered by AI. From SQL injection to cloud misconfigurations, TigerStrike's scanning engine covers every attack vector.

Showing 143 of 143 scanners

SQL Injection - Error Based

Critical

Detects error-based SQL injection vulnerabilities by analyzing database error messages in application responses.

Web Vulnerabilities

SQL Injection - Blind Boolean

Critical

Identifies blind SQL injection using boolean-based techniques to infer database information.

Web Vulnerabilities

SQL Injection - Time Based

Critical

Detects time-based blind SQL injection by measuring response delays from injected sleep commands.

Web Vulnerabilities

SQL Injection - Union Based

Critical

Exploits UNION-based SQL injection to extract data from database tables.

Web Vulnerabilities

SQL Injection - Stacked Queries

Critical

Tests for stacked query SQL injection allowing multiple statement execution.

Web Vulnerabilities

XSS - Reflected

High

Detects reflected cross-site scripting vulnerabilities where malicious scripts are reflected in responses.

Web Vulnerabilities

XSS - Stored

Critical

Identifies stored XSS vulnerabilities where malicious scripts persist in the application.

Web Vulnerabilities

XSS - DOM Based

High

Detects DOM-based XSS vulnerabilities in client-side JavaScript code.

Web Vulnerabilities

XSS - Mutation

High

Tests for mutation XSS (mXSS) that bypasses sanitization through browser parsing quirks.

Web Vulnerabilities

CSRF Token Bypass

High

Identifies cross-site request forgery vulnerabilities and token implementation weaknesses.

Web Vulnerabilities

Local File Inclusion (LFI)

High

Detects local file inclusion vulnerabilities allowing access to server files.

Web Vulnerabilities

Remote File Inclusion (RFI)

Critical

Tests for remote file inclusion allowing execution of external malicious scripts.

Web Vulnerabilities

Path Traversal

High

Identifies directory traversal vulnerabilities using ../ sequences to access restricted files.

Web Vulnerabilities

XXE Injection

High

Detects XML External Entity injection vulnerabilities in XML parsers.

Web Vulnerabilities

SSRF - Basic

High

Tests for server-side request forgery allowing requests to internal resources.

Web Vulnerabilities

SSRF - Cloud Metadata

Critical

Exploits SSRF to access cloud provider metadata services (AWS, GCP, Azure).

Web Vulnerabilities

SSRF - Protocol Smuggling

High

Tests SSRF with protocol smuggling techniques to bypass restrictions.

Web Vulnerabilities

IDOR - Horizontal

High

Detects insecure direct object references allowing access to other users' data.

Web Vulnerabilities

IDOR - Vertical

Critical

Identifies vertical privilege escalation through insecure object references.

Web Vulnerabilities

Open Redirect

Medium

Tests for unvalidated redirects that can be used in phishing attacks.

Web Vulnerabilities

HTTP Header Injection

Medium

Detects HTTP response splitting and header injection vulnerabilities.

Web Vulnerabilities

CRLF Injection

Medium

Tests for carriage return line feed injection in HTTP headers.

Web Vulnerabilities

CORS Misconfiguration

Medium

Identifies overly permissive CORS policies that expose sensitive data.

Web Vulnerabilities

Clickjacking

Medium

Tests for missing X-Frame-Options and clickjacking vulnerabilities.

Web Vulnerabilities

Content Security Policy

Medium

Analyzes CSP headers for misconfigurations and bypass opportunities.

Web Vulnerabilities

Subresource Integrity

Low

Checks for missing SRI on external scripts and stylesheets.

Web Vulnerabilities

Cookie Security

Medium

Analyzes cookie attributes for Secure, HttpOnly, and SameSite flags.

Web Vulnerabilities

Session Fixation

High

Tests for session fixation vulnerabilities in session management.

Web Vulnerabilities

Session Hijacking

High

Identifies weaknesses that could allow session token theft.

Web Vulnerabilities

File Upload Bypass

Critical

Tests file upload restrictions for extension and content-type bypasses.

Web Vulnerabilities

Unrestricted File Upload

Critical

Detects dangerous file upload capabilities allowing malicious file execution.

Web Vulnerabilities

Directory Listing

Low

Identifies exposed directory listings revealing sensitive files.

Web Vulnerabilities

Information Disclosure

Medium

Detects sensitive information leakage in responses, errors, and headers.

Web Vulnerabilities

Source Code Disclosure

High

Tests for exposed source code through backup files and misconfigurations.

Web Vulnerabilities

Debug Mode Enabled

Medium

Identifies applications running in debug mode exposing sensitive information.

Web Vulnerabilities

Error Handling Issues

Medium

Analyzes error messages for information disclosure and stack traces.

Web Vulnerabilities

Web Cache Poisoning

High

Tests for web cache poisoning vulnerabilities in CDN and cache layers.

Web Vulnerabilities

Web Cache Deception

High

Identifies web cache deception attacks exposing sensitive cached content.

Web Vulnerabilities

Host Header Injection

Medium

Tests for host header manipulation in password reset and routing.

Web Vulnerabilities

HTTP Verb Tampering

Medium

Identifies access control bypasses through HTTP method manipulation.

Web Vulnerabilities

HTTP Parameter Pollution

Medium

Tests for parameter pollution vulnerabilities in request handling.

Web Vulnerabilities

Business Logic Flaws

High

AI-powered detection of application-specific business logic vulnerabilities.

Web Vulnerabilities

Mass Assignment

High

Detects mass assignment vulnerabilities allowing modification of protected attributes.

Web Vulnerabilities

Insecure Deserialization

Critical

Tests for unsafe deserialization leading to remote code execution.

Web Vulnerabilities

Server-Side Includes (SSI)

High

Detects SSI injection vulnerabilities in web servers.

Web Vulnerabilities

NoSQL Injection - MongoDB

Critical

Detects MongoDB-specific injection vulnerabilities in query operators.

Injection Attacks

NoSQL Injection - Redis

Critical

Tests for Redis command injection and Lua script vulnerabilities.

Injection Attacks

NoSQL Injection - CouchDB

Critical

Identifies CouchDB query injection and design document attacks.

Injection Attacks

NoSQL Injection - Cassandra

Critical

Detects Cassandra CQL injection vulnerabilities.

Injection Attacks

SSTI - Jinja2

Critical

Tests for server-side template injection in Jinja2/Flask applications.

Injection Attacks

SSTI - Twig

Critical

Detects template injection in PHP Twig templates.

Injection Attacks

SSTI - FreeMarker

Critical

Identifies FreeMarker template injection in Java applications.

Injection Attacks

SSTI - Velocity

Critical

Tests for Apache Velocity template injection.

Injection Attacks

SSTI - Pebble

Critical

Detects Pebble template engine injection vulnerabilities.

Injection Attacks

LDAP Injection

High

Tests for LDAP injection in authentication and directory queries.

Injection Attacks

XPath Injection

High

Detects XPath injection vulnerabilities in XML data queries.

Injection Attacks

OS Command Injection

Critical

Identifies operating system command injection vulnerabilities.

Injection Attacks

Code Injection - PHP

Critical

Tests for PHP code injection through eval() and similar functions.

Injection Attacks

Code Injection - Python

Critical

Detects Python code injection via exec(), eval(), and pickle.

Injection Attacks

Code Injection - Ruby

Critical

Identifies Ruby code injection through eval and system calls.

Injection Attacks

Expression Language Injection

Critical

Tests for EL injection in Java EE applications.

Injection Attacks

OGNL Injection

Critical

Detects OGNL injection in Struts and other Java frameworks.

Injection Attacks

SpEL Injection

Critical

Identifies Spring Expression Language injection vulnerabilities.

Injection Attacks

Log4j Injection (Log4Shell)

Critical

Tests for Log4j JNDI injection vulnerability (CVE-2021-44228).

Injection Attacks

Email Header Injection

Medium

Detects email header injection for spam and phishing attacks.

Injection Attacks

JWT None Algorithm

Critical

Tests for JWT 'none' algorithm vulnerability allowing token forgery.

Authentication

JWT Algorithm Confusion

Critical

Detects JWT algorithm confusion attacks (RS256 to HS256).

Authentication

JWT Weak Secret

High

Brute forces weak JWT signing secrets for token forgery.

Authentication

JWT Key Injection

Critical

Tests for JWT key injection through jku/x5u header manipulation.

Authentication

JWT Expiration Bypass

High

Identifies JWT implementations that don't properly validate expiration.

Authentication

OAuth Redirect URI Manipulation

High

Tests OAuth implementations for open redirect vulnerabilities.

Authentication

OAuth State Bypass

High

Detects missing or weak OAuth state parameter validation.

Authentication

OAuth Scope Escalation

High

Tests for OAuth scope manipulation and privilege escalation.

Authentication

SAML Signature Bypass

Critical

Identifies SAML signature validation vulnerabilities.

Authentication

SAML XXE

High

Tests for XXE vulnerabilities in SAML assertion processing.

Authentication

2FA Bypass - Backup Codes

High

Tests two-factor authentication bypass through backup code weaknesses.

Authentication

2FA Bypass - Race Condition

High

Identifies 2FA race conditions allowing code reuse.

Authentication

Password Reset Poisoning

High

Tests for host header poisoning in password reset flows.

Authentication

Password Reset Token Weakness

High

Analyzes password reset tokens for predictability and timing attacks.

Authentication

Brute Force Detection

Medium

Tests rate limiting and account lockout mechanisms.

Authentication

Credential Stuffing

Medium

Evaluates defenses against automated credential stuffing attacks.

Authentication

Default Credentials

High

Tests for default usernames and passwords on services.

Authentication

Privilege Escalation

Critical

Identifies vertical and horizontal privilege escalation paths.

Authentication

Race Condition - TOCTOU

High

Tests for time-of-check to time-of-use race conditions.

Advanced Attacks

Race Condition - Limit Bypass

Medium

Exploits race conditions to bypass rate limits and quotas.

Advanced Attacks

Race Condition - Double Spend

Critical

Tests for double-spend vulnerabilities in financial operations.

Advanced Attacks

Request Smuggling - CL.TE

Critical

Detects CL.TE HTTP request smuggling vulnerabilities.

Advanced Attacks

Request Smuggling - TE.CL

Critical

Tests for TE.CL HTTP request smuggling attacks.

Advanced Attacks

Request Smuggling - TE.TE

Critical

Identifies TE.TE request smuggling through header obfuscation.

Advanced Attacks

HTTP/2 Smuggling

Critical

Tests for HTTP/2 downgrade and smuggling attacks.

Advanced Attacks

GraphQL Introspection

Medium

Exploits enabled GraphQL introspection for schema disclosure.

Advanced Attacks

GraphQL Batching Attacks

Medium

Tests GraphQL batching for brute force and DoS attacks.

Advanced Attacks

GraphQL Depth Limit Bypass

Medium

Identifies GraphQL nested query DoS vulnerabilities.

Advanced Attacks

GraphQL Injection

High

Tests for injection vulnerabilities in GraphQL resolvers.

Advanced Attacks

WebSocket Hijacking

High

Detects cross-site WebSocket hijacking vulnerabilities.

Advanced Attacks

WebSocket Injection

High

Tests for injection attacks through WebSocket messages.

Advanced Attacks

WebSocket Authentication

High

Identifies WebSocket authentication and authorization flaws.

Advanced Attacks

Prototype Pollution

High

Detects JavaScript prototype pollution vulnerabilities.

Advanced Attacks

DOM Clobbering

Medium

Tests for DOM clobbering attacks affecting JavaScript execution.

Advanced Attacks

PostMessage Vulnerabilities

Medium

Identifies insecure postMessage implementations.

Advanced Attacks

PDF Injection

Medium

Tests for PDF injection and XSS in generated PDFs.

Advanced Attacks

SVG Injection

Medium

Detects XSS through SVG file uploads and inline SVG.

Advanced Attacks

Timing Attacks

Medium

Identifies timing-based information disclosure vulnerabilities.

Advanced Attacks

Side Channel Attacks

High

Tests for side-channel vulnerabilities in cryptographic operations.

Advanced Attacks

Subdomain Takeover

High

Identifies dangling DNS records vulnerable to subdomain takeover.

Advanced Attacks

Dependency Confusion

Critical

Tests for dependency confusion attacks in package managers.

Advanced Attacks

CI/CD Pipeline Injection

Critical

Identifies command injection in CI/CD pipeline configurations.

Advanced Attacks

GitHub Actions Injection

High

Tests for injection vulnerabilities in GitHub Actions workflows.

Advanced Attacks

TCP Port Scanning

Info

Comprehensive TCP port scanning with service detection.

Network & Protocol

UDP Port Scanning

Info

UDP port scanning for common services and backdoors.

Network & Protocol

Service Fingerprinting

Info

Identifies running services and version information.

Network & Protocol

TLS/SSL Configuration

Medium

Analyzes TLS configuration, cipher suites, and certificate validity.

Network & Protocol

TLS Downgrade Attacks

High

Tests for protocol downgrade vulnerabilities (POODLE, DROWN).

Network & Protocol

Certificate Transparency

Medium

Monitors Certificate Transparency logs for unauthorized certificates.

Network & Protocol

DNS Zone Transfer

Medium

Tests for unauthorized DNS zone transfer (AXFR).

Network & Protocol

DNS Rebinding

High

Identifies vulnerabilities to DNS rebinding attacks.

Network & Protocol

DNSSEC Validation

Low

Checks DNSSEC configuration and validation.

Network & Protocol

SMTP Vulnerabilities

Medium

Tests SMTP servers for open relay and security issues.

Network & Protocol

FTP Vulnerabilities

Medium

Identifies FTP security issues including anonymous access.

Network & Protocol

SSH Configuration

Medium

Analyzes SSH configuration for weak algorithms and settings.

Network & Protocol

SMB Vulnerabilities

Critical

Tests for SMB vulnerabilities including EternalBlue.

Network & Protocol

RDP Vulnerabilities

Critical

Identifies RDP security issues including BlueKeep.

Network & Protocol

SNMP Enumeration

Medium

Tests SNMP for default communities and information disclosure.

Network & Protocol

API Authentication Bypass

Critical

Tests API endpoints for authentication bypass vulnerabilities.

API Security

API Rate Limiting

Medium

Evaluates API rate limiting implementation and bypass techniques.

API Security

API Mass Assignment

High

Detects mass assignment vulnerabilities in API endpoints.

API Security

API Broken Object Level Auth

High

Tests for BOLA/IDOR vulnerabilities in REST APIs.

API Security

API Broken Function Level Auth

High

Identifies broken function level authorization in APIs.

API Security

API Excessive Data Exposure

Medium

Detects APIs returning more data than necessary.

API Security

API Resource Limiting

Medium

Tests for resource exhaustion and DoS in APIs.

API Security

API Security Misconfiguration

Medium

Identifies security misconfigurations in API implementations.

API Security

API Injection

High

Tests for various injection vulnerabilities in API parameters.

API Security

API Asset Management

Medium

Discovers undocumented or deprecated API endpoints.

API Security

AWS S3 Misconfiguration

High

Identifies misconfigured S3 buckets with public access.

Cloud Security

AWS IAM Vulnerabilities

High

Tests for overprivileged IAM roles and policies.

Cloud Security

AWS EC2 Security Groups

Medium

Analyzes EC2 security groups for overly permissive rules.

Cloud Security

AWS Lambda Vulnerabilities

High

Tests serverless functions for security issues.

Cloud Security

Azure Storage Misconfiguration

High

Identifies Azure Blob storage with public access.

Cloud Security

Azure AD Vulnerabilities

High

Tests Azure Active Directory for security weaknesses.

Cloud Security

GCP Storage Misconfiguration

High

Detects misconfigured Google Cloud Storage buckets.

Cloud Security

GCP IAM Vulnerabilities

High

Analyzes GCP IAM policies for security issues.

Cloud Security

Kubernetes Misconfiguration

High

Tests Kubernetes clusters for security misconfigurations.

Cloud Security

Container Escape

Critical

Identifies container escape vulnerabilities and privilege escalation.

Cloud Security

Scanner Coverage by Category

Our comprehensive scanning engine covers all major vulnerability categories defined by OWASP and beyond.

45
Web Vulnerabilities
20
Injection Attacks
18
Authentication
25
Advanced Attacks
15
Network & Protocol
10
API Security
10
Cloud Security

Ready to secure your application?

Start scanning with all 143+ security scanners today. No credit card required.