Top "Security-testing" questions

client failed to negotiate an ssl connection : no cipher suites in common -- burp suite

Unable to tamper HTTPS request using burp suit after importing PortSwigger certificate . it given an alert 'client failed to negotiate …

security penetration-testing burp security-testing
OWASP's ZAP and the Fuzz ability

My scenario: I navigate to a login page. I put in a known username with a bad password. ZAP picks …

owasp penetration-testing fuzzing security-testing zap
Paros Proxy detailed tutorials

Can anyone suggest, where to find out detailed tutorials on Paros Proxy, I mean how to test application with paros. …

security-testing parosproxy
Can SonarQube be used as a Static Application Security Testing (SAST) tool?

I'm looking for a Static Application Security Testing (SAST) tool and I can't afford the commercial products (eg. Checkmarx). SonarQube …

sonarqube code-analysis static-analysis sonarqube-scan security-testing