N

Nogotofail

An on-path blackbox network traffic security testing tool

Pricing: Free
Visit website

What is Nogotofail?

Nogotofail is a tool that secures applications against known SSL/TLS vulnerabilities and misconfigurations. It can be used to test network security issues on any device that relays or processes network traffic.

It is designed to help developers and security researchers spot and fix weak TLS/SSL connections and sensitive cleartext traffic on devices and applications in a flexible, scalable, powerful way.

It includes testing for common SSL certificate verification issues, HTTPS and TLS/SSL library bugs, SSL and STARTTLS stripping issues, cleartext issues, and more.

More tools in Security Testing

Wfuzz logo

Wfuzz

Security Testing

Automate web applications security assessments

Free
beef logo

beef

Security Testing

It is a penetration testing tool that focuses on the web browser.

Free
Arachni logo

Arachni

Security Testing

Web Application Security Scanner Framework

Free