Thursday 28 March 2013

Free Website Security Check Tools – Online


Norton Safe Web, from Symantec – So, how can you find out if a Web site is a safety risk before you visit it? Norton Safe Web is a new reputation service from Symantec. Our servers analyze Web sites to see how they will affect you and your computer.
McAfee SiteAdvisor Software – Website Safety Rating – Tests websites for spyware, spam and scams so you can search, surf and shop more safely.
Google Safe Browsing diagnostics – Google uses automatic algorithms and user feedback to compile lists of sites that may be dangerous. Just change the name of the site in the above URL.
WOT Web of Trust – Check the reputation rating of any Website.
AVG Online Web Page Scanner – lets you check the safety of individual web pages you are about to visit. LinkScanner will examine the web page in real time to see whether it’s hiding any suspicious downloads.
Sucuri Security Scanner – This scanner will alert you if it finds any Malware, spam, security issues.
Unmask Parasites – a simple online web site security service that helps reveal _hidden_illicit content (parasites) that hackers insert into benign web pages using various security holes.
BrightCloud – Content, reputation and threat analysis on URL or IP.
PhishTank – PhishTank is a free community site where anyone can submit, verify, track and share phishing data. Enter the URL into the “Is it a phish?” field on the PhishTank to check an individual URL against the PT database.
URLVoid.com BETA – Check Reputation of Domains and Subdomains. Scan Websites for Exploits, Malware and other Malicious Threats.
Trend Micro Site Safety Center – Trend Micro Site Safety Center
Cisco IronPort SenderBase Security Network – Web and Email Reputation Look Up – IP address, URI or Domain based.
Wepawet – runs various analyses on the URLs or files that you submit. At the end of the analysis phase, it tells you whether the resource is malicious or benign and provides you with information that helps you understand why it was classified in a way or the other. wepawet does not just tell you that a resource is malicious, it also shows you the exact vulnerability (or, more likely, the vulnerabilities) that are exploited during an attack.
Qualys Free Scan – allows you to quickly and accurately scan your server for thousands of vulnerabilities that could be exploited by an attacker. If vulnerabilities exist on the IP address provided, FreeScan will find them and provide detailed information on each risk – including its severity, associated threat, and potential impact. It even provides links to give you more information about the vulnerability and how to correct it.
TrustedSource – Internet reputation system – McAfee TrustedSource is the world’s largest Mail, Web, and Network reputation system, proactively identifying senders/hosts of spam, phishing, and malware attacks. It allows you to enter IP address, domain name or URL to check reputation/traffic patterns
hpHosts Online – hpHosts is a community managed and maintained hosts file that allows an additional layer of protection against access to ad, tracking and malicious websites. This database has been created to allow simple, and quick confirmation of a site’s listing in the hpHosts HOSTS file.
urlQuery – Free online URL scanner – urlQuery.net is a service for detecting and analyzing web-based malware. It provides detailed information about the actions a browser takes while visiting a site and presents the information for further analysis.
Dasient Web Anti-Malware (WAM) – Dasient’s Web Anti-Malware (WAM) solution consists of 3 services. Blacklist Monitoring frequently checks a customer’s website against a variety of blacklists. If the website appears on a blacklist, the customer receives an instant alert. The customer can subsequently return to dasient.com and diagnose any problems with the blacklisted site. Malware Monitoring periodically scans a customer’s website for malware infections. If Dasient detects that a customer’s website has been infected, the customer receives an immediate alert with diagnostic information to remove the infection. Quarantining automatically quarantines a malware infection discovered by Dasient’s Malware Monitoring system. Dasient’s WAM Quarantining service leverages a web server module that is installed by the customer (or its web hosting provider).
SiteTruth site rating – search, with less evil. – SiteTruth exists to solve one of the Web’s biggest problems – unidentified, and possibly fake, on-line businesses.
Zscaler Zulu URL Risk Analyzer – Zulu is a dynamic risk scoring engine for web based content. For a given URL, Zulu will retrieve the content and apply a variety of checks in three different categories.
Find Parasites – This service will scan the URL you insert in the form below and will output all the live links, iframes and external scripts found. You can use this service to analyze your website and see if there are unknown iframes or links that point to unknown domains.
OnlineLinkScan – Protection through early detection by scanning for harmful threats hidden behind innocuous looking links such as 301/302 header redirects is what Online Link Scan has come up with. It allows you to scan for suspicious links that might gets infected with viruses, trojan horses, spyware and other malware.
URL & Link Scanner – Scan URLs for malicious code – Scan URLs with Multiple Antivirus Engines
Online Web Safety Scan – Online Web Safety Scan will inspect the URL of the site or web page you want to visit in real-time for whether it is hiding any exploit code and, if so, what exploit.
Web-sniffer – View request and response header of a HTTP connection and HTML source without actually visiting the Website in your browser.
vURL Online webpage dissection service – Quickly and safely dissect malicious or suspect websites. This service is completely free and allows you to view the source code within a webpage without your having to visit the site itself.
Browser Defender – Browser Defender detects potentially unsafe sites and warns you about them.
eval gzinflate base64_decode Online Decode Tool – eval gzinflate base64_decode Online Decode Tool
php $o="encrypted text" Decoder – php $o="encrypted text" Decoder
php $_F=__FILE__;$_X= Byterun Decoder – php $_F=__FILE__;$_X= Byterun Decoder
gred – gred is a free web security service that can help you determine whether the web site is safe or warning. Unlike traditional tools, gred does not rely on a pre-determined list of unsafe URL list (URL blacklist) since content of web sites can change anytime.
Malware Database – abuse.ch Malware Database (AMaDa)- Search for a Domain name, IP address or MD5 hash
Threatlog.com – logs malicious domains that contain malicious content, browser exploits, used for phishing or for scams.
Web Security Guard Websites Databases – The Web Security Guard website database includes information about 1,000’s of websites, user ratings and reviews. Our team of analysts extends the Web Security Guard database every day to ensure effective protection for your computer and privacy.
ScanURL.net – Website/URL/Link Scanner Safety Check for Phishing, Malware, Viruses
gamasec – Free Blacklist Checker

Website Security Check Tools – Download


Acunetix Web Vulnerability Scanner – Hackers are on the lookout for Cross Site Scripting (XSS) vulnerabilities in YOUR web applications: Shopping carts, forms, login pages, dynamic content are easy targets. Beat them to it and scan your web applications with Acunetix Web Vulnerability Scanner. It will chart out your website and identify Cross Site Scripting (XSS) Vulnerabilities.
Web Site Security Audit – WSSA – examines your website pages, applications and web servers to find security weaknesses and vulnerabilities that would give hackers an opportunity to do damage.
Nikto – an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
Wikto – Wikto is Nikto for Windows – but with a couple of fancy extra features including Fuzzy logic error code checking, a back-end miner, Google assisted directory mining and real time HTTP request/response monitoring. Wikto is coded in C# and requires the .NET framework.
iScanner – Remove website malwares, web pages viruses and malicious codes – a free open source tool lets you detect and remove malicious codes and web pages malwares from your website easily and automatically. iScanner will not only show you the infected files in your server but it’s also able to clean these files by removing the malware code ONLY from the infected files.

No comments:

Post a Comment